Search for vulnerabilities
Vulnerability details: VCID-bbhj-3z8t-aaan
Vulnerability ID VCID-bbhj-3z8t-aaan
Aliases CVE-2015-1303
Summary bindings/core/v8/V8DOMWrapper.h in Blink, as used in Google Chrome before 45.0.2454.101, does not perform a rethrow action to propagate information about a cross-context exception, which allows remote attackers to bypass the Same Origin Policy via a crafted HTML document containing an IFRAME element.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2015/CVE-2015-1303.html
rhas Important https://access.redhat.com/errata/RHSA-2015:1841
epss 0.00427 https://api.first.org/data/v1/epss?cve=CVE-2015-1303
epss 0.00427 https://api.first.org/data/v1/epss?cve=CVE-2015-1303
epss 0.00427 https://api.first.org/data/v1/epss?cve=CVE-2015-1303
epss 0.00427 https://api.first.org/data/v1/epss?cve=CVE-2015-1303
epss 0.00427 https://api.first.org/data/v1/epss?cve=CVE-2015-1303
epss 0.00427 https://api.first.org/data/v1/epss?cve=CVE-2015-1303
epss 0.00427 https://api.first.org/data/v1/epss?cve=CVE-2015-1303
epss 0.00427 https://api.first.org/data/v1/epss?cve=CVE-2015-1303
epss 0.00427 https://api.first.org/data/v1/epss?cve=CVE-2015-1303
epss 0.00427 https://api.first.org/data/v1/epss?cve=CVE-2015-1303
epss 0.00427 https://api.first.org/data/v1/epss?cve=CVE-2015-1303
epss 0.0058 https://api.first.org/data/v1/epss?cve=CVE-2015-1303
epss 0.0058 https://api.first.org/data/v1/epss?cve=CVE-2015-1303
epss 0.0058 https://api.first.org/data/v1/epss?cve=CVE-2015-1303
epss 0.0058 https://api.first.org/data/v1/epss?cve=CVE-2015-1303
epss 0.0058 https://api.first.org/data/v1/epss?cve=CVE-2015-1303
epss 0.0058 https://api.first.org/data/v1/epss?cve=CVE-2015-1303
epss 0.0058 https://api.first.org/data/v1/epss?cve=CVE-2015-1303
epss 0.0058 https://api.first.org/data/v1/epss?cve=CVE-2015-1303
epss 0.0058 https://api.first.org/data/v1/epss?cve=CVE-2015-1303
epss 0.0058 https://api.first.org/data/v1/epss?cve=CVE-2015-1303
epss 0.0058 https://api.first.org/data/v1/epss?cve=CVE-2015-1303
epss 0.0058 https://api.first.org/data/v1/epss?cve=CVE-2015-1303
epss 0.0058 https://api.first.org/data/v1/epss?cve=CVE-2015-1303
epss 0.0058 https://api.first.org/data/v1/epss?cve=CVE-2015-1303
epss 0.0058 https://api.first.org/data/v1/epss?cve=CVE-2015-1303
epss 0.0058 https://api.first.org/data/v1/epss?cve=CVE-2015-1303
epss 0.0058 https://api.first.org/data/v1/epss?cve=CVE-2015-1303
epss 0.0058 https://api.first.org/data/v1/epss?cve=CVE-2015-1303
epss 0.0058 https://api.first.org/data/v1/epss?cve=CVE-2015-1303
epss 0.0058 https://api.first.org/data/v1/epss?cve=CVE-2015-1303
epss 0.0058 https://api.first.org/data/v1/epss?cve=CVE-2015-1303
epss 0.0058 https://api.first.org/data/v1/epss?cve=CVE-2015-1303
epss 0.0058 https://api.first.org/data/v1/epss?cve=CVE-2015-1303
epss 0.0058 https://api.first.org/data/v1/epss?cve=CVE-2015-1303
epss 0.0058 https://api.first.org/data/v1/epss?cve=CVE-2015-1303
epss 0.0058 https://api.first.org/data/v1/epss?cve=CVE-2015-1303
epss 0.0058 https://api.first.org/data/v1/epss?cve=CVE-2015-1303
epss 0.0058 https://api.first.org/data/v1/epss?cve=CVE-2015-1303
epss 0.0058 https://api.first.org/data/v1/epss?cve=CVE-2015-1303
epss 0.0058 https://api.first.org/data/v1/epss?cve=CVE-2015-1303
epss 0.0058 https://api.first.org/data/v1/epss?cve=CVE-2015-1303
epss 0.0058 https://api.first.org/data/v1/epss?cve=CVE-2015-1303
epss 0.0058 https://api.first.org/data/v1/epss?cve=CVE-2015-1303
epss 0.0058 https://api.first.org/data/v1/epss?cve=CVE-2015-1303
epss 0.0058 https://api.first.org/data/v1/epss?cve=CVE-2015-1303
epss 0.0058 https://api.first.org/data/v1/epss?cve=CVE-2015-1303
epss 0.0058 https://api.first.org/data/v1/epss?cve=CVE-2015-1303
epss 0.0058 https://api.first.org/data/v1/epss?cve=CVE-2015-1303
epss 0.0058 https://api.first.org/data/v1/epss?cve=CVE-2015-1303
epss 0.0058 https://api.first.org/data/v1/epss?cve=CVE-2015-1303
epss 0.0058 https://api.first.org/data/v1/epss?cve=CVE-2015-1303
epss 0.0058 https://api.first.org/data/v1/epss?cve=CVE-2015-1303
epss 0.0058 https://api.first.org/data/v1/epss?cve=CVE-2015-1303
epss 0.0058 https://api.first.org/data/v1/epss?cve=CVE-2015-1303
epss 0.0058 https://api.first.org/data/v1/epss?cve=CVE-2015-1303
epss 0.0058 https://api.first.org/data/v1/epss?cve=CVE-2015-1303
epss 0.0058 https://api.first.org/data/v1/epss?cve=CVE-2015-1303
epss 0.0058 https://api.first.org/data/v1/epss?cve=CVE-2015-1303
epss 0.0058 https://api.first.org/data/v1/epss?cve=CVE-2015-1303
