Search for vulnerabilities
Vulnerability details: VCID-1tkw-3nep-aaas
Vulnerability ID VCID-1tkw-3nep-aaas
Aliases CVE-2015-3910
Summary Multiple unspecified vulnerabilities in Google V8 before 4.3.61.21, as used in Google Chrome before 43.0.2357.65, allow attackers to cause a denial of service or possibly have other impact via unknown vectors.
Status Published
Exploitability 0.5
Weighted Severity 6.8
Risk 3.4
Affected and Fixed Packages Package Details
Weaknesses (0)
There are no known CWE.
System Score Found at
generic_textual Medium http://googlechromereleases.blogspot.com/2015/05/stable-channel-update_19.html
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2015/CVE-2015-3910.html
epss 0.00141 https://api.first.org/data/v1/epss?cve=CVE-2015-3910
epss 0.00141 https://api.first.org/data/v1/epss?cve=CVE-2015-3910
epss 0.00141 https://api.first.org/data/v1/epss?cve=CVE-2015-3910
epss 0.00141 https://api.first.org/data/v1/epss?cve=CVE-2015-3910
epss 0.00141 https://api.first.org/data/v1/epss?cve=CVE-2015-3910
epss 0.00141 https://api.first.org/data/v1/epss?cve=CVE-2015-3910
epss 0.00166 https://api.first.org/data/v1/epss?cve=CVE-2015-3910
epss 0.00166 https://api.first.org/data/v1/epss?cve=CVE-2015-3910
epss 0.00166 https://api.first.org/data/v1/epss?cve=CVE-2015-3910
epss 0.00166 https://api.first.org/data/v1/epss?cve=CVE-2015-3910
epss 0.00166 https://api.first.org/data/v1/epss?cve=CVE-2015-3910
epss 0.00166 https://api.first.org/data/v1/epss?cve=CVE-2015-3910
epss 0.00166 https://api.first.org/data/v1/epss?cve=CVE-2015-3910
epss 0.00166 https://api.first.org/data/v1/epss?cve=CVE-2015-3910
epss 0.00166 https://api.first.org/data/v1/epss?cve=CVE-2015-3910
epss 0.00166 https://api.first.org/data/v1/epss?cve=CVE-2015-3910
epss 0.00166 https://api.first.org/data/v1/epss?cve=CVE-2015-3910
epss 0.00166 https://api.first.org/data/v1/epss?cve=CVE-2015-3910
epss 0.00166 https://api.first.org/data/v1/epss?cve=CVE-2015-3910
epss 0.00166 https://api.first.org/data/v1/epss?cve=CVE-2015-3910
epss 0.00166 https://api.first.org/data/v1/epss?cve=CVE-2015-3910
epss 0.00166 https://api.first.org/data/v1/epss?cve=CVE-2015-3910
epss 0.00186 https://api.first.org/data/v1/epss?cve=CVE-2015-3910
epss 0.00186 https://api.first.org/data/v1/epss?cve=CVE-2015-3910
epss 0.00186 https://api.first.org/data/v1/epss?cve=CVE-2015-3910
epss 0.00186 https://api.first.org/data/v1/epss?cve=CVE-2015-3910
epss 0.00186 https://api.first.org/data/v1/epss?cve=CVE-2015-3910
epss 0.00186 https://api.first.org/data/v1/epss?cve=CVE-2015-3910
epss 0.00186 https://api.first.org/data/v1/epss?cve=CVE-2015-3910
epss 0.00186 https://api.first.org/data/v1/epss?cve=CVE-2015-3910
epss 0.00186 https://api.first.org/data/v1/epss?cve=CVE-2015-3910
epss 0.00186 https://api.first.org/data/v1/epss?cve=CVE-2015-3910
epss 0.00186 https://api.first.org/data/v1/epss?cve=CVE-2015-3910
epss 0.00186 https://api.first.org/data/v1/epss?cve=CVE-2015-3910
epss 0.00186 https://api.first.org/data/v1/epss?cve=CVE-2015-3910
epss 0.00186 https://api.first.org/data/v1/epss?cve=CVE-2015-3910
epss 0.00186 https://api.first.org/data/v1/epss?cve=CVE-2015-3910
epss 0.00186 https://api.first.org/data/v1/epss?cve=CVE-2015-3910
epss 0.00186 https://api.first.org/data/v1/epss?cve=CVE-2015-3910
epss 0.00186 https://api.first.org/data/v1/epss?cve=CVE-2015-3910
epss 0.00186 https://api.first.org/data/v1/epss?cve=CVE-2015-3910
epss 0.00186 https://api.first.org/data/v1/epss?cve=CVE-2015-3910
epss 0.00186 https://api.first.org/data/v1/epss?cve=CVE-2015-3910
epss 0.00186 https://api.first.org/data/v1/epss?cve=CVE-2015-3910
epss 0.00186 https://api.first.org/data/v1/epss?cve=CVE-2015-3910
epss 0.00186 https://api.first.org/data/v1/epss?cve=CVE-2015-3910
epss 0.00186 https://api.first.org/data/v1/epss?cve=CVE-2015-3910
epss 0.00186 https://api.first.org/data/v1/epss?cve=CVE-2015-3910
epss 0.00186 https://api.first.org/data/v1/epss?cve=CVE-2015-3910
