Executive Summary

Informations
Name CVE-2016-2835 First vendor Publication 2016-08-04
Vendor Cve Last vendor Modification 2017-08-16

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 48.0 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2835

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 445

Nessus® Vulnerability Scanner

Date Description
2017-01-04 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-15.nasl - Type : ACT_GATHER_INFO
2016-09-12 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_aa1aefe36e3747dbbfda343ef4acb1b5.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2061-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2131-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2195-1.nasl - Type : ACT_GATHER_INFO
2016-08-11 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-960.nasl - Type : ACT_GATHER_INFO
2016-08-08 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3044-1.nasl - Type : ACT_GATHER_INFO
2016-08-05 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_45_3_esr.nasl - Type : ACT_GATHER_INFO
2016-08-05 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_48.nasl - Type : ACT_GATHER_INFO
2016-08-05 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_45_3_esr.nasl - Type : ACT_GATHER_INFO
2016-08-05 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_48.nasl - Type : ACT_GATHER_INFO
2016-08-05 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-937.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/92261
CONFIRM http://www.mozilla.org/security/announce/2016/mfsa2016-62.html
https://bugzilla.mozilla.org/show_bug.cgi?id=1222101
https://bugzilla.mozilla.org/show_bug.cgi?id=1251308
https://bugzilla.mozilla.org/show_bug.cgi?id=1254106
https://bugzilla.mozilla.org/show_bug.cgi?id=1264998
https://bugzilla.mozilla.org/show_bug.cgi?id=1270537
https://bugzilla.mozilla.org/show_bug.cgi?id=1275582
https://bugzilla.mozilla.org/show_bug.cgi?id=1280215
https://bugzilla.mozilla.org/show_bug.cgi?id=1280443
https://bugzilla.mozilla.org/show_bug.cgi?id=1282246
GENTOO https://security.gentoo.org/glsa/201701-15
SECTRACK http://www.securitytracker.com/id/1036508
SUSE http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00029.html
UBUNTU http://www.ubuntu.com/usn/USN-3044-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
Date Informations
2024-02-10 01:35:35
  • Multiple Updates
2024-02-02 01:38:26
  • Multiple Updates
2024-02-01 12:10:53
  • Multiple Updates
2023-09-05 12:36:34
  • Multiple Updates
2023-09-05 01:10:40
  • Multiple Updates
2023-09-02 12:36:26
  • Multiple Updates
2023-09-02 01:10:55
  • Multiple Updates
2023-08-12 12:39:36
  • Multiple Updates
2023-08-12 01:10:22
  • Multiple Updates
2023-08-11 12:34:38
  • Multiple Updates
2023-08-11 01:10:39
  • Multiple Updates
2023-08-06 12:33:28
  • Multiple Updates
2023-08-06 01:10:22
  • Multiple Updates
2023-08-04 12:33:36
  • Multiple Updates
2023-08-04 01:10:25
  • Multiple Updates
2023-07-14 12:33:38
  • Multiple Updates
2023-07-14 01:10:24
  • Multiple Updates
2023-04-01 01:28:20
  • Multiple Updates
2023-03-29 01:35:25
  • Multiple Updates
2023-03-28 12:10:43
  • Multiple Updates
2022-10-11 12:30:06
  • Multiple Updates
2022-10-11 01:10:27
  • Multiple Updates
2021-05-04 12:48:07
  • Multiple Updates
2021-04-22 01:59:19
  • Multiple Updates
2020-10-14 01:15:33
  • Multiple Updates
2020-10-03 01:15:52
  • Multiple Updates
2020-05-29 01:14:12
  • Multiple Updates
2020-05-23 01:59:17
  • Multiple Updates
2020-05-23 00:50:29
  • Multiple Updates
2018-12-04 12:07:29
  • Multiple Updates
2018-07-31 01:01:00
  • Multiple Updates
2018-01-18 12:07:34
  • Multiple Updates
2017-11-22 12:07:32
  • Multiple Updates
2017-08-16 09:22:55
  • Multiple Updates
2017-07-01 09:23:25
  • Multiple Updates
2017-01-05 13:20:47
  • Multiple Updates
2016-11-29 00:26:05
  • Multiple Updates
2016-09-13 13:23:56
  • Multiple Updates
2016-09-03 13:27:33
  • Multiple Updates
2016-08-12 13:23:55
  • Multiple Updates
2016-08-09 13:23:26
  • Multiple Updates
2016-08-06 13:26:56
  • Multiple Updates
2016-08-05 21:24:43
  • Multiple Updates
2016-08-05 09:24:39
  • First insertion