Search for vulnerabilities
Vulnerability details: VCID-w4gf-uvbq-aaac
Vulnerability ID VCID-w4gf-uvbq-aaac
Aliases CVE-2015-1301
Summary Multiple unspecified vulnerabilities in Google Chrome before 45.0.2454.85 allow attackers to cause a denial of service or possibly have other impact via unknown vectors.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (0)
There are no known CWE.
System Score Found at
generic_textual Medium http://googlechromereleases.blogspot.ca/2015/09/stable-channel-update.html
generic_textual Medium http://googlechromereleases.blogspot.com/2015/09/stable-channel-update.html
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2015/CVE-2015-1301.html
rhas Important https://access.redhat.com/errata/RHSA-2015:1712
epss 0.00666 https://api.first.org/data/v1/epss?cve=CVE-2015-1301
epss 0.00666 https://api.first.org/data/v1/epss?cve=CVE-2015-1301
epss 0.00666 https://api.first.org/data/v1/epss?cve=CVE-2015-1301
epss 0.00666 https://api.first.org/data/v1/epss?cve=CVE-2015-1301
epss 0.00666 https://api.first.org/data/v1/epss?cve=CVE-2015-1301
epss 0.00666 https://api.first.org/data/v1/epss?cve=CVE-2015-1301
epss 0.00666 https://api.first.org/data/v1/epss?cve=CVE-2015-1301
epss 0.00666 https://api.first.org/data/v1/epss?cve=CVE-2015-1301
epss 0.00666 https://api.first.org/data/v1/epss?cve=CVE-2015-1301
epss 0.00666 https://api.first.org/data/v1/epss?cve=CVE-2015-1301
epss 0.00666 https://api.first.org/data/v1/epss?cve=CVE-2015-1301
epss 0.00666 https://api.first.org/data/v1/epss?cve=CVE-2015-1301
epss 0.00666 https://api.first.org/data/v1/epss?cve=CVE-2015-1301
epss 0.00666 https://api.first.org/data/v1/epss?cve=CVE-2015-1301
epss 0.00666 https://api.first.org/data/v1/epss?cve=CVE-2015-1301
epss 0.00736 https://api.first.org/data/v1/epss?cve=CVE-2015-1301
epss 0.00736 https://api.first.org/data/v1/epss?cve=CVE-2015-1301
epss 0.00736 https://api.first.org/data/v1/epss?cve=CVE-2015-1301
epss 0.00736 https://api.first.org/data/v1/epss?cve=CVE-2015-1301
epss 0.00736 https://api.first.org/data/v1/epss?cve=CVE-2015-1301
epss 0.00736 https://api.first.org/data/v1/epss?cve=CVE-2015-1301
epss 0.00736 https://api.first.org/data/v1/epss?cve=CVE-2015-1301
epss 0.00736 https://api.first.org/data/v1/epss?cve=CVE-2015-1301
epss 0.00736 https://api.first.org/data/v1/epss?cve=CVE-2015-1301
epss 0.00736 https://api.first.org/data/v1/epss?cve=CVE-2015-1301
epss 0.00736 https://api.first.org/data/v1/epss?cve=CVE-2015-1301
epss 0.00736 https://api.first.org/data/v1/epss?cve=CVE-2015-1301
epss 0.00736 https://api.first.org/data/v1/epss?cve=CVE-2015-1301
epss 0.00736 https://api.first.org/data/v1/epss?cve=CVE-2015-1301
epss 0.00736 https://api.first.org/data/v1/epss?cve=CVE-2015-1301
epss 0.00736 https://api.first.org/data/v1/epss?cve=CVE-2015-1301
epss 0.00736 https://api.first.org/data/v1/epss?cve=CVE-2015-1301
epss 0.00736 https://api.first.org/data/v1/epss?cve=CVE-2015-1301
epss 0.00736 https://api.first.org/data/v1/epss?cve=CVE-2015-1301
epss 0.00736 https://api.first.org/data/v1/epss?cve=CVE-2015-1301
epss 0.00736 https://api.first.org/data/v1/epss?cve=CVE-2015-1301
epss 0.00736 https://api.first.org/data/v1/epss?cve=CVE-2015-1301
epss 0.00736 https://api.first.org/data/v1/epss?cve=CVE-2015-1301
epss 0.00736 https://api.first.org/data/v1/epss?cve=CVE-2015-1301
epss 0.00736 https://api.first.org/data/v1/epss?cve=CVE-2015-1301
epss 0.00736 https://api.first.org/data/v1/epss?cve=CVE-2015-1301
epss 0.00736 https://api.first.org/data/v1/epss?cve=CVE-2015-1301
epss 0.00736 https://api.first.org/data/v1/epss?cve=CVE-2015-1301
epss 0.00736 https://api.first.org/data/v1/epss?cve=CVE-2015-1301
epss 0.00736 https://api.first.org/data/v1/epss?cve=CVE-2015-1301
epss 0.00736 https://api.first.org/data/v1/epss?cve=CVE-2015-1301
epss 0.00736 https://api.first.org/data/v1/epss?cve=CVE-2015-1301
epss 0.00736 https://api.first.org/data/v1/epss?cve=CVE-2015-1301
epss 0.00736 https://api.first.org/data/v1/epss?cve=CVE-2015-1301
epss 0.00736 https://api.first.org/data/v1/epss?cve=CVE-2015-1301
epss 0.00736 https://api.first.org/data/v1/epss?cve=CVE-2015-1301
