Executive Summary

Informations
Name CVE-2015-0818 First vendor Publication 2015-03-23
Vendor Cve Last vendor Modification 2016-12-22

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Mozilla Firefox before 36.0.4, Firefox ESR 31.x before 31.5.3, and SeaMonkey before 2.33.1 allow remote attackers to bypass the Same Origin Policy and execute arbitrary JavaScript code with chrome privileges via vectors involving SVG hash navigation.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0818

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 389
Application 11
Application 219

Nessus® Vulnerability Scanner

Date Description
2015-04-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201504-01.nasl - Type : ACT_GATHER_INFO
2015-04-01 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_37_0.nasl - Type : ACT_GATHER_INFO
2015-04-01 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_31_6_esr.nasl - Type : ACT_GATHER_INFO
2015-04-01 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_37.nasl - Type : ACT_GATHER_INFO
2015-04-01 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_31_6_esr.nasl - Type : ACT_GATHER_INFO
2015-03-31 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-279.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150324_firefox_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-263.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2015-0718.nasl - Type : ACT_GATHER_INFO
2015-03-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_firefox-20150323-150324.nasl - Type : ACT_GATHER_INFO
2015-03-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0718.nasl - Type : ACT_GATHER_INFO
2015-03-25 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2015-0718.nasl - Type : ACT_GATHER_INFO
2015-03-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3201.nasl - Type : ACT_GATHER_INFO
2015-03-24 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2538-1.nasl - Type : ACT_GATHER_INFO
2015-03-24 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : seamonkey_2_33_1.nasl - Type : ACT_GATHER_INFO
2015-03-24 Name : The remote Windows host contains a web browser that is affected by a privileg...
File : mozilla_firefox_36_0_4.nasl - Type : ACT_GATHER_INFO
2015-03-24 Name : The remote Windows host contains a web browser that is affected by a privileg...
File : mozilla_firefox_31_5_3_esr.nasl - Type : ACT_GATHER_INFO
2015-03-24 Name : The remote Mac OS X host contains a web browser that is affected by a privile...
File : macosx_firefox_36_0_4.nasl - Type : ACT_GATHER_INFO
2015-03-24 Name : The remote Mac OS X host contains a web browser that is affected by a privile...
File : macosx_firefox_31_5_3_esr.nasl - Type : ACT_GATHER_INFO
2015-03-24 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_76ff65f417ca4d3f864aa3d6026194fb.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/73265
CONFIRM http://www.mozilla.org/security/announce/2015/mfsa2015-28.html
http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
https://bugzilla.mozilla.org/show_bug.cgi?id=1144988
DEBIAN http://www.debian.org/security/2015/dsa-3201
GENTOO https://security.gentoo.org/glsa/201504-01
REDHAT http://rhn.redhat.com/errata/RHSA-2015-0718.html
SECTRACK http://www.securitytracker.com/id/1031959
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00026.html
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00029.html
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00035.html
http://lists.opensuse.org/opensuse-updates/2015-03/msg00096.html
UBUNTU http://www.ubuntu.com/usn/USN-2538-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
Date Informations
2024-02-10 01:28:00
  • Multiple Updates
2024-02-02 01:30:28
  • Multiple Updates
2024-02-01 12:08:57
  • Multiple Updates
2023-09-05 12:28:57
  • Multiple Updates
2023-09-05 01:08:48
  • Multiple Updates
2023-09-02 12:28:53
  • Multiple Updates
2023-09-02 01:08:58
  • Multiple Updates
2023-08-12 12:31:31
  • Multiple Updates
2023-08-12 01:08:26
  • Multiple Updates
2023-08-11 12:27:00
  • Multiple Updates
2023-08-11 01:08:40
  • Multiple Updates
2023-08-06 12:26:14
  • Multiple Updates
2023-08-06 01:08:26
  • Multiple Updates
2023-08-04 12:26:19
  • Multiple Updates
2023-08-04 01:08:30
  • Multiple Updates
2023-07-14 12:26:18
  • Multiple Updates
2023-07-14 01:08:28
  • Multiple Updates
2023-04-01 01:22:10
  • Multiple Updates
2023-03-29 01:28:03
  • Multiple Updates
2023-03-28 12:08:48
  • Multiple Updates
2022-10-11 12:23:42
  • Multiple Updates
2022-10-11 01:08:36
  • Multiple Updates
2021-05-04 12:36:27
  • Multiple Updates
2021-04-22 01:44:12
  • Multiple Updates
2020-10-14 01:12:23
  • Multiple Updates
2020-10-03 01:12:30
  • Multiple Updates
2020-05-29 01:11:24
  • Multiple Updates
2020-05-23 01:54:28
  • Multiple Updates
2020-05-23 00:43:42
  • Multiple Updates
2018-12-04 12:06:21
  • Multiple Updates
2018-07-31 12:02:49
  • Multiple Updates
2018-01-18 12:06:35
  • Multiple Updates
2017-11-22 12:06:33
  • Multiple Updates
2017-11-21 12:05:40
  • Multiple Updates
2016-12-22 09:23:43
  • Multiple Updates
2016-10-25 09:21:54
  • Multiple Updates
2016-06-29 00:46:06
  • Multiple Updates
2016-04-27 01:45:16
  • Multiple Updates
2015-12-05 13:26:58
  • Multiple Updates
2015-05-14 09:27:29
  • Multiple Updates
2015-04-09 13:29:08
  • Multiple Updates
2015-04-03 09:27:29
  • Multiple Updates
2015-04-02 13:28:00
  • Multiple Updates
2015-03-28 09:26:54
  • Multiple Updates
2015-03-27 13:29:03
  • Multiple Updates
2015-03-27 09:27:38
  • Multiple Updates
2015-03-26 13:27:43
  • Multiple Updates
2015-03-25 13:28:37
  • Multiple Updates
2015-03-24 21:27:35
  • Multiple Updates
2015-03-24 17:27:30
  • Multiple Updates
2015-03-24 09:29:42
  • First insertion