Search for vulnerabilities
Vulnerability details: VCID-s4ew-u12u-aaaa
Vulnerability ID VCID-s4ew-u12u-aaaa
Aliases CVE-2015-4760
Summary Unspecified vulnerability in Oracle Java SE 6u95, 7u80, and 8u45 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D.
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2015/CVE-2015-4760.html
rhas Important https://access.redhat.com/errata/RHSA-2015:1228
rhas Critical https://access.redhat.com/errata/RHSA-2015:1229
rhas Important https://access.redhat.com/errata/RHSA-2015:1230
rhas Critical https://access.redhat.com/errata/RHSA-2015:1241
rhas Critical https://access.redhat.com/errata/RHSA-2015:1242
rhas Important https://access.redhat.com/errata/RHSA-2015:1243
rhas Critical https://access.redhat.com/errata/RHSA-2015:1485
rhas Critical https://access.redhat.com/errata/RHSA-2015:1486
rhas Critical https://access.redhat.com/errata/RHSA-2015:1488
rhas Important https://access.redhat.com/errata/RHSA-2015:1526
rhas Important https://access.redhat.com/errata/RHSA-2015:1544
rhas Moderate https://access.redhat.com/errata/RHSA-2015:1604
epss 0.02365 https://api.first.org/data/v1/epss?cve=CVE-2015-4760
epss 0.02365 https://api.first.org/data/v1/epss?cve=CVE-2015-4760
epss 0.02365 https://api.first.org/data/v1/epss?cve=CVE-2015-4760
epss 0.02365 https://api.first.org/data/v1/epss?cve=CVE-2015-4760
epss 0.02365 https://api.first.org/data/v1/epss?cve=CVE-2015-4760
epss 0.02365 https://api.first.org/data/v1/epss?cve=CVE-2015-4760
epss 0.02365 https://api.first.org/data/v1/epss?cve=CVE-2015-4760
epss 0.02365 https://api.first.org/data/v1/epss?cve=CVE-2015-4760
epss 0.02365 https://api.first.org/data/v1/epss?cve=CVE-2015-4760
epss 0.02365 https://api.first.org/data/v1/epss?cve=CVE-2015-4760
epss 0.02365 https://api.first.org/data/v1/epss?cve=CVE-2015-4760
epss 0.02365 https://api.first.org/data/v1/epss?cve=CVE-2015-4760
epss 0.02587 https://api.first.org/data/v1/epss?cve=CVE-2015-4760
epss 0.02587 https://api.first.org/data/v1/epss?cve=CVE-2015-4760
epss 0.02587 https://api.first.org/data/v1/epss?cve=CVE-2015-4760
epss 0.02604 https://api.first.org/data/v1/epss?cve=CVE-2015-4760
epss 0.11489 https://api.first.org/data/v1/epss?cve=CVE-2015-4760
epss 0.11489 https://api.first.org/data/v1/epss?cve=CVE-2015-4760
epss 0.11489 https://api.first.org/data/v1/epss?cve=CVE-2015-4760
epss 0.11489 https://api.first.org/data/v1/epss?cve=CVE-2015-4760
epss 0.11489 https://api.first.org/data/v1/epss?cve=CVE-2015-4760
epss 0.11489 https://api.first.org/data/v1/epss?cve=CVE-2015-4760
epss 0.11489 https://api.first.org/data/v1/epss?cve=CVE-2015-4760
epss 0.11489 https://api.first.org/data/v1/epss?cve=CVE-2015-4760
epss 0.11489 https://api.first.org/data/v1/epss?cve=CVE-2015-4760
epss 0.11489 https://api.first.org/data/v1/epss?cve=CVE-2015-4760
epss 0.13413 https://api.first.org/data/v1/epss?cve=CVE-2015-4760
epss 0.13413 https://api.first.org/data/v1/epss?cve=CVE-2015-4760
epss 0.13413 https://api.first.org/data/v1/epss?cve=CVE-2015-4760
epss 0.13413 https://api.first.org/data/v1/epss?cve=CVE-2015-4760
epss 0.13413 https://api.first.org/data/v1/epss?cve=CVE-2015-4760
epss 0.13413 https://api.first.org/data/v1/epss?cve=CVE-2015-4760
epss 0.13413 https://api.first.org/data/v1/epss?cve=CVE-2015-4760
epss 0.13413 https://api.first.org/data/v1/epss?cve=CVE-2015-4760
epss 0.13413 https://api.first.org/data/v1/epss?cve=CVE-2015-4760
epss 0.13413 https://api.first.org/data/v1/epss?cve=CVE-2015-4760
epss 0.13413 https://api.first.org/data/v1/epss?cve=CVE-2015-4760
epss 0.13413 https://api.first.org/data/v1/epss?cve=CVE-2015-4760
epss 0.13413 https://api.first.org/data/v1/epss?cve=CVE-2015-4760
epss 0.13413 https://api.first.org/data/v1/epss?cve=CVE-2015-4760
epss 0.13413 https://api.first.org/data/v1/epss?cve=CVE-2015-4760
epss 0.13413 https://api.first.org/data/v1/epss?cve=CVE-2015-4760
epss 0.13413 https://api.first.org/data/v1/epss?cve=CVE-2015-4760
epss 0.13413 https://api.first.org/data/v1/epss?cve=CVE-2015-4760
epss 0.13413 https://api.first.org/data/v1/epss?cve=CVE-2015-4760
epss 0.13413 https://api.first.org/data/v1/epss?cve=CVE-2015-4760
