[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247768

 
 

909

 
 

194555

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2015-4495Date: (C)2015-08-10   (M)2024-03-27


The PDF reader in Mozilla Firefox before 39.0.3, Firefox ESR 38.x before 38.1.1, and Firefox OS before 2.2 allows remote attackers to bypass the Same Origin Policy, and read arbitrary files or gain privileges, via vectors involving crafted JavaScript code and a native setter, as exploited in the wild in August 2015.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: PARTIAL
Integrity: NONE
Availability: NONE
  
Reference:
SECTRACK-1033216
EXPLOIT-DB-37772
BID-76249
GLSA-201512-10
RHSA-2015:1581
SUSE-SU-2015:1379
SUSE-SU-2015:1380
SUSE-SU-2015:1449
SUSE-SU-2015:1528
USN-2707-1
http://www.mozilla.org/security/announce/2015/mfsa2015-78.html
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
https://blog.mozilla.org/security/2015/08/06/firefox-exploit-found-in-the-wild/
https://bugzilla.mozilla.org/show_bug.cgi?id=1178058
https://bugzilla.mozilla.org/show_bug.cgi?id=1179262
openSUSE-SU-2015:1389
openSUSE-SU-2015:1390

CPE    11
cpe:/a:mozilla:firefox_esr:38.0
cpe:/o:novell:suse_linux_enterprise_desktop:12.0
cpe:/o:canonical:ubuntu_linux:15.04
cpe:/o:novell:opensuse:13.1
...
CWE    1
CWE-200
OVAL    17
oval:org.secpod.oval:def:109434
oval:org.secpod.oval:def:109412
oval:org.secpod.oval:def:203685
oval:org.secpod.oval:def:702708
...

© SecPod Technologies