epss 0.00186 https://api.first.org/data/v1/epss?cve=CVE-2015-3910
epss 0.00186 https://api.first.org/data/v1/epss?cve=CVE-2015-3910
epss 0.00186 https://api.first.org/data/v1/epss?cve=CVE-2015-3910
epss 0.00186 https://api.first.org/data/v1/epss?cve=CVE-2015-3910
epss 0.00186 https://api.first.org/data/v1/epss?cve=CVE-2015-3910
epss 0.00186 https://api.first.org/data/v1/epss?cve=CVE-2015-3910
epss 0.00186 https://api.first.org/data/v1/epss?cve=CVE-2015-3910
epss 0.00186 https://api.first.org/data/v1/epss?cve=CVE-2015-3910
epss 0.00186 https://api.first.org/data/v1/epss?cve=CVE-2015-3910
epss 0.00186 https://api.first.org/data/v1/epss?cve=CVE-2015-3910
epss 0.00186 https://api.first.org/data/v1/epss?cve=CVE-2015-3910
epss 0.00186 https://api.first.org/data/v1/epss?cve=CVE-2015-3910
epss 0.00186 https://api.first.org/data/v1/epss?cve=CVE-2015-3910
epss 0.00186 https://api.first.org/data/v1/epss?cve=CVE-2015-3910
epss 0.00186 https://api.first.org/data/v1/epss?cve=CVE-2015-3910
epss 0.00186 https://api.first.org/data/v1/epss?cve=CVE-2015-3910
epss 0.00186 https://api.first.org/data/v1/epss?cve=CVE-2015-3910
epss 0.00186 https://api.first.org/data/v1/epss?cve=CVE-2015-3910
epss 0.00186 https://api.first.org/data/v1/epss?cve=CVE-2015-3910
epss 0.00222 https://api.first.org/data/v1/epss?cve=CVE-2015-3910
epss 0.00257 https://api.first.org/data/v1/epss?cve=CVE-2015-3910
epss 0.00257 https://api.first.org/data/v1/epss?cve=CVE-2015-3910
epss 0.00257 https://api.first.org/data/v1/epss?cve=CVE-2015-3910
epss 0.00257 https://api.first.org/data/v1/epss?cve=CVE-2015-3910
epss 0.00257 https://api.first.org/data/v1/epss?cve=CVE-2015-3910
epss 0.00257 https://api.first.org/data/v1/epss?cve=CVE-2015-3910
epss 0.00257 https://api.first.org/data/v1/epss?cve=CVE-2015-3910
epss 0.00257 https://api.first.org/data/v1/epss?cve=CVE-2015-3910
epss 0.00257 https://api.first.org/data/v1/epss?cve=CVE-2015-3910
epss 0.00257 https://api.first.org/data/v1/epss?cve=CVE-2015-3910
epss 0.00257 https://api.first.org/data/v1/epss?cve=CVE-2015-3910
epss 0.00257 https://api.first.org/data/v1/epss?cve=CVE-2015-3910
epss 0.00257 https://api.first.org/data/v1/epss?cve=CVE-2015-3910
epss 0.00257 https://api.first.org/data/v1/epss?cve=CVE-2015-3910
epss 0.00257 https://api.first.org/data/v1/epss?cve=CVE-2015-3910
epss 0.00257 https://api.first.org/data/v1/epss?cve=CVE-2015-3910
epss 0.00257 https://api.first.org/data/v1/epss?cve=CVE-2015-3910
epss 0.00257 https://api.first.org/data/v1/epss?cve=CVE-2015-3910
epss 0.00257 https://api.first.org/data/v1/epss?cve=CVE-2015-3910
epss 0.00257 https://api.first.org/data/v1/epss?cve=CVE-2015-3910
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1251
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1252
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1253
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1254
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1255
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1256
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1257
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1258
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1259
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1260
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1262
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1263
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1264
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1265
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3910
cvssv2 7.5 https://nvd.nist.gov/vuln/detail/CVE-2015-3910
generic_textual Medium https://ubuntu.com/security/notices/USN-2610-1
No exploits are available.
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2015-3910
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.35522
EPSS Score 0.00141
Published At May 20, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.