Search for vulnerabilities
Vulnerability details: VCID-q295-1c88-aaan
Vulnerability ID VCID-q295-1c88-aaan
Aliases CVE-2015-1231
Summary Multiple unspecified vulnerabilities in Google Chrome before 41.0.2272.76 allow attackers to cause a denial of service or possibly have other impact via unknown vectors.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (0)
There are no known CWE.
System Score Found at
generic_textual Medium http://googlechromereleases.blogspot.com/2015/03/stable-channel-update.html
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2015/CVE-2015-1231.html
rhas Important https://access.redhat.com/errata/RHSA-2015:0627
epss 0.00556 https://api.first.org/data/v1/epss?cve=CVE-2015-1231
epss 0.00556 https://api.first.org/data/v1/epss?cve=CVE-2015-1231
epss 0.00556 https://api.first.org/data/v1/epss?cve=CVE-2015-1231
epss 0.00556 https://api.first.org/data/v1/epss?cve=CVE-2015-1231
epss 0.00556 https://api.first.org/data/v1/epss?cve=CVE-2015-1231
epss 0.00556 https://api.first.org/data/v1/epss?cve=CVE-2015-1231
epss 0.00556 https://api.first.org/data/v1/epss?cve=CVE-2015-1231
epss 0.00556 https://api.first.org/data/v1/epss?cve=CVE-2015-1231
epss 0.00556 https://api.first.org/data/v1/epss?cve=CVE-2015-1231
epss 0.00556 https://api.first.org/data/v1/epss?cve=CVE-2015-1231
epss 0.00556 https://api.first.org/data/v1/epss?cve=CVE-2015-1231
epss 0.00556 https://api.first.org/data/v1/epss?cve=CVE-2015-1231
epss 0.00556 https://api.first.org/data/v1/epss?cve=CVE-2015-1231
epss 0.00556 https://api.first.org/data/v1/epss?cve=CVE-2015-1231
epss 0.00556 https://api.first.org/data/v1/epss?cve=CVE-2015-1231
epss 0.00556 https://api.first.org/data/v1/epss?cve=CVE-2015-1231
epss 0.01158 https://api.first.org/data/v1/epss?cve=CVE-2015-1231
epss 0.01158 https://api.first.org/data/v1/epss?cve=CVE-2015-1231
epss 0.01158 https://api.first.org/data/v1/epss?cve=CVE-2015-1231
epss 0.01158 https://api.first.org/data/v1/epss?cve=CVE-2015-1231
epss 0.01158 https://api.first.org/data/v1/epss?cve=CVE-2015-1231
epss 0.01158 https://api.first.org/data/v1/epss?cve=CVE-2015-1231
epss 0.01158 https://api.first.org/data/v1/epss?cve=CVE-2015-1231
epss 0.01158 https://api.first.org/data/v1/epss?cve=CVE-2015-1231
epss 0.01158 https://api.first.org/data/v1/epss?cve=CVE-2015-1231
epss 0.01158 https://api.first.org/data/v1/epss?cve=CVE-2015-1231
epss 0.01158 https://api.first.org/data/v1/epss?cve=CVE-2015-1231
epss 0.01158 https://api.first.org/data/v1/epss?cve=CVE-2015-1231
epss 0.01158 https://api.first.org/data/v1/epss?cve=CVE-2015-1231
epss 0.01158 https://api.first.org/data/v1/epss?cve=CVE-2015-1231
epss 0.01158 https://api.first.org/data/v1/epss?cve=CVE-2015-1231
epss 0.01158 https://api.first.org/data/v1/epss?cve=CVE-2015-1231
epss 0.01158 https://api.first.org/data/v1/epss?cve=CVE-2015-1231
epss 0.01158 https://api.first.org/data/v1/epss?cve=CVE-2015-1231
epss 0.01158 https://api.first.org/data/v1/epss?cve=CVE-2015-1231
epss 0.01158 https://api.first.org/data/v1/epss?cve=CVE-2015-1231
epss 0.01158 https://api.first.org/data/v1/epss?cve=CVE-2015-1231
epss 0.01158 https://api.first.org/data/v1/epss?cve=CVE-2015-1231
epss 0.01158 https://api.first.org/data/v1/epss?cve=CVE-2015-1231
epss 0.01158 https://api.first.org/data/v1/epss?cve=CVE-2015-1231
epss 0.01158 https://api.first.org/data/v1/epss?cve=CVE-2015-1231
epss 0.01158 https://api.first.org/data/v1/epss?cve=CVE-2015-1231
epss 0.01158 https://api.first.org/data/v1/epss?cve=CVE-2015-1231
epss 0.01158 https://api.first.org/data/v1/epss?cve=CVE-2015-1231
epss 0.01158 https://api.first.org/data/v1/epss?cve=CVE-2015-1231
epss 0.01158 https://api.first.org/data/v1/epss?cve=CVE-2015-1231
epss 0.01158 https://api.first.org/data/v1/epss?cve=CVE-2015-1231
epss 0.01158 https://api.first.org/data/v1/epss?cve=CVE-2015-1231
epss 0.01158 https://api.first.org/data/v1/epss?cve=CVE-2015-1231
epss 0.01158 https://api.first.org/data/v1/epss?cve=CVE-2015-1231
epss 0.01158 https://api.first.org/data/v1/epss?cve=CVE-2015-1231
epss 0.01158 https://api.first.org/data/v1/epss?cve=CVE-2015-1231