epss 0.0058 https://api.first.org/data/v1/epss?cve=CVE-2015-1303
epss 0.0058 https://api.first.org/data/v1/epss?cve=CVE-2015-1303
epss 0.0058 https://api.first.org/data/v1/epss?cve=CVE-2015-1303
epss 0.0058 https://api.first.org/data/v1/epss?cve=CVE-2015-1303
epss 0.0058 https://api.first.org/data/v1/epss?cve=CVE-2015-1303
epss 0.0058 https://api.first.org/data/v1/epss?cve=CVE-2015-1303
epss 0.0058 https://api.first.org/data/v1/epss?cve=CVE-2015-1303
epss 0.0058 https://api.first.org/data/v1/epss?cve=CVE-2015-1303
epss 0.0058 https://api.first.org/data/v1/epss?cve=CVE-2015-1303
epss 0.0058 https://api.first.org/data/v1/epss?cve=CVE-2015-1303
epss 0.00783 https://api.first.org/data/v1/epss?cve=CVE-2015-1303
epss 0.01256 https://api.first.org/data/v1/epss?cve=CVE-2015-1303
epss 0.01305 https://api.first.org/data/v1/epss?cve=CVE-2015-1303
epss 0.01305 https://api.first.org/data/v1/epss?cve=CVE-2015-1303
epss 0.01305 https://api.first.org/data/v1/epss?cve=CVE-2015-1303
epss 0.01305 https://api.first.org/data/v1/epss?cve=CVE-2015-1303
epss 0.01305 https://api.first.org/data/v1/epss?cve=CVE-2015-1303
epss 0.01305 https://api.first.org/data/v1/epss?cve=CVE-2015-1303
epss 0.01305 https://api.first.org/data/v1/epss?cve=CVE-2015-1303
epss 0.01305 https://api.first.org/data/v1/epss?cve=CVE-2015-1303
epss 0.01305 https://api.first.org/data/v1/epss?cve=CVE-2015-1303
epss 0.01305 https://api.first.org/data/v1/epss?cve=CVE-2015-1303
epss 0.01305 https://api.first.org/data/v1/epss?cve=CVE-2015-1303
epss 0.01305 https://api.first.org/data/v1/epss?cve=CVE-2015-1303
epss 0.01305 https://api.first.org/data/v1/epss?cve=CVE-2015-1303
epss 0.01305 https://api.first.org/data/v1/epss?cve=CVE-2015-1303
epss 0.01305 https://api.first.org/data/v1/epss?cve=CVE-2015-1303
rhbs high https://bugzilla.redhat.com/show_bug.cgi?id=1266409
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1303
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1304
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6755
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6756
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6757
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6758
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6759
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6760
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6761
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6762
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6763
cvssv2 7.5 https://nvd.nist.gov/vuln/detail/CVE-2015-1303
generic_textual Medium https://ubuntu.com/security/notices/USN-2757-1
Reference id Reference type URL
http://googlechromereleases.blogspot.com/2015/09/stable-channel-update_24.html
http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00002.html
http://people.canonical.com/~ubuntu-security/cve/2015/CVE-2015-1303.html
http://rhn.redhat.com/errata/RHSA-2015-1841.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2015-1303.json
https://api.first.org/data/v1/epss?cve=CVE-2015-1303
https://code.google.com/p/chromium/issues/detail?id=530301
https://codereview.chromium.org/1339023002
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1303
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1304
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6755
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6756
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6757
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6758
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6759
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6760
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6761
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6762
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6763
https://security.gentoo.org/glsa/201603-09
https://ubuntu.com/security/notices/USN-2757-1
http://www.debian.org/security/2015/dsa-3376
http://www.securityfocus.com/bid/76844
http://www.securitytracker.com/id/1033683
http://www.ubuntu.com/usn/USN-2757-1
1266409 https://bugzilla.redhat.com/show_bug.cgi?id=1266409
cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
CVE-2015-1303 https://nvd.nist.gov/vuln/detail/CVE-2015-1303
RHSA-2015:1841 https://access.redhat.com/errata/RHSA-2015:1841
USN-2757-1 https://usn.ubuntu.com/2757-1/
No exploits are available.
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2015-1303
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.59458
EPSS Score 0.00427
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.