Executive Summary

Informations
Name CVE-2015-7860 First vendor Publication 2015-10-19
Vendor Cve Last vendor Modification 2016-12-24

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Stack-based buffer overflow in the agent in Persistent Accelerite Radia Client Automation (formerly HP Client Automation), possibly before 9.1, allows remote attackers to execute arbitrary code by sending a large amount of data in an environment that lacks relationship-based firewalling.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7860

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/75966
CERT-VN http://www.kb.cert.org/vuls/id/966927
MISC http://zerodayinitiative.com/advisories/ZDI-15-363/
SECTRACK http://www.securitytracker.com/id/1033861

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-04 12:43:06
  • Multiple Updates
2021-04-22 01:52:22
  • Multiple Updates
2020-05-23 00:47:18
  • Multiple Updates
2016-12-24 09:24:23
  • Multiple Updates
2016-11-29 00:25:35
  • Multiple Updates
2016-04-27 03:05:07
  • Multiple Updates
2015-10-21 09:23:46
  • Multiple Updates
2015-10-20 00:24:33
  • First insertion