epss 0.01158 https://api.first.org/data/v1/epss?cve=CVE-2015-1231
epss 0.01158 https://api.first.org/data/v1/epss?cve=CVE-2015-1231
epss 0.01158 https://api.first.org/data/v1/epss?cve=CVE-2015-1231
epss 0.01158 https://api.first.org/data/v1/epss?cve=CVE-2015-1231
epss 0.01158 https://api.first.org/data/v1/epss?cve=CVE-2015-1231
epss 0.01158 https://api.first.org/data/v1/epss?cve=CVE-2015-1231
epss 0.01158 https://api.first.org/data/v1/epss?cve=CVE-2015-1231
epss 0.01158 https://api.first.org/data/v1/epss?cve=CVE-2015-1231
epss 0.01158 https://api.first.org/data/v1/epss?cve=CVE-2015-1231
epss 0.01158 https://api.first.org/data/v1/epss?cve=CVE-2015-1231
epss 0.01158 https://api.first.org/data/v1/epss?cve=CVE-2015-1231
epss 0.01158 https://api.first.org/data/v1/epss?cve=CVE-2015-1231
epss 0.01158 https://api.first.org/data/v1/epss?cve=CVE-2015-1231
epss 0.01158 https://api.first.org/data/v1/epss?cve=CVE-2015-1231
epss 0.01158 https://api.first.org/data/v1/epss?cve=CVE-2015-1231
epss 0.01158 https://api.first.org/data/v1/epss?cve=CVE-2015-1231
epss 0.01158 https://api.first.org/data/v1/epss?cve=CVE-2015-1231
epss 0.01158 https://api.first.org/data/v1/epss?cve=CVE-2015-1231
epss 0.01158 https://api.first.org/data/v1/epss?cve=CVE-2015-1231
epss 0.01201 https://api.first.org/data/v1/epss?cve=CVE-2015-1231
epss 0.01201 https://api.first.org/data/v1/epss?cve=CVE-2015-1231
epss 0.01201 https://api.first.org/data/v1/epss?cve=CVE-2015-1231
epss 0.01201 https://api.first.org/data/v1/epss?cve=CVE-2015-1231
epss 0.01201 https://api.first.org/data/v1/epss?cve=CVE-2015-1231
epss 0.01201 https://api.first.org/data/v1/epss?cve=CVE-2015-1231
epss 0.01201 https://api.first.org/data/v1/epss?cve=CVE-2015-1231
epss 0.01201 https://api.first.org/data/v1/epss?cve=CVE-2015-1231
epss 0.01201 https://api.first.org/data/v1/epss?cve=CVE-2015-1231
epss 0.01201 https://api.first.org/data/v1/epss?cve=CVE-2015-1231
epss 0.01201 https://api.first.org/data/v1/epss?cve=CVE-2015-1231
epss 0.01201 https://api.first.org/data/v1/epss?cve=CVE-2015-1231
epss 0.04167 https://api.first.org/data/v1/epss?cve=CVE-2015-1231
rhbs high https://bugzilla.redhat.com/show_bug.cgi?id=1198542
generic_textual Medium https://code.google.com/p/chromium/issues/detail?id=383777
generic_textual Medium https://code.google.com/p/chromium/issues/detail?id=404300
generic_textual Medium https://code.google.com/p/chromium/issues/detail?id=406871
generic_textual Medium https://code.google.com/p/chromium/issues/detail?id=421499
generic_textual Medium https://code.google.com/p/chromium/issues/detail?id=426762
generic_textual Medium https://code.google.com/p/chromium/issues/detail?id=429379
generic_textual Medium https://code.google.com/p/chromium/issues/detail?id=429679
generic_textual Medium https://code.google.com/p/chromium/issues/detail?id=433078
generic_textual Medium https://code.google.com/p/chromium/issues/detail?id=437636
generic_textual Medium https://code.google.com/p/chromium/issues/detail?id=438364
generic_textual Medium https://code.google.com/p/chromium/issues/detail?id=438638
generic_textual Medium https://code.google.com/p/chromium/issues/detail?id=439877
generic_textual Medium https://code.google.com/p/chromium/issues/detail?id=442756
generic_textual Medium https://code.google.com/p/chromium/issues/detail?id=445831
generic_textual Medium https://code.google.com/p/chromium/issues/detail?id=448056
generic_textual Medium https://code.google.com/p/chromium/issues/detail?id=449045
generic_textual Medium https://code.google.com/p/chromium/issues/detail?id=449049
generic_textual Medium https://code.google.com/p/chromium/issues/detail?id=449610
generic_textual Medium https://code.google.com/p/chromium/issues/detail?id=449777
generic_textual Medium https://code.google.com/p/chromium/issues/detail?id=450653
generic_textual Medium https://code.google.com/p/chromium/issues/detail?id=450654
generic_textual Medium https://code.google.com/p/chromium/issues/detail?id=451685
generic_textual Medium https://code.google.com/p/chromium/issues/detail?id=451753
