Search for vulnerabilities
Vulnerability details: VCID-247q-ycyg-aaah
Vulnerability ID VCID-247q-ycyg-aaah
Aliases CVE-2015-6782
Summary The Document::open function in WebKit/Source/core/dom/Document.cpp in Google Chrome before 47.0.2526.73 does not ensure that page-dismissal event handling is compatible with modal-dialog blocking, which makes it easier for remote attackers to spoof Omnibox content via a crafted web site.
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual Medium http://googlechromereleases.blogspot.com/2015/12/stable-channel-update.html
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2015/CVE-2015-6782.html
rhas Critical https://access.redhat.com/errata/RHSA-2015:2545
epss 0.00533 https://api.first.org/data/v1/epss?cve=CVE-2015-6782
epss 0.00533 https://api.first.org/data/v1/epss?cve=CVE-2015-6782
epss 0.00533 https://api.first.org/data/v1/epss?cve=CVE-2015-6782
epss 0.00533 https://api.first.org/data/v1/epss?cve=CVE-2015-6782
epss 0.00533 https://api.first.org/data/v1/epss?cve=CVE-2015-6782
epss 0.00533 https://api.first.org/data/v1/epss?cve=CVE-2015-6782
epss 0.00533 https://api.first.org/data/v1/epss?cve=CVE-2015-6782
epss 0.00533 https://api.first.org/data/v1/epss?cve=CVE-2015-6782
epss 0.00533 https://api.first.org/data/v1/epss?cve=CVE-2015-6782
epss 0.00533 https://api.first.org/data/v1/epss?cve=CVE-2015-6782
epss 0.00533 https://api.first.org/data/v1/epss?cve=CVE-2015-6782
epss 0.00533 https://api.first.org/data/v1/epss?cve=CVE-2015-6782
epss 0.00533 https://api.first.org/data/v1/epss?cve=CVE-2015-6782
epss 0.00533 https://api.first.org/data/v1/epss?cve=CVE-2015-6782
epss 0.00533 https://api.first.org/data/v1/epss?cve=CVE-2015-6782
epss 0.00533 https://api.first.org/data/v1/epss?cve=CVE-2015-6782
epss 0.00697 https://api.first.org/data/v1/epss?cve=CVE-2015-6782
epss 0.00697 https://api.first.org/data/v1/epss?cve=CVE-2015-6782
epss 0.00697 https://api.first.org/data/v1/epss?cve=CVE-2015-6782
epss 0.00697 https://api.first.org/data/v1/epss?cve=CVE-2015-6782
epss 0.00697 https://api.first.org/data/v1/epss?cve=CVE-2015-6782
epss 0.00697 https://api.first.org/data/v1/epss?cve=CVE-2015-6782
epss 0.00697 https://api.first.org/data/v1/epss?cve=CVE-2015-6782
epss 0.00697 https://api.first.org/data/v1/epss?cve=CVE-2015-6782
epss 0.00697 https://api.first.org/data/v1/epss?cve=CVE-2015-6782
epss 0.00697 https://api.first.org/data/v1/epss?cve=CVE-2015-6782
epss 0.00697 https://api.first.org/data/v1/epss?cve=CVE-2015-6782
epss 0.00697 https://api.first.org/data/v1/epss?cve=CVE-2015-6782
epss 0.00697 https://api.first.org/data/v1/epss?cve=CVE-2015-6782
epss 0.00697 https://api.first.org/data/v1/epss?cve=CVE-2015-6782
epss 0.00697 https://api.first.org/data/v1/epss?cve=CVE-2015-6782
epss 0.00697 https://api.first.org/data/v1/epss?cve=CVE-2015-6782
epss 0.00697 https://api.first.org/data/v1/epss?cve=CVE-2015-6782
epss 0.00697 https://api.first.org/data/v1/epss?cve=CVE-2015-6782
epss 0.00697 https://api.first.org/data/v1/epss?cve=CVE-2015-6782
epss 0.00697 https://api.first.org/data/v1/epss?cve=CVE-2015-6782
epss 0.00697 https://api.first.org/data/v1/epss?cve=CVE-2015-6782
epss 0.00697 https://api.first.org/data/v1/epss?cve=CVE-2015-6782
epss 0.00697 https://api.first.org/data/v1/epss?cve=CVE-2015-6782
epss 0.00697 https://api.first.org/data/v1/epss?cve=CVE-2015-6782
epss 0.00697 https://api.first.org/data/v1/epss?cve=CVE-2015-6782
epss 0.00697 https://api.first.org/data/v1/epss?cve=CVE-2015-6782
epss 0.00697 https://api.first.org/data/v1/epss?cve=CVE-2015-6782
epss 0.00697 https://api.first.org/data/v1/epss?cve=CVE-2015-6782
epss 0.00697 https://api.first.org/data/v1/epss?cve=CVE-2015-6782
epss 0.00697 https://api.first.org/data/v1/epss?cve=CVE-2015-6782
epss 0.00697 https://api.first.org/data/v1/epss?cve=CVE-2015-6782
epss 0.00697 https://api.first.org/data/v1/epss?cve=CVE-2015-6782
epss 0.00697 https://api.first.org/data/v1/epss?cve=CVE-2015-6782
epss 0.00697 https://api.first.org/data/v1/epss?cve=CVE-2015-6782
epss 0.00697 https://api.first.org/data/v1/epss?cve=CVE-2015-6782
epss 0.00697 https://api.first.org/data/v1/epss?cve=CVE-2015-6782
epss 0.00697 https://api.first.org/data/v1/epss?cve=CVE-2015-6782
epss 0.00697 https://api.first.org/data/v1/epss?cve=CVE-2015-6782
epss 0.00697 https://api.first.org/data/v1/epss?cve=CVE-2015-6782
epss 0.00697 https://api.first.org/data/v1/epss?cve=CVE-2015-6782
epss 0.00697 https://api.first.org/data/v1/epss?cve=CVE-2015-6782
epss 0.00697 https://api.first.org/data/v1/epss?cve=CVE-2015-6782
epss 0.00697 https://api.first.org/data/v1/epss?cve=CVE-2015-6782
epss 0.00697 https://api.first.org/data/v1/epss?cve=CVE-2015-6782
epss 0.00697 https://api.first.org/data/v1/epss?cve=CVE-2015-6782
epss 0.00697 https://api.first.org/data/v1/epss?cve=CVE-2015-6782
epss 0.00697 https://api.first.org/data/v1/epss?cve=CVE-2015-6782
epss 0.00697 https://api.first.org/data/v1/epss?cve=CVE-2015-6782
epss 0.00697 https://api.first.org/data/v1/epss?cve=CVE-2015-6782
epss 0.00697 https://api.first.org/data/v1/epss?cve=CVE-2015-6782
epss 0.00697 https://api.first.org/data/v1/epss?cve=CVE-2015-6782
epss 0.00697 https://api.first.org/data/v1/epss?cve=CVE-2015-6782
epss 0.00697 https://api.first.org/data/v1/epss?cve=CVE-2015-6782
epss 0.00697 https://api.first.org/data/v1/epss?cve=CVE-2015-6782
