Executive Summary

Informations
Name CVE-2015-7995 First vendor Publication 2015-11-17
Vendor Cve Last vendor Modification 2019-03-08

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The xsltStylePreCompute function in preproc.c in libxslt 1.1.28 does not check if the parent node is an element, which allows attackers to cause a denial of service via a crafted XML file, related to a "type confusion" issue.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7995

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 1
Application 80
Os 157
Os 106
Os 46
Os 8

Nessus® Vulnerability Scanner

Date Description
2017-05-24 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-609.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1313-1.nasl - Type : ACT_GATHER_INFO
2017-05-16 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1282-1.nasl - Type : ACT_GATHER_INFO
2017-04-28 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3271-1.nasl - Type : ACT_GATHER_INFO
2016-06-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3605.nasl - Type : ACT_GATHER_INFO
2016-06-14 Name : The remote Debian host is missing a security update.
File : debian_DLA-514.nasl - Type : ACT_GATHER_INFO
2016-06-01 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-661.nasl - Type : ACT_GATHER_INFO
2016-05-31 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-148-02.nasl - Type : ACT_GATHER_INFO
2016-05-18 Name : The remote web server is affected by multiple vulnerabilities.
File : hpsmh_7_5_5.nasl - Type : ACT_GATHER_INFO
2016-04-25 Name : The remote web server is running an application that is affected by multiple ...
File : splunk_6334.nasl - Type : ACT_GATHER_INFO
2016-04-04 Name : The remote device is affected by multiple vulnerabilities.
File : appletv_7_2_1.nasl - Type : ACT_GATHER_INFO
2016-01-27 Name : The remote device is affected by multiple vulnerabilities.
File : appletv_9_1_1.nasl - Type : ACT_GATHER_INFO
2016-01-21 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_10_11_3.nasl - Type : ACT_GATHER_INFO
2016-01-21 Name : The remote host is missing a Mac OS X update that fixes a remote code executi...
File : macosx_SecUpd2016-001.nasl - Type : ACT_GATHER_INFO
2015-11-23 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_ecc268f28fc211e5918cbcaec565249c.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2016/Jan/msg00002.html
http://lists.apple.com/archives/security-announce/2016/Jan/msg00003.html
http://lists.apple.com/archives/security-announce/2016/Jan/msg00005.html
http://lists.apple.com/archives/security-announce/2016/Mar/msg00001.html
BID http://www.securityfocus.com/bid/77325
CONFIRM http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html
https://bugzilla.redhat.com/show_bug.cgi?id=1257962
https://git.gnome.org/browse/libxslt/commit/?id=7ca19df892ca22d9314e95d59ce2a...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://puppet.com/security/cve/cve-2015-7995
https://support.apple.com/HT205729
https://support.apple.com/HT205731
https://support.apple.com/HT205732
https://support.apple.com/HT206168
DEBIAN http://www.debian.org/security/2016/dsa-3605
MLIST http://www.openwall.com/lists/oss-security/2015/10/27/10
http://www.openwall.com/lists/oss-security/2015/10/28/4
SECTRACK http://www.securitytracker.com/id/1034736
http://www.securitytracker.com/id/1038623
SLACKWARE http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&...
SUSE http://lists.opensuse.org/opensuse-updates/2016-05/msg00123.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
Date Informations
2024-02-02 01:35:02
  • Multiple Updates
2024-02-01 12:10:01
  • Multiple Updates
2023-09-05 12:33:22
  • Multiple Updates
2023-09-05 01:09:50
  • Multiple Updates
2023-09-02 12:33:13
  • Multiple Updates
2023-09-02 01:10:03
  • Multiple Updates
2023-08-12 12:36:08
  • Multiple Updates
2023-08-12 01:09:29
  • Multiple Updates
2023-08-11 12:31:16
  • Multiple Updates
2023-08-11 01:09:45
  • Multiple Updates
2023-08-06 12:30:22
  • Multiple Updates
2023-08-06 01:09:29
  • Multiple Updates
2023-08-04 12:30:29
  • Multiple Updates
2023-08-04 01:09:33
  • Multiple Updates
2023-07-14 12:30:29
  • Multiple Updates
2023-07-14 01:09:31
  • Multiple Updates
2023-03-29 01:32:13
  • Multiple Updates
2023-03-28 12:09:50
  • Multiple Updates
2022-10-11 12:27:25
  • Multiple Updates
2022-10-11 01:09:37
  • Multiple Updates
2021-05-23 12:17:39
  • Multiple Updates
2021-05-04 12:43:12
  • Multiple Updates
2021-04-22 01:52:28
  • Multiple Updates
2020-06-12 01:12:55
  • Multiple Updates
2020-05-23 01:57:25
  • Multiple Updates
2020-05-23 00:47:22
  • Multiple Updates
2019-09-27 12:07:47
  • Multiple Updates
2019-09-26 12:07:34
  • Multiple Updates
2019-07-17 12:07:33
  • Multiple Updates
2019-03-09 00:18:47
  • Multiple Updates
2019-03-08 21:19:25
  • Multiple Updates
2018-11-15 12:06:52
  • Multiple Updates
2018-04-07 12:06:57
  • Multiple Updates
2018-04-06 01:04:21
  • Multiple Updates
2018-01-25 12:03:25
  • Multiple Updates
2017-12-09 09:22:20
  • Multiple Updates
2017-11-29 12:06:57
  • Multiple Updates
2017-09-22 12:03:25
  • Multiple Updates
2017-09-10 09:23:48
  • Multiple Updates
2017-07-08 09:23:51
  • Multiple Updates
2017-05-25 13:25:27
  • Multiple Updates
2017-05-18 13:25:38
  • Multiple Updates
2017-05-17 13:22:24
  • Multiple Updates
2017-04-29 13:25:02
  • Multiple Updates
2016-12-01 09:23:55
  • Multiple Updates
2016-11-30 09:24:37
  • Multiple Updates
2016-11-18 12:02:25
  • Multiple Updates
2016-10-15 09:24:45
  • Multiple Updates
2016-09-01 01:03:12
  • Multiple Updates
2016-08-23 09:24:55
  • Multiple Updates
2016-08-20 09:22:31
  • Multiple Updates
2016-08-17 09:23:50
  • Multiple Updates
2016-06-29 01:08:08
  • Multiple Updates
2016-06-21 13:28:24
  • Multiple Updates
2016-06-15 13:29:04
  • Multiple Updates
2016-06-15 09:26:34
  • Multiple Updates
2016-06-11 09:26:40
  • Multiple Updates
2016-06-02 13:27:31
  • Multiple Updates
2016-06-01 13:28:02
  • Multiple Updates
2016-05-19 13:27:02
  • Multiple Updates
2016-04-27 03:06:38
  • Multiple Updates
2016-04-26 13:27:45
  • Multiple Updates
2016-04-05 13:25:36
  • Multiple Updates
2016-03-31 17:23:49
  • Multiple Updates
2016-03-30 05:23:31
  • Multiple Updates
2016-03-25 09:24:30
  • Multiple Updates
2016-03-25 00:32:38
  • Multiple Updates
2016-02-03 09:25:57
  • Multiple Updates
2016-01-28 13:25:57
  • Multiple Updates
2016-01-22 13:25:35
  • Multiple Updates
2015-11-24 13:26:47
  • Multiple Updates
2015-11-18 21:25:14
  • Multiple Updates
2015-11-17 21:24:56
  • First insertion