CVE-2015-2743 : Detail

CVE-2015-2743

2.51%V3
Network
2015-07-05 23:00 +00:00
2016-12-23 17:57 +00:00

Alert for a CVE

Stay informed of any changes for a specific CVE.
Alert management

Descriptions

PDF.js in Mozilla Firefox before 39.0 and Firefox ESR 31.x before 31.8 and 38.x before 38.1 enables excessive privileges for internal Workers, which might allow remote attackers to execute arbitrary code by leveraging a Same Origin Policy bypass.

Informations

Related Weaknesses

CWE-ID Weakness Name Source
CWE-17 Category : DEPRECATED: Code
This entry has been deprecated. It was originally used for organizing the Development View (CWE-699) and some other views, but it introduced unnecessary complexity and depth to the resulting tree.

Metrics

Metric Score Severity CVSS Vector Source
V2 7.5 AV:N/AC:L/Au:N/C:P/I:P/A:P nvd@nist.gov

EPSS

EPSS is a scoring model that predicts the likelihood of a vulnerability being exploited.

EPSS Score

The EPSS model produces a probability score between 0 and 1 (0 and 100%). The higher the score, the greater the probability that a vulnerability will be exploited.

EPSS Percentile

The percentile is used to rank CVE according to their EPSS score. For example, a CVE in the 95th percentile according to its EPSS score is more likely to be exploited than 95% of other CVE. Thus, the percentile is used to compare the EPSS score of a CVE with that of other CVE.

Products Mentioned

Configuraton 0

Mozilla>>Firefox_esr >> Version 31.0

Mozilla>>Firefox_esr >> Version 31.1

Mozilla>>Firefox_esr >> Version 31.1.0

Mozilla>>Firefox_esr >> Version 31.1.1

Mozilla>>Firefox_esr >> Version 31.2

Mozilla>>Firefox_esr >> Version 31.3

Mozilla>>Firefox_esr >> Version 31.3.0

Mozilla>>Firefox_esr >> Version 31.4

Mozilla>>Firefox_esr >> Version 31.5

Mozilla>>Firefox_esr >> Version 31.5.1

Mozilla>>Firefox_esr >> Version 31.5.2

Mozilla>>Firefox_esr >> Version 31.5.3

Mozilla>>Firefox_esr >> Version 31.6.0

    Mozilla>>Firefox_esr >> Version 31.7.0

      Mozilla>>Firefox_esr >> Version 38.0

      Configuraton 0

      Oracle>>Solaris >> Version 11.3

      Configuraton 0

      Mozilla>>Firefox >> Version To (including) 38.1.0

      Configuraton 0

      Novell>>Suse_linux_enterprise_software_development_kit >> Version 12.0

      Novell>>Suse_linux_enterprise_desktop >> Version 12.0

      Novell>>Suse_linux_enterprise_server >> Version 11

        Novell>>Suse_linux_enterprise_server >> Version 12.0

        References

        https://security.gentoo.org/glsa/201512-10
        Tags : vendor-advisory, x_refsource_GENTOO
        http://www.securityfocus.com/bid/75541
        Tags : vdb-entry, x_refsource_BID
        http://rhn.redhat.com/errata/RHSA-2015-1207.html
        Tags : vendor-advisory, x_refsource_REDHAT
        http://www.ubuntu.com/usn/USN-2656-1
        Tags : vendor-advisory, x_refsource_UBUNTU
        http://www.securitytracker.com/id/1032783
        Tags : vdb-entry, x_refsource_SECTRACK
        http://www.debian.org/security/2015/dsa-3300
        Tags : vendor-advisory, x_refsource_DEBIAN
        http://www.ubuntu.com/usn/USN-2656-2
        Tags : vendor-advisory, x_refsource_UBUNTU
        Click on the button to the left (OFF), to authorize the inscription of cookie improving the functionalities of the site. Click on the button to the left (Accept all), to unauthorize the inscription of cookie improving the functionalities of the site.