epss 0.13413 https://api.first.org/data/v1/epss?cve=CVE-2015-4760
epss 0.13413 https://api.first.org/data/v1/epss?cve=CVE-2015-4760
epss 0.13413 https://api.first.org/data/v1/epss?cve=CVE-2015-4760
epss 0.13413 https://api.first.org/data/v1/epss?cve=CVE-2015-4760
epss 0.13413 https://api.first.org/data/v1/epss?cve=CVE-2015-4760
epss 0.13413 https://api.first.org/data/v1/epss?cve=CVE-2015-4760
epss 0.13413 https://api.first.org/data/v1/epss?cve=CVE-2015-4760
epss 0.13413 https://api.first.org/data/v1/epss?cve=CVE-2015-4760
epss 0.13413 https://api.first.org/data/v1/epss?cve=CVE-2015-4760
epss 0.13413 https://api.first.org/data/v1/epss?cve=CVE-2015-4760
epss 0.13413 https://api.first.org/data/v1/epss?cve=CVE-2015-4760
epss 0.13413 https://api.first.org/data/v1/epss?cve=CVE-2015-4760
epss 0.13413 https://api.first.org/data/v1/epss?cve=CVE-2015-4760
epss 0.13413 https://api.first.org/data/v1/epss?cve=CVE-2015-4760
epss 0.13413 https://api.first.org/data/v1/epss?cve=CVE-2015-4760
epss 0.13413 https://api.first.org/data/v1/epss?cve=CVE-2015-4760
epss 0.13413 https://api.first.org/data/v1/epss?cve=CVE-2015-4760
epss 0.13413 https://api.first.org/data/v1/epss?cve=CVE-2015-4760
epss 0.13413 https://api.first.org/data/v1/epss?cve=CVE-2015-4760
epss 0.13413 https://api.first.org/data/v1/epss?cve=CVE-2015-4760
epss 0.13413 https://api.first.org/data/v1/epss?cve=CVE-2015-4760
epss 0.13413 https://api.first.org/data/v1/epss?cve=CVE-2015-4760
epss 0.21997 https://api.first.org/data/v1/epss?cve=CVE-2015-4760
rhbs urgent https://bugzilla.redhat.com/show_bug.cgi?id=1242447
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0460
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0469
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0477
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0478
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0480
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0488
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2590
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2601
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2613
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2621
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2625
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2628
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2632
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2808
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4000
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4731
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4732
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4733
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4748
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4749
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4760
cvssv2 10.0 https://nvd.nist.gov/vuln/detail/CVE-2015-4760
generic_textual Medium https://ubuntu.com/security/notices/USN-2696-1
generic_textual Medium https://ubuntu.com/security/notices/USN-2706-1
generic_textual Medium https://ubuntu.com/security/notices/USN-2740-1
generic_textual HIGH http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
Reference id Reference type URL
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00046.html
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00047.html
http://people.canonical.com/~ubuntu-security/cve/2015/CVE-2015-4760.html
http://rhn.redhat.com/errata/RHSA-2015-1228.html
http://rhn.redhat.com/errata/RHSA-2015-1229.html
http://rhn.redhat.com/errata/RHSA-2015-1230.html
http://rhn.redhat.com/errata/RHSA-2015-1241.html
http://rhn.redhat.com/errata/RHSA-2015-1242.html
http://rhn.redhat.com/errata/RHSA-2015-1243.html
http://rhn.redhat.com/errata/RHSA-2015-1485.html
http://rhn.redhat.com/errata/RHSA-2015-1486.html
http://rhn.redhat.com/errata/RHSA-2015-1488.html
http://rhn.redhat.com/errata/RHSA-2015-1526.html
http://rhn.redhat.com/errata/RHSA-2015-1544.html
http://rhn.redhat.com/errata/RHSA-2015-1604.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2015-4760.json
https://api.first.org/data/v1/epss?cve=CVE-2015-4760
