Executive Summary

Informations
Name CVE-2015-7193 First vendor Publication 2015-11-05
Vendor Cve Last vendor Modification 2016-12-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Mozilla Firefox before 42.0 and Firefox ESR 38.x before 38.4 improperly follow the CORS cross-origin request algorithm for the POST method in situations involving an unspecified Content-Type header manipulation, which allows remote attackers to bypass the Same Origin Policy by leveraging the lack of a preflight-request step.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7193

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-254 Security Features

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 418
Application 8

Nessus® Vulnerability Scanner

Date Description
2016-01-04 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201512-10.nasl - Type : ACT_GATHER_INFO
2015-12-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-885.nasl - Type : ACT_GATHER_INFO
2015-12-16 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-877.nasl - Type : ACT_GATHER_INFO
2015-12-02 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2819-1.nasl - Type : ACT_GATHER_INFO
2015-12-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3410.nasl - Type : ACT_GATHER_INFO
2015-11-30 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151126_thunderbird_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2015-11-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2519.nasl - Type : ACT_GATHER_INFO
2015-11-30 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2015-2519.nasl - Type : ACT_GATHER_INFO
2015-11-30 Name : The remote Windows host contains a mail client that is affected by multiple v...
File : mozilla_thunderbird_38_4.nasl - Type : ACT_GATHER_INFO
2015-11-30 Name : The remote Mac OS X host contains a mail client that is affected by multiple ...
File : macosx_thunderbird_38_4.nasl - Type : ACT_GATHER_INFO
2015-11-30 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2015-2519.nasl - Type : ACT_GATHER_INFO
2015-11-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2081-1.nasl - Type : ACT_GATHER_INFO
2015-11-20 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_9d04936c75f14a2c9ade4c1708be5df9.nasl - Type : ACT_GATHER_INFO
2015-11-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1981-1.nasl - Type : ACT_GATHER_INFO
2015-11-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1978-1.nasl - Type : ACT_GATHER_INFO
2015-11-10 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1926-1.nasl - Type : ACT_GATHER_INFO
2015-11-10 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-718.nasl - Type : ACT_GATHER_INFO
2015-11-05 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2015-1982.nasl - Type : ACT_GATHER_INFO
2015-11-05 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2785-1.nasl - Type : ACT_GATHER_INFO
2015-11-05 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151104_firefox_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2015-11-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1982.nasl - Type : ACT_GATHER_INFO
2015-11-05 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2015-1982.nasl - Type : ACT_GATHER_INFO
2015-11-05 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_42.nasl - Type : ACT_GATHER_INFO
2015-11-05 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_38_4_esr.nasl - Type : ACT_GATHER_INFO
2015-11-05 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_42.nasl - Type : ACT_GATHER_INFO
2015-11-05 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_38_4_esr.nasl - Type : ACT_GATHER_INFO
2015-11-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3393.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/77411
CONFIRM http://www.mozilla.org/security/announce/2015/mfsa2015-127.html
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-271964...
https://bugzilla.mozilla.org/show_bug.cgi?id=1210302
DEBIAN http://www.debian.org/security/2015/dsa-3393
http://www.debian.org/security/2015/dsa-3410
GENTOO https://security.gentoo.org/glsa/201512-10
REDHAT http://rhn.redhat.com/errata/RHSA-2015-1982.html
http://rhn.redhat.com/errata/RHSA-2015-2519.html
SECTRACK http://www.securitytracker.com/id/1034069
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00013.html
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00015.html
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00020.html
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00021.html
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00025.html
http://lists.opensuse.org/opensuse-updates/2015-12/msg00037.html
http://lists.opensuse.org/opensuse-updates/2015-12/msg00049.html
UBUNTU http://www.ubuntu.com/usn/USN-2785-1
http://www.ubuntu.com/usn/USN-2819-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
Date Informations
2024-02-10 01:31:48
  • Multiple Updates
2024-02-02 01:34:29
  • Multiple Updates
2024-02-01 12:09:54
  • Multiple Updates
2023-09-05 12:32:50
  • Multiple Updates
2023-09-05 01:09:44
  • Multiple Updates
2023-09-02 12:32:42
  • Multiple Updates
2023-09-02 01:09:56
  • Multiple Updates
2023-08-12 12:35:35
  • Multiple Updates
2023-08-12 01:09:22
  • Multiple Updates
2023-08-11 12:30:45
  • Multiple Updates
2023-08-11 01:09:38
  • Multiple Updates
2023-08-06 12:29:52
  • Multiple Updates
2023-08-06 01:09:22
  • Multiple Updates
2023-08-04 12:29:58
  • Multiple Updates
2023-08-04 01:09:26
  • Multiple Updates
2023-07-14 12:29:59
  • Multiple Updates
2023-07-14 01:09:25
  • Multiple Updates
2023-04-01 01:25:17
  • Multiple Updates
2023-03-29 01:31:42
  • Multiple Updates
2023-03-28 12:09:43
  • Multiple Updates
2022-10-11 12:26:58
  • Multiple Updates
2022-10-11 01:09:31
  • Multiple Updates
2021-05-04 12:42:44
  • Multiple Updates
2021-04-22 01:51:59
  • Multiple Updates
2020-10-14 01:13:58
  • Multiple Updates
2020-10-03 01:14:06
  • Multiple Updates
2020-05-29 01:12:48
  • Multiple Updates
2020-05-23 01:57:07
  • Multiple Updates
2020-05-23 00:46:59
  • Multiple Updates
2018-12-04 12:06:54
  • Multiple Updates
2018-07-31 12:03:21
  • Multiple Updates
2018-01-18 12:07:05
  • Multiple Updates
2017-11-22 12:07:04
  • Multiple Updates
2016-12-07 21:24:52
  • Multiple Updates
2016-11-29 00:25:33
  • Multiple Updates
2016-10-15 09:24:44
  • Multiple Updates
2016-10-04 09:24:09
  • Multiple Updates
2016-06-29 01:06:15
  • Multiple Updates
2016-04-27 02:59:58
  • Multiple Updates
2016-01-05 13:26:06
  • Multiple Updates
2015-12-18 13:27:43
  • Multiple Updates
2015-12-17 13:26:42
  • Multiple Updates
2015-12-05 13:27:40
  • Multiple Updates
2015-12-03 13:26:45
  • Multiple Updates
2015-12-01 13:26:28
  • Multiple Updates
2015-11-26 13:27:34
  • Multiple Updates
2015-11-21 13:26:05
  • Multiple Updates
2015-11-14 13:25:45
  • Multiple Updates
2015-11-11 13:26:00
  • Multiple Updates
2015-11-06 13:24:23
  • Multiple Updates
2015-11-05 21:23:47
  • Multiple Updates
2015-11-05 09:23:23
  • First insertion