Executive Summary

Informations
Name CVE-2015-6769 First vendor Publication 2015-12-05
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The provisional-load commit implementation in WebKit/Source/bindings/core/v8/WindowProxy.cpp in Google Chrome before 47.0.2526.73 allows remote attackers to bypass the Same Origin Policy by leveraging a delay in window proxy clearing.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6769

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3931
Os 3

Nessus® Vulnerability Scanner

Date Description
2016-03-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201603-09.nasl - Type : ACT_GATHER_INFO
2015-12-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-912.nasl - Type : ACT_GATHER_INFO
2015-12-11 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2825-1.nasl - Type : ACT_GATHER_INFO
2015-12-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3415.nasl - Type : ACT_GATHER_INFO
2015-12-04 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : google_chrome_47_0_2526_73.nasl - Type : ACT_GATHER_INFO
2015-12-04 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_google_chrome_47_0_2526_73.nasl - Type : ACT_GATHER_INFO
2015-12-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2545.nasl - Type : ACT_GATHER_INFO
2015-12-03 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_548f74bd993c11e5956b00262d5ed8ee.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://googlechromereleases.blogspot.com/2015/12/stable-channel-update.html
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00016.html
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00017.html
http://www.debian.org/security/2015/dsa-3415
http://www.securityfocus.com/bid/78416
http://www.securitytracker.com/id/1034298
http://www.ubuntu.com/usn/USN-2825-1
https://code.google.com/p/chromium/issues/detail?id=534923
https://codereview.chromium.org/1362203002/
https://security.gentoo.org/glsa/201603-09
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
Date Informations
2023-11-07 21:44:26
  • Multiple Updates
2021-05-05 01:18:46
  • Multiple Updates
2021-05-04 12:41:51
  • Multiple Updates
2021-04-22 01:50:54
  • Multiple Updates
2020-09-29 01:14:47
  • Multiple Updates
2020-05-23 01:56:52
  • Multiple Updates
2020-05-23 00:46:42
  • Multiple Updates
2019-07-03 01:07:19
  • Multiple Updates
2019-03-22 12:06:40
  • Multiple Updates
2018-10-03 12:05:12
  • Multiple Updates
2017-11-14 12:03:56
  • Multiple Updates
2017-09-14 09:21:05
  • Multiple Updates
2017-06-13 12:02:27
  • Multiple Updates
2016-12-07 21:24:48
  • Multiple Updates
2016-12-03 09:24:22
  • Multiple Updates
2016-11-29 00:25:28
  • Multiple Updates
2016-06-30 22:34:27
  • Multiple Updates
2016-04-27 02:50:42
  • Multiple Updates
2016-03-15 13:25:11
  • Multiple Updates
2015-12-19 13:22:48
  • Multiple Updates
2015-12-12 13:26:19
  • Multiple Updates
2015-12-11 13:25:54
  • Multiple Updates
2015-12-08 00:25:56
  • Multiple Updates
2015-12-06 09:25:37
  • First insertion