Search for vulnerabilities
Vulnerability details: VCID-a9gp-eezn-aaaf
Vulnerability ID VCID-a9gp-eezn-aaaf
Aliases CVE-2015-1283
Summary Multiple integer overflows in the XML_GetBuffer function in Expat through 2.1.0, as used in Google Chrome before 44.0.2403.89 and other products, allow remote attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact via crafted XML data, a related issue to CVE-2015-2716.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
generic_textual Medium http://googlechromereleases.blogspot.com/2015/07/stable-channel-update_21.html
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2015/CVE-2015-1283.html
rhas Important https://access.redhat.com/errata/RHSA-2015:1499
epss 0.00223 https://api.first.org/data/v1/epss?cve=CVE-2015-1283
epss 0.00223 https://api.first.org/data/v1/epss?cve=CVE-2015-1283
epss 0.00223 https://api.first.org/data/v1/epss?cve=CVE-2015-1283
epss 0.00223 https://api.first.org/data/v1/epss?cve=CVE-2015-1283
epss 0.00223 https://api.first.org/data/v1/epss?cve=CVE-2015-1283
epss 0.00223 https://api.first.org/data/v1/epss?cve=CVE-2015-1283
epss 0.00223 https://api.first.org/data/v1/epss?cve=CVE-2015-1283
epss 0.00223 https://api.first.org/data/v1/epss?cve=CVE-2015-1283
epss 0.00223 https://api.first.org/data/v1/epss?cve=CVE-2015-1283
epss 0.00223 https://api.first.org/data/v1/epss?cve=CVE-2015-1283
epss 0.00223 https://api.first.org/data/v1/epss?cve=CVE-2015-1283
epss 0.00223 https://api.first.org/data/v1/epss?cve=CVE-2015-1283
epss 0.00223 https://api.first.org/data/v1/epss?cve=CVE-2015-1283
epss 0.00223 https://api.first.org/data/v1/epss?cve=CVE-2015-1283
epss 0.00223 https://api.first.org/data/v1/epss?cve=CVE-2015-1283
epss 0.00223 https://api.first.org/data/v1/epss?cve=CVE-2015-1283
epss 0.00223 https://api.first.org/data/v1/epss?cve=CVE-2015-1283
epss 0.00223 https://api.first.org/data/v1/epss?cve=CVE-2015-1283
epss 0.00223 https://api.first.org/data/v1/epss?cve=CVE-2015-1283
epss 0.00223 https://api.first.org/data/v1/epss?cve=CVE-2015-1283
epss 0.00223 https://api.first.org/data/v1/epss?cve=CVE-2015-1283
epss 0.00223 https://api.first.org/data/v1/epss?cve=CVE-2015-1283
epss 0.00223 https://api.first.org/data/v1/epss?cve=CVE-2015-1283
epss 0.00223 https://api.first.org/data/v1/epss?cve=CVE-2015-1283
epss 0.00223 https://api.first.org/data/v1/epss?cve=CVE-2015-1283
epss 0.00223 https://api.first.org/data/v1/epss?cve=CVE-2015-1283
epss 0.00223 https://api.first.org/data/v1/epss?cve=CVE-2015-1283
epss 0.00223 https://api.first.org/data/v1/epss?cve=CVE-2015-1283
epss 0.00223 https://api.first.org/data/v1/epss?cve=CVE-2015-1283
epss 0.00223 https://api.first.org/data/v1/epss?cve=CVE-2015-1283
epss 0.00229 https://api.first.org/data/v1/epss?cve=CVE-2015-1283
epss 0.00229 https://api.first.org/data/v1/epss?cve=CVE-2015-1283
epss 0.00229 https://api.first.org/data/v1/epss?cve=CVE-2015-1283
epss 0.00229 https://api.first.org/data/v1/epss?cve=CVE-2015-1283
epss 0.00229 https://api.first.org/data/v1/epss?cve=CVE-2015-1283
epss 0.00229 https://api.first.org/data/v1/epss?cve=CVE-2015-1283
epss 0.00229 https://api.first.org/data/v1/epss?cve=CVE-2015-1283
epss 0.00229 https://api.first.org/data/v1/epss?cve=CVE-2015-1283
epss 0.00229 https://api.first.org/data/v1/epss?cve=CVE-2015-1283
epss 0.00229 https://api.first.org/data/v1/epss?cve=CVE-2015-1283
epss 0.00229 https://api.first.org/data/v1/epss?cve=CVE-2015-1283
epss 0.00229 https://api.first.org/data/v1/epss?cve=CVE-2015-1283
epss 0.0025 https://api.first.org/data/v1/epss?cve=CVE-2015-1283
epss 0.0025 https://api.first.org/data/v1/epss?cve=CVE-2015-1283
epss 0.0025 https://api.first.org/data/v1/epss?cve=CVE-2015-1283
epss 0.0025 https://api.first.org/data/v1/epss?cve=CVE-2015-1283
epss 0.0025 https://api.first.org/data/v1/epss?cve=CVE-2015-1283
epss 0.0025 https://api.first.org/data/v1/epss?cve=CVE-2015-1283
epss 0.0025 https://api.first.org/data/v1/epss?cve=CVE-2015-1283
epss 0.0025 https://api.first.org/data/v1/epss?cve=CVE-2015-1283
epss 0.0025 https://api.first.org/data/v1/epss?cve=CVE-2015-1283
epss 0.0025 https://api.first.org/data/v1/epss?cve=CVE-2015-1283
epss 0.00333 https://api.first.org/data/v1/epss?cve=CVE-2015-1283
epss 0.00333 https://api.first.org/data/v1/epss?cve=CVE-2015-1283
epss 0.00333 https://api.first.org/data/v1/epss?cve=CVE-2015-1283
epss 0.00333 https://api.first.org/data/v1/epss?cve=CVE-2015-1283
epss 0.00333 https://api.first.org/data/v1/epss?cve=CVE-2015-1283
epss 0.00333 https://api.first.org/data/v1/epss?cve=CVE-2015-1283
epss 0.00333 https://api.first.org/data/v1/epss?cve=CVE-2015-1283
epss 0.00333 https://api.first.org/data/v1/epss?cve=CVE-2015-1283