epss 0.00697 https://api.first.org/data/v1/epss?cve=CVE-2015-6782
epss 0.00697 https://api.first.org/data/v1/epss?cve=CVE-2015-6782
epss 0.00697 https://api.first.org/data/v1/epss?cve=CVE-2015-6782
epss 0.00697 https://api.first.org/data/v1/epss?cve=CVE-2015-6782
epss 0.00697 https://api.first.org/data/v1/epss?cve=CVE-2015-6782
epss 0.00697 https://api.first.org/data/v1/epss?cve=CVE-2015-6782
epss 0.00698 https://api.first.org/data/v1/epss?cve=CVE-2015-6782
epss 0.00701 https://api.first.org/data/v1/epss?cve=CVE-2015-6782
epss 0.00701 https://api.first.org/data/v1/epss?cve=CVE-2015-6782
epss 0.00701 https://api.first.org/data/v1/epss?cve=CVE-2015-6782
epss 0.00701 https://api.first.org/data/v1/epss?cve=CVE-2015-6782
epss 0.00701 https://api.first.org/data/v1/epss?cve=CVE-2015-6782
epss 0.00701 https://api.first.org/data/v1/epss?cve=CVE-2015-6782
epss 0.00701 https://api.first.org/data/v1/epss?cve=CVE-2015-6782
epss 0.00701 https://api.first.org/data/v1/epss?cve=CVE-2015-6782
epss 0.00701 https://api.first.org/data/v1/epss?cve=CVE-2015-6782
epss 0.00701 https://api.first.org/data/v1/epss?cve=CVE-2015-6782
epss 0.00701 https://api.first.org/data/v1/epss?cve=CVE-2015-6782
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=1287497
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1302
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6764
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6765
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6766
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6767
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6768
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6769
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6770
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6771
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6772
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6773
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6774
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6775
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6776
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6777
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6778
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6779
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6780
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6781
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6782
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6784
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6785
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6786
cvssv2 4.3 https://nvd.nist.gov/vuln/detail/CVE-2015-6782
generic_textual Medium https://ubuntu.com/security/notices/USN-2825-1
Reference id Reference type URL
http://googlechromereleases.blogspot.com/2015/12/stable-channel-update.html
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00016.html
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00017.html
http://people.canonical.com/~ubuntu-security/cve/2015/CVE-2015-6782.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2015-6782.json
https://api.first.org/data/v1/epss?cve=CVE-2015-6782
https://code.google.com/p/chromium/issues/detail?id=536652
https://codereview.chromium.org/1415773002/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1302
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6764
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6765
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6766
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6767
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6768
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6769
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6770
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6771
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6772
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6773
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6774
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6775
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6776
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6777
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6778
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6779
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6780
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6781
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6782
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6784
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6785
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6786
https://security.gentoo.org/glsa/201603-09
https://ubuntu.com/security/notices/USN-2825-1
http://www.debian.org/security/2015/dsa-3415
http://www.securityfocus.com/bid/78416
http://www.securitytracker.com/id/1034298
http://www.ubuntu.com/usn/USN-2825-1
1287497 https://bugzilla.redhat.com/show_bug.cgi?id=1287497
cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
CVE-2015-6782 https://nvd.nist.gov/vuln/detail/CVE-2015-6782
RHSA-2015:2545 https://access.redhat.com/errata/RHSA-2015:2545
USN-2825-1 https://usn.ubuntu.com/2825-1/
No exploits are available.
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2015-6782
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.77583
EPSS Score 0.00533
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.