Executive Summary

Informations
Name CVE-2015-1288 First vendor Publication 2015-07-22
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The Spellcheck API implementation in Google Chrome before 44.0.2403.89 does not use an HTTPS session for downloading a Hunspell dictionary, which allows man-in-the-middle attackers to deliver incorrect spelling suggestions or possibly have unspecified other impact via a crafted file, a related issue to CVE-2015-1263.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1288

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-17 Code

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3925
Os 1
Os 3
Os 2
Os 1
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2016-03-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201603-09.nasl - Type : ACT_GATHER_INFO
2015-07-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1499.nasl - Type : ACT_GATHER_INFO
2015-07-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3315.nasl - Type : ACT_GATHER_INFO
2015-07-27 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_9d73207832c711e5b26300262d5ed8ee.nasl - Type : ACT_GATHER_INFO
2015-07-27 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-513.nasl - Type : ACT_GATHER_INFO
2015-07-22 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : google_chrome_44_0_2403_89.nasl - Type : ACT_GATHER_INFO
2015-07-22 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_google_chrome_44_0_2403_89.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://googlechromereleases.blogspot.com/2015/07/stable-channel-update_21.html
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00038.html
http://rhn.redhat.com/errata/RHSA-2015-1499.html
http://www.debian.org/security/2015/dsa-3315
http://www.securityfocus.com/bid/75973
http://www.securitytracker.com/id/1033031
https://code.google.com/p/chromium/issues/detail?id=479162
https://codereview.chromium.org/1056103005
https://security.gentoo.org/glsa/201603-09
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
Date Informations
2023-11-07 21:44:36
  • Multiple Updates
2021-05-05 01:17:13
  • Multiple Updates
2021-05-04 12:38:04
  • Multiple Updates
2021-04-22 01:46:31
  • Multiple Updates
2020-09-29 01:13:31
  • Multiple Updates
2020-05-23 01:54:53
  • Multiple Updates
2020-05-23 00:44:16
  • Multiple Updates
2019-07-03 01:06:50
  • Multiple Updates
2019-03-23 12:05:23
  • Multiple Updates
2018-10-31 00:20:46
  • Multiple Updates
2018-01-26 12:06:10
  • Multiple Updates
2017-11-14 12:03:31
  • Multiple Updates
2017-09-21 09:25:18
  • Multiple Updates
2017-06-13 12:02:05
  • Multiple Updates
2016-12-03 09:24:05
  • Multiple Updates
2016-11-29 00:25:05
  • Multiple Updates
2016-06-29 01:16:42
  • Multiple Updates
2016-04-27 02:00:51
  • Multiple Updates
2016-03-15 13:25:11
  • Multiple Updates
2015-08-26 09:30:14
  • Multiple Updates
2015-07-31 13:28:56
  • Multiple Updates
2015-07-28 13:32:20
  • Multiple Updates
2015-07-24 13:29:29
  • Multiple Updates
2015-07-23 21:27:30
  • Multiple Updates
2015-07-23 09:29:44
  • First insertion