Search for vulnerabilities
Vulnerability details: VCID-hjsk-6pz8-aaak
Vulnerability ID VCID-hjsk-6pz8-aaak
Aliases CVE-2015-6787
Summary Multiple unspecified vulnerabilities in Google Chrome before 47.0.2526.73 allow attackers to cause a denial of service or possibly have other impact via unknown vectors.
Status Published
Exploitability 2.0
Weighted Severity 9.0
Risk 10.0
Affected and Fixed Packages Package Details
Weaknesses (0)
There are no known CWE.
System Score Found at
generic_textual Medium http://googlechromereleases.blogspot.com/2015/12/stable-channel-update.html
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2015/CVE-2015-6787.html
rhas Critical https://access.redhat.com/errata/RHSA-2015:2545
epss 0.02447 https://api.first.org/data/v1/epss?cve=CVE-2015-6787
epss 0.02447 https://api.first.org/data/v1/epss?cve=CVE-2015-6787
epss 0.02447 https://api.first.org/data/v1/epss?cve=CVE-2015-6787
epss 0.02447 https://api.first.org/data/v1/epss?cve=CVE-2015-6787
epss 0.02447 https://api.first.org/data/v1/epss?cve=CVE-2015-6787
epss 0.02447 https://api.first.org/data/v1/epss?cve=CVE-2015-6787
epss 0.02447 https://api.first.org/data/v1/epss?cve=CVE-2015-6787
epss 0.02447 https://api.first.org/data/v1/epss?cve=CVE-2015-6787
epss 0.02447 https://api.first.org/data/v1/epss?cve=CVE-2015-6787
epss 0.02447 https://api.first.org/data/v1/epss?cve=CVE-2015-6787
epss 0.02447 https://api.first.org/data/v1/epss?cve=CVE-2015-6787
epss 0.02447 https://api.first.org/data/v1/epss?cve=CVE-2015-6787
epss 0.02447 https://api.first.org/data/v1/epss?cve=CVE-2015-6787
epss 0.02728 https://api.first.org/data/v1/epss?cve=CVE-2015-6787
epss 0.36117 https://api.first.org/data/v1/epss?cve=CVE-2015-6787
epss 0.36117 https://api.first.org/data/v1/epss?cve=CVE-2015-6787
epss 0.36117 https://api.first.org/data/v1/epss?cve=CVE-2015-6787
epss 0.36117 https://api.first.org/data/v1/epss?cve=CVE-2015-6787
epss 0.36117 https://api.first.org/data/v1/epss?cve=CVE-2015-6787
epss 0.36117 https://api.first.org/data/v1/epss?cve=CVE-2015-6787
epss 0.36117 https://api.first.org/data/v1/epss?cve=CVE-2015-6787
epss 0.36117 https://api.first.org/data/v1/epss?cve=CVE-2015-6787
epss 0.36117 https://api.first.org/data/v1/epss?cve=CVE-2015-6787
epss 0.36117 https://api.first.org/data/v1/epss?cve=CVE-2015-6787
epss 0.36117 https://api.first.org/data/v1/epss?cve=CVE-2015-6787
epss 0.36117 https://api.first.org/data/v1/epss?cve=CVE-2015-6787
epss 0.36117 https://api.first.org/data/v1/epss?cve=CVE-2015-6787
epss 0.36117 https://api.first.org/data/v1/epss?cve=CVE-2015-6787
epss 0.36117 https://api.first.org/data/v1/epss?cve=CVE-2015-6787
epss 0.36117 https://api.first.org/data/v1/epss?cve=CVE-2015-6787
epss 0.36117 https://api.first.org/data/v1/epss?cve=CVE-2015-6787
epss 0.36117 https://api.first.org/data/v1/epss?cve=CVE-2015-6787
epss 0.36117 https://api.first.org/data/v1/epss?cve=CVE-2015-6787
epss 0.36117 https://api.first.org/data/v1/epss?cve=CVE-2015-6787
epss 0.36117 https://api.first.org/data/v1/epss?cve=CVE-2015-6787
epss 0.36117 https://api.first.org/data/v1/epss?cve=CVE-2015-6787
epss 0.36117 https://api.first.org/data/v1/epss?cve=CVE-2015-6787
epss 0.36117 https://api.first.org/data/v1/epss?cve=CVE-2015-6787
epss 0.36117 https://api.first.org/data/v1/epss?cve=CVE-2015-6787
epss 0.36117 https://api.first.org/data/v1/epss?cve=CVE-2015-6787
epss 0.36117 https://api.first.org/data/v1/epss?cve=CVE-2015-6787
epss 0.36117 https://api.first.org/data/v1/epss?cve=CVE-2015-6787
epss 0.36117 https://api.first.org/data/v1/epss?cve=CVE-2015-6787
epss 0.36117 https://api.first.org/data/v1/epss?cve=CVE-2015-6787
epss 0.36117 https://api.first.org/data/v1/epss?cve=CVE-2015-6787
epss 0.36117 https://api.first.org/data/v1/epss?cve=CVE-2015-6787
epss 0.36117 https://api.first.org/data/v1/epss?cve=CVE-2015-6787
epss 0.36117 https://api.first.org/data/v1/epss?cve=CVE-2015-6787
epss 0.36117 https://api.first.org/data/v1/epss?cve=CVE-2015-6787
epss 0.36117 https://api.first.org/data/v1/epss?cve=CVE-2015-6787
epss 0.36117 https://api.first.org/data/v1/epss?cve=CVE-2015-6787
epss 0.36117 https://api.first.org/data/v1/epss?cve=CVE-2015-6787
epss 0.36117 https://api.first.org/data/v1/epss?cve=CVE-2015-6787
epss 0.36117 https://api.first.org/data/v1/epss?cve=CVE-2015-6787