generic_textual Medium https://code.google.com/p/chromium/issues/detail?id=451755
generic_textual Medium https://code.google.com/p/chromium/issues/detail?id=452324
generic_textual Medium https://code.google.com/p/chromium/issues/detail?id=452455
generic_textual Medium https://code.google.com/p/chromium/issues/detail?id=453126
generic_textual Medium https://code.google.com/p/chromium/issues/detail?id=453994
generic_textual Medium https://code.google.com/p/chromium/issues/detail?id=459115
generic_textual Medium https://code.google.com/p/chromium/issues/detail?id=460145
generic_textual Medium https://code.google.com/p/chromium/issues/detail?id=463349
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1231
cvssv2 7.5 https://nvd.nist.gov/vuln/detail/CVE-2015-1231
generic_textual Medium https://ubuntu.com/security/notices/USN-2521-1
Reference id Reference type URL
http://googlechromereleases.blogspot.com/2015/03/stable-channel-update.html
http://people.canonical.com/~ubuntu-security/cve/2015/CVE-2015-1231.html
http://rhn.redhat.com/errata/RHSA-2015-0627.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2015-1231.json
https://api.first.org/data/v1/epss?cve=CVE-2015-1231
https://code.google.com/p/chromium/issues/detail?id=383777
https://code.google.com/p/chromium/issues/detail?id=404300
https://code.google.com/p/chromium/issues/detail?id=406871
https://code.google.com/p/chromium/issues/detail?id=421499
https://code.google.com/p/chromium/issues/detail?id=426762
https://code.google.com/p/chromium/issues/detail?id=429379
https://code.google.com/p/chromium/issues/detail?id=429679
https://code.google.com/p/chromium/issues/detail?id=433078
https://code.google.com/p/chromium/issues/detail?id=437636
https://code.google.com/p/chromium/issues/detail?id=438364
https://code.google.com/p/chromium/issues/detail?id=438638
https://code.google.com/p/chromium/issues/detail?id=439877
https://code.google.com/p/chromium/issues/detail?id=442756
https://code.google.com/p/chromium/issues/detail?id=445831
https://code.google.com/p/chromium/issues/detail?id=448056
https://code.google.com/p/chromium/issues/detail?id=449045
https://code.google.com/p/chromium/issues/detail?id=449049
https://code.google.com/p/chromium/issues/detail?id=449610
https://code.google.com/p/chromium/issues/detail?id=449777
https://code.google.com/p/chromium/issues/detail?id=450653
https://code.google.com/p/chromium/issues/detail?id=450654
https://code.google.com/p/chromium/issues/detail?id=451685
https://code.google.com/p/chromium/issues/detail?id=451753
https://code.google.com/p/chromium/issues/detail?id=451755
https://code.google.com/p/chromium/issues/detail?id=452324
https://code.google.com/p/chromium/issues/detail?id=452455
https://code.google.com/p/chromium/issues/detail?id=453126
https://code.google.com/p/chromium/issues/detail?id=453994
https://code.google.com/p/chromium/issues/detail?id=459115
https://code.google.com/p/chromium/issues/detail?id=460145
https://code.google.com/p/chromium/issues/detail?id=463349
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1231
https://security.gentoo.org/glsa/201503-12
https://ubuntu.com/security/notices/USN-2521-1
http://www.ubuntu.com/usn/USN-2521-1
1198542 https://bugzilla.redhat.com/show_bug.cgi?id=1198542
cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop_supplementary:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_desktop_supplementary:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_supplementary_eus:6.6.z:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_supplementary_eus:6.6.z:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation_supplementary:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_workstation_supplementary:6.0:*:*:*:*:*:*:*
CVE-2015-1231 https://nvd.nist.gov/vuln/detail/CVE-2015-1231
RHSA-2015:0627 https://access.redhat.com/errata/RHSA-2015:0627
USN-2521-1 https://usn.ubuntu.com/2521-1/
No exploits are available.
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2015-1231
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.78045
EPSS Score 0.00556
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.