epss 0.00333 https://api.first.org/data/v1/epss?cve=CVE-2015-1283
epss 0.00333 https://api.first.org/data/v1/epss?cve=CVE-2015-1283
epss 0.00333 https://api.first.org/data/v1/epss?cve=CVE-2015-1283
epss 0.00333 https://api.first.org/data/v1/epss?cve=CVE-2015-1283
epss 0.00333 https://api.first.org/data/v1/epss?cve=CVE-2015-1283
epss 0.00579 https://api.first.org/data/v1/epss?cve=CVE-2015-1283
epss 0.00579 https://api.first.org/data/v1/epss?cve=CVE-2015-1283
epss 0.00579 https://api.first.org/data/v1/epss?cve=CVE-2015-1283
epss 0.00579 https://api.first.org/data/v1/epss?cve=CVE-2015-1283
epss 0.00579 https://api.first.org/data/v1/epss?cve=CVE-2015-1283
epss 0.00579 https://api.first.org/data/v1/epss?cve=CVE-2015-1283
epss 0.00765 https://api.first.org/data/v1/epss?cve=CVE-2015-1283
epss 0.03228 https://api.first.org/data/v1/epss?cve=CVE-2015-1283
epss 0.03228 https://api.first.org/data/v1/epss?cve=CVE-2015-1283
epss 0.03228 https://api.first.org/data/v1/epss?cve=CVE-2015-1283
epss 0.03228 https://api.first.org/data/v1/epss?cve=CVE-2015-1283
epss 0.03228 https://api.first.org/data/v1/epss?cve=CVE-2015-1283
epss 0.03228 https://api.first.org/data/v1/epss?cve=CVE-2015-1283
epss 0.03228 https://api.first.org/data/v1/epss?cve=CVE-2015-1283
epss 0.03228 https://api.first.org/data/v1/epss?cve=CVE-2015-1283
epss 0.03228 https://api.first.org/data/v1/epss?cve=CVE-2015-1283
epss 0.03228 https://api.first.org/data/v1/epss?cve=CVE-2015-1283
epss 0.03228 https://api.first.org/data/v1/epss?cve=CVE-2015-1283
epss 0.03228 https://api.first.org/data/v1/epss?cve=CVE-2015-1283
epss 0.03228 https://api.first.org/data/v1/epss?cve=CVE-2015-1283
epss 0.03228 https://api.first.org/data/v1/epss?cve=CVE-2015-1283
epss 0.03228 https://api.first.org/data/v1/epss?cve=CVE-2015-1283
rhbs high https://bugzilla.redhat.com/show_bug.cgi?id=1245587
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1266
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1267
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1268
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1269
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1270
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1271
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1272
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1273
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1274
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1276
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1277
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1278
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1279
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1280
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1281
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1282
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1283
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1284
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1285
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1286
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1287
generic_textual Negligible https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1288
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1289
cvssv2 6.8 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv2 6.8 https://nvd.nist.gov/vuln/detail/CVE-2015-1283
generic_textual Medium https://ubuntu.com/security/notices/USN-2677-1
generic_textual Medium https://ubuntu.com/security/notices/USN-2726-1
generic_textual Medium https://ubuntu.com/security/notices/USN-3013-1
generic_textual Medium https://usn.ubuntu.com/usn/usn-2677-1
generic_textual Medium https://usn.ubuntu.com/usn/usn-2726-1
generic_textual Medium https://usn.ubuntu.com/usn/usn-3013-1
cvssv3.1 7.5 http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
generic_textual HIGH http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
Reference id Reference type URL
http://googlechromereleases.blogspot.com/2015/07/stable-channel-update_21.html
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00038.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00006.html
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00007.html
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00010.html
http://people.canonical.com/~ubuntu-security/cve/2015/CVE-2015-1283.html
http://rhn.redhat.com/errata/RHSA-2015-1499.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2015-1283.json
https://api.first.org/data/v1/epss?cve=CVE-2015-1283
https://code.google.com/p/chromium/issues/detail?id=492052
https://codereview.chromium.org/1224303003
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1266
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1267