epss 0.36117 https://api.first.org/data/v1/epss?cve=CVE-2015-6787
epss 0.36117 https://api.first.org/data/v1/epss?cve=CVE-2015-6787
epss 0.36117 https://api.first.org/data/v1/epss?cve=CVE-2015-6787
epss 0.36117 https://api.first.org/data/v1/epss?cve=CVE-2015-6787
epss 0.36143 https://api.first.org/data/v1/epss?cve=CVE-2015-6787
epss 0.36143 https://api.first.org/data/v1/epss?cve=CVE-2015-6787
epss 0.36143 https://api.first.org/data/v1/epss?cve=CVE-2015-6787
epss 0.36143 https://api.first.org/data/v1/epss?cve=CVE-2015-6787
epss 0.36143 https://api.first.org/data/v1/epss?cve=CVE-2015-6787
epss 0.36143 https://api.first.org/data/v1/epss?cve=CVE-2015-6787
epss 0.36143 https://api.first.org/data/v1/epss?cve=CVE-2015-6787
epss 0.36143 https://api.first.org/data/v1/epss?cve=CVE-2015-6787
epss 0.36143 https://api.first.org/data/v1/epss?cve=CVE-2015-6787
epss 0.36143 https://api.first.org/data/v1/epss?cve=CVE-2015-6787
epss 0.46568 https://api.first.org/data/v1/epss?cve=CVE-2015-6787
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=1287502
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6787
cvssv2 10.0 https://nvd.nist.gov/vuln/detail/CVE-2015-6787
generic_textual Medium https://ubuntu.com/security/notices/USN-2825-1
Reference id Reference type URL
http://googlechromereleases.blogspot.com/2015/12/stable-channel-update.html
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00016.html
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00017.html
http://people.canonical.com/~ubuntu-security/cve/2015/CVE-2015-6787.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2015-6787.json
https://api.first.org/data/v1/epss?cve=CVE-2015-6787
https://code.google.com/p/chromium/issues/detail?id=525330
https://code.google.com/p/chromium/issues/detail?id=526286
https://code.google.com/p/chromium/issues/detail?id=526441
https://code.google.com/p/chromium/issues/detail?id=529554
https://code.google.com/p/chromium/issues/detail?id=534621
https://code.google.com/p/chromium/issues/detail?id=537823
https://code.google.com/p/chromium/issues/detail?id=540949
https://code.google.com/p/chromium/issues/detail?id=545173
https://code.google.com/p/chromium/issues/detail?id=551460
https://code.google.com/p/chromium/issues/detail?id=551503
https://code.google.com/p/chromium/issues/detail?id=552046
https://code.google.com/p/chromium/issues/detail?id=554115
https://code.google.com/p/chromium/issues/detail?id=554151
https://code.google.com/p/chromium/issues/detail?id=563930
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6787
https://security.gentoo.org/glsa/201603-09
https://ubuntu.com/security/notices/USN-2825-1
https://www.exploit-db.com/exploits/39162/
https://www.exploit-db.com/exploits/39163/
https://www.exploit-db.com/exploits/39165/
http://www.securitytracker.com/id/1034298
http://www.ubuntu.com/usn/USN-2825-1
1287502 https://bugzilla.redhat.com/show_bug.cgi?id=1287502
cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
CVE-2015-6787 Exploit https://code.google.com/p/google-security-research/issues/detail?id=612
CVE-2015-6787 Exploit https://code.google.com/p/google-security-research/issues/detail?id=623
CVE-2015-6787 Exploit https://code.google.com/p/google-security-research/issues/detail?id=625
CVE-2015-6787 Exploit https://gitlab.com/exploit-database/exploitdb/-/blob/main/exploits/multiple/dos/39162.txt
CVE-2015-6787 Exploit https://gitlab.com/exploit-database/exploitdb/-/blob/main/exploits/multiple/dos/39163.txt
CVE-2015-6787 Exploit https://gitlab.com/exploit-database/exploitdb/-/blob/main/exploits/multiple/dos/39165.txt
CVE-2015-6787 https://nvd.nist.gov/vuln/detail/CVE-2015-6787
RHSA-2015:2545 https://access.redhat.com/errata/RHSA-2015:2545
USN-2825-1 https://usn.ubuntu.com/2825-1/
Data source Exploit-DB
Date added Jan. 4, 2016
Description pdfium - CPDF_TextObject::CalcPositionData Heap Out-of-Bounds Read
Ransomware campaign use Known
Source publication date Jan. 4, 2016
Exploit type dos
Platform multiple
Source update date Oct. 27, 2016
Source URL https://code.google.com/p/google-security-research/issues/detail?id=623
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C Found at https://nvd.nist.gov/vuln/detail/CVE-2015-6787
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.90315
EPSS Score 0.02447
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.