[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248149

 
 

909

 
 

194803

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2015-1153Date: (C)2015-05-21   (M)2024-02-22


WebKit, as used in Apple Safari before 6.2.6, 7.x before 7.1.6, and 8.x before 8.0.6, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than CVE-2015-1152 and CVE-2015-1154.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 6.8
Exploit Score: 8.6
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
SECTRACK-1032270
BID-74523
APPLE-SA-2015-05-06-1
APPLE-SA-2015-06-30-1
APPLE-SA-2015-06-30-6
APPLE-SA-2015-09-16-3
USN-2937-1
http://support.apple.com/kb/HT204941
https://support.apple.com/HT204826
https://support.apple.com/HT205221
https://support.apple.com/kb/HT204949
openSUSE-SU-2016:0915

CPE    12
cpe:/a:apple:safari:8.0.5
cpe:/a:apple:safari:8.0.4
cpe:/a:apple:safari:7.0
cpe:/a:apple:safari:6.2.5
...
OVAL    10
oval:org.secpod.oval:def:25485
oval:org.secpod.oval:def:703036
oval:org.secpod.oval:def:110313
oval:org.secpod.oval:def:110356
...

© SecPod Technologies