Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2015-8052 First vendor Publication 2015-11-18
Vendor Cve Last vendor Modification 2020-09-04

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Cross-site scripting (XSS) vulnerability in Adobe ColdFusion 10 before Update 18 and 11 before Update 7 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2015-8053.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8052

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 76

Nessus® Vulnerability Scanner

Date Description
2015-12-09 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_c8842a849ddd11e58c2fc485083ca99c.nasl - Type : ACT_GATHER_INFO
2015-11-19 Name : A web-based application running on the remote Windows host is affected by mul...
File : coldfusion_win_apsb15-29.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/77625
CONFIRM https://helpx.adobe.com/security/products/coldfusion/apsb15-29.html
SECTRACK http://www.securitytracker.com/id/1034211

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
Date Informations
2024-02-02 01:35:05
  • Multiple Updates
2024-02-01 12:10:01
  • Multiple Updates
2023-09-05 12:33:24
  • Multiple Updates
2023-09-05 01:09:50
  • Multiple Updates
2023-09-02 12:33:16
  • Multiple Updates
2023-09-02 01:10:03
  • Multiple Updates
2023-08-12 12:36:11
  • Multiple Updates
2023-08-12 01:09:29
  • Multiple Updates
2023-08-11 12:31:19
  • Multiple Updates
2023-08-11 01:09:45
  • Multiple Updates
2023-08-06 12:30:25
  • Multiple Updates
2023-08-06 01:09:29
  • Multiple Updates
2023-08-04 12:30:31
  • Multiple Updates
2023-08-04 01:09:33
  • Multiple Updates
2023-07-14 12:30:32
  • Multiple Updates
2023-07-14 01:09:32
  • Multiple Updates
2023-03-29 01:32:15
  • Multiple Updates
2023-03-28 12:09:50
  • Multiple Updates
2022-10-11 12:27:27
  • Multiple Updates
2022-10-11 01:09:37
  • Multiple Updates
2021-05-05 01:19:22
  • Multiple Updates
2021-05-04 12:43:14
  • Multiple Updates
2021-04-22 01:52:30
  • Multiple Updates
2020-09-05 09:22:42
  • Multiple Updates
2020-09-05 00:22:44
  • Multiple Updates
2020-09-04 21:23:04
  • Multiple Updates
2020-09-04 17:22:47
  • Multiple Updates
2020-05-23 01:57:26
  • Multiple Updates
2020-05-23 00:47:24
  • Multiple Updates
2017-05-10 12:02:12
  • Multiple Updates
2016-12-07 21:24:56
  • Multiple Updates
2016-11-29 00:25:36
  • Multiple Updates
2016-09-04 12:00:56
  • Multiple Updates
2016-06-29 01:08:15
  • Multiple Updates
2016-04-29 13:31:42
  • Multiple Updates
2016-04-27 03:07:21
  • Multiple Updates
2015-12-11 13:26:03
  • Multiple Updates
2015-12-10 13:24:56
  • Multiple Updates
2015-12-09 13:25:12
  • Multiple Updates
2015-11-20 13:27:27
  • Multiple Updates
2015-11-20 00:26:56
  • Multiple Updates
2015-11-19 21:25:36
  • Multiple Updates
2015-11-19 05:23:09
  • First insertion