Executive Summary

Informations
Name CVE-2015-8393 First vendor Publication 2015-12-01
Vendor Cve Last vendor Modification 2023-02-16

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

pcregrep in PCRE before 8.38 mishandles the -q option for binary files, which might allow remote attackers to obtain sensitive information via a crafted file, as demonstrated by a CGI script that sends stdout data to a client.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8393

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 695
Os 1

Nessus® Vulnerability Scanner

Date Description
2016-12-16 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3161-1.nasl - Type : ACT_GATHER_INFO
2016-12-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1448.nasl - Type : ACT_GATHER_INFO
2016-12-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2971-1.nasl - Type : ACT_GATHER_INFO
2016-10-28 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL05428062.nasl - Type : ACT_GATHER_INFO
2016-09-06 Name : The Tenable SecurityCenter application installed on the remote host is affect...
File : securitycenter_php_5_6_18.nasl - Type : ACT_GATHER_INFO
2016-07-11 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201607-02.nasl - Type : ACT_GATHER_INFO
2016-04-01 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2943-1.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-eb896290d3.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-f59a8ff5d0.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-fd1199dbe2.nasl - Type : ACT_GATHER_INFO
2016-02-11 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_5_32.nasl - Type : ACT_GATHER_INFO
2016-02-11 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_6_18.nasl - Type : ACT_GATHER_INFO
2016-02-11 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_7_0_3.nasl - Type : ACT_GATHER_INFO
2016-02-10 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_85eb4e46cf1611e5840f485d605f4717.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/82990
CONFIRM http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup
https://bto.bluecoat.com/security-advisory/sa128
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://security.netapp.com/advisory/ntap-20230216-0002/
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2016-January/174931...
GENTOO https://security.gentoo.org/glsa/201607-02
MLIST http://www.openwall.com/lists/oss-security/2015/11/29/1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
Date Informations
2024-02-02 01:35:16
  • Multiple Updates
2024-02-01 12:10:03
  • Multiple Updates
2023-09-05 12:33:35
  • Multiple Updates
2023-09-05 01:09:53
  • Multiple Updates
2023-09-02 12:33:26
  • Multiple Updates
2023-09-02 01:10:06
  • Multiple Updates
2023-08-12 12:36:22
  • Multiple Updates
2023-08-12 01:09:32
  • Multiple Updates
2023-08-11 12:31:29
  • Multiple Updates
2023-08-11 01:09:48
  • Multiple Updates
2023-08-06 12:30:34
  • Multiple Updates
2023-08-06 01:09:32
  • Multiple Updates
2023-08-04 12:30:41
  • Multiple Updates
2023-08-04 01:09:35
  • Multiple Updates
2023-07-14 12:30:42
  • Multiple Updates
2023-07-14 01:09:34
  • Multiple Updates
2023-03-29 01:32:25
  • Multiple Updates
2023-03-28 12:09:52
  • Multiple Updates
2023-02-16 17:28:07
  • Multiple Updates
2022-10-11 12:27:36
  • Multiple Updates
2022-10-11 01:09:39
  • Multiple Updates
2022-09-17 02:15:33
  • Multiple Updates
2021-05-04 12:43:23
  • Multiple Updates
2021-04-22 01:52:39
  • Multiple Updates
2020-05-23 00:47:31
  • Multiple Updates
2017-07-01 09:23:17
  • Multiple Updates
2016-12-29 17:23:07
  • Multiple Updates
2016-12-28 09:22:14
  • Multiple Updates
2016-12-17 13:23:50
  • Multiple Updates
2016-12-14 13:26:32
  • Multiple Updates
2016-12-07 21:24:58
  • Multiple Updates
2016-12-06 13:26:15
  • Multiple Updates
2016-11-29 00:25:38
  • Multiple Updates
2016-10-29 13:26:07
  • Multiple Updates
2016-09-07 13:24:33
  • Multiple Updates
2016-08-24 09:24:18
  • Multiple Updates
2016-07-12 13:26:01
  • Multiple Updates
2016-04-27 03:08:59
  • Multiple Updates
2016-04-02 13:26:25
  • Multiple Updates
2016-03-05 13:26:43
  • Multiple Updates
2016-02-12 13:27:13
  • Multiple Updates
2016-02-11 13:27:39
  • Multiple Updates
2015-12-02 21:25:12
  • Multiple Updates
2015-12-02 17:28:01
  • First insertion