CVE-2015-7214

CVSS V2 Medium 5 CVSS V3 None
Description
Mozilla Firefox before 43.0 and Firefox ESR 38.x before 38.5 allow remote attackers to bypass the Same Origin Policy via data: and view-source: URIs.
Overview
  • CVE ID
  • CVE-2015-7214
  • Assigner
  • security@mozilla.org
  • Vulnerability Status
  • Modified
  • Published Version
  • 2015-12-16T11:59:12
  • Last Modified Date
  • 2018-10-30T16:27:35
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mozilla:firefox_esr:38.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mozilla:firefox_esr:38.0.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mozilla:firefox_esr:38.0.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mozilla:firefox_esr:38.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mozilla:firefox_esr:38.1.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mozilla:firefox_esr:38.2.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mozilla:firefox_esr:38.2.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mozilla:firefox_esr:38.3.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mozilla:firefox_esr:38.4.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* 1 OR 42.0
cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
History
Created Old Value New Value Data Type Notes
2022-05-10 17:55:56 Added to TrackCVE
2022-12-02 07:36:00 2015-12-16T11:59Z 2015-12-16T11:59:12 CVE Published Date updated
2022-12-02 07:36:00 2018-10-30T16:27:35 CVE Modified Date updated
2022-12-02 07:36:00 Modified Vulnerability Status updated