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1268
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1269
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1270
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1271
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1272
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1273
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1274
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1276
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1277
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1278
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1279
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1280
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1281
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1282
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1283
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1284
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1285
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1286
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1287
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1288
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1289
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://security.gentoo.org/glsa/201603-09
https://security.gentoo.org/glsa/201701-21
https://source.android.com/security/bulletin/2016-11-01.html
https://ubuntu.com/security/notices/USN-2677-1
https://ubuntu.com/security/notices/USN-2726-1
https://ubuntu.com/security/notices/USN-3013-1
https://usn.ubuntu.com/usn/usn-2677-1
https://usn.ubuntu.com/usn/usn-2726-1
https://usn.ubuntu.com/usn/usn-3013-1
https://www.tenable.com/security/tns-2016-20
http://www.debian.org/security/2015/dsa-3315
http://www.debian.org/security/2015/dsa-3318
http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
http://www.securityfocus.com/bid/75973
http://www.securitytracker.com/id/1033031
http://www.ubuntu.com/usn/USN-2726-1
1245587 https://bugzilla.redhat.com/show_bug.cgi?id=1245587
793484 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=793484
cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
cpe:2.3:a:libexpat_project:libexpat:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:libexpat_project:libexpat:*:*:*:*:*:*:*:*
cpe:2.3:a:python:python:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:python:python:*:*:*:*:*:*:*:*
cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp4:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp4:*:*:*:*:*:*
cpe:2.3:a:suse:studio_onsite:1.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:suse:studio_onsite:1.3:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
cpe:2.3:o:oracle:solaris:10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:oracle:solaris:10:*:*:*:*:*:*:*
cpe:2.3:o:oracle:solaris:11.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:oracle:solaris:11.3:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_desktop:12:-:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:suse:linux_enterprise_desktop:12:-:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_desktop:12:sp1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:suse:linux_enterprise_desktop:12:sp1:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:11:sp4:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:suse:linux_enterprise_server:11:sp4:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:12:-:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:suse:linux_enterprise_server:12:-:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:12:sp1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:suse:linux_enterprise_server:12:sp1:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp4:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp4:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:-:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:-:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:sp1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:sp1:*:*:*:*:*:*
CVE-2015-1283 https://nvd.nist.gov/vuln/detail/CVE-2015-1283
RHSA-2015:1499 https://access.redhat.com/errata/RHSA-2015:1499
USN-2677-1 https://usn.ubuntu.com/2677-1/
USN-2726-1 https://usn.ubuntu.com/2726-1/
USN-3013-1 https://usn.ubuntu.com/3013-1/
USN-7199-1 https://usn.ubuntu.com/7199-1/
USN-USN-4772-1 https://usn.ubuntu.com/USN-4772-1/
USN-USN-5455-1 https://usn.ubuntu.com/USN-5455-1/
No exploits are available.
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2015-1283
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.44971
EPSS Score 0.00223
Published At April 15, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.