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8147
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8873
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0460
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0469
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0470
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0477
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0478
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0480
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0488
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2590
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2601
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2613
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2621
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2625
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2628
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2632
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2808
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4000
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4731
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4732
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4733
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4748
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4749
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4760
https://security.gentoo.org/glsa/201603-11
https://security.gentoo.org/glsa/201603-14
https://ubuntu.com/security/notices/USN-2696-1
https://ubuntu.com/security/notices/USN-2706-1
https://ubuntu.com/security/notices/USN-2740-1
http://www.debian.org/security/2015/dsa-3316
http://www.debian.org/security/2015/dsa-3323
http://www.debian.org/security/2015/dsa-3339
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.securityfocus.com/bid/75784
http://www.securitytracker.com/id/1032910
http://www.ubuntu.com/usn/USN-2696-1
http://www.ubuntu.com/usn/USN-2706-1
http://www.ubuntu.com/usn/USN-2740-1
1242447 https://bugzilla.redhat.com/show_bug.cgi?id=1242447
cpe:2.3:a:oracle:jdk:1.6.0:update95:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jdk:1.6.0:update95:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.7.0:update80:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jdk:1.7.0:update80:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.8.0:update45:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jdk:1.8.0:update45:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.6.0:update_95:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jre:1.6.0:update_95:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update_80:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jre:1.7.0:update_80:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.8.0:update_45:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jre:1.8.0:update_45:*:*:*:*:*:*
CVE-2015-4760 https://nvd.nist.gov/vuln/detail/CVE-2015-4760
RHSA-2015:1228 https://access.redhat.com/errata/RHSA-2015:1228
RHSA-2015:1229 https://access.redhat.com/errata/RHSA-2015:1229
RHSA-2015:1230 https://access.redhat.com/errata/RHSA-2015:1230
RHSA-2015:1241 https://access.redhat.com/errata/RHSA-2015:1241
RHSA-2015:1242 https://access.redhat.com/errata/RHSA-2015:1242
RHSA-2015:1243 https://access.redhat.com/errata/RHSA-2015:1243
RHSA-2015:1485 https://access.redhat.com/errata/RHSA-2015:1485
RHSA-2015:1486 https://access.redhat.com/errata/RHSA-2015:1486
RHSA-2015:1488 https://access.redhat.com/errata/RHSA-2015:1488
RHSA-2015:1526 https://access.redhat.com/errata/RHSA-2015:1526
RHSA-2015:1544 https://access.redhat.com/errata/RHSA-2015:1544
RHSA-2015:1604 https://access.redhat.com/errata/RHSA-2015:1604
USN-2696-1 https://usn.ubuntu.com/2696-1/
USN-2706-1 https://usn.ubuntu.com/2706-1/
USN-2740-1 https://usn.ubuntu.com/2740-1/
No exploits are available.
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C Found at https://nvd.nist.gov/vuln/detail/CVE-2015-4760
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.90114
EPSS Score 0.02365
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.