epss 0.00736 https://api.first.org/data/v1/epss?cve=CVE-2015-1301
epss 0.00736 https://api.first.org/data/v1/epss?cve=CVE-2015-1301
epss 0.00736 https://api.first.org/data/v1/epss?cve=CVE-2015-1301
epss 0.00736 https://api.first.org/data/v1/epss?cve=CVE-2015-1301
epss 0.00736 https://api.first.org/data/v1/epss?cve=CVE-2015-1301
epss 0.00736 https://api.first.org/data/v1/epss?cve=CVE-2015-1301
epss 0.00736 https://api.first.org/data/v1/epss?cve=CVE-2015-1301
epss 0.00736 https://api.first.org/data/v1/epss?cve=CVE-2015-1301
epss 0.00736 https://api.first.org/data/v1/epss?cve=CVE-2015-1301
epss 0.00736 https://api.first.org/data/v1/epss?cve=CVE-2015-1301
epss 0.00736 https://api.first.org/data/v1/epss?cve=CVE-2015-1301
epss 0.00736 https://api.first.org/data/v1/epss?cve=CVE-2015-1301
epss 0.00736 https://api.first.org/data/v1/epss?cve=CVE-2015-1301
epss 0.00736 https://api.first.org/data/v1/epss?cve=CVE-2015-1301
epss 0.00736 https://api.first.org/data/v1/epss?cve=CVE-2015-1301
epss 0.00736 https://api.first.org/data/v1/epss?cve=CVE-2015-1301
epss 0.00736 https://api.first.org/data/v1/epss?cve=CVE-2015-1301
epss 0.00736 https://api.first.org/data/v1/epss?cve=CVE-2015-1301
epss 0.00736 https://api.first.org/data/v1/epss?cve=CVE-2015-1301
epss 0.00736 https://api.first.org/data/v1/epss?cve=CVE-2015-1301
epss 0.00736 https://api.first.org/data/v1/epss?cve=CVE-2015-1301
epss 0.00736 https://api.first.org/data/v1/epss?cve=CVE-2015-1301
epss 0.00736 https://api.first.org/data/v1/epss?cve=CVE-2015-1301
epss 0.00736 https://api.first.org/data/v1/epss?cve=CVE-2015-1301
epss 0.00736 https://api.first.org/data/v1/epss?cve=CVE-2015-1301
epss 0.00736 https://api.first.org/data/v1/epss?cve=CVE-2015-1301
epss 0.00736 https://api.first.org/data/v1/epss?cve=CVE-2015-1301
epss 0.00736 https://api.first.org/data/v1/epss?cve=CVE-2015-1301
epss 0.00736 https://api.first.org/data/v1/epss?cve=CVE-2015-1301
epss 0.00736 https://api.first.org/data/v1/epss?cve=CVE-2015-1301
epss 0.00746 https://api.first.org/data/v1/epss?cve=CVE-2015-1301
epss 0.00746 https://api.first.org/data/v1/epss?cve=CVE-2015-1301
epss 0.01937 https://api.first.org/data/v1/epss?cve=CVE-2015-1301
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=1259170
generic_textual Medium https://code.google.com/p/chromium/issues/detail?id=526825
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1291
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1292
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1293
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1294
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1295
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1296
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1297
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1298
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1299
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1300
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1301
cvssv2 7.5 https://nvd.nist.gov/vuln/detail/CVE-2015-1301
generic_textual Medium https://ubuntu.com/security/notices/USN-2735-1
Reference id Reference type URL
http://googlechromereleases.blogspot.ca/2015/09/stable-channel-update.html
http://googlechromereleases.blogspot.com/2015/09/stable-channel-update.html
http://lists.opensuse.org/opensuse-updates/2015-09/msg00029.html
http://lists.opensuse.org/opensuse-updates/2015-11/msg00013.html
http://people.canonical.com/~ubuntu-security/cve/2015/CVE-2015-1301.html
http://rhn.redhat.com/errata/RHSA-2015-1712.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2015-1301.json
https://api.first.org/data/v1/epss?cve=CVE-2015-1301
https://code.google.com/p/chromium/issues/detail?id=413706
https://code.google.com/p/chromium/issues/detail?id=482369
https://code.google.com/p/chromium/issues/detail?id=485413
https://code.google.com/p/chromium/issues/detail?id=498338
https://code.google.com/p/chromium/issues/detail?id=498475
https://code.google.com/p/chromium/issues/detail?id=502794
https://code.google.com/p/chromium/issues/detail?id=507018
https://code.google.com/p/chromium/issues/detail?id=508703
https://code.google.com/p/chromium/issues/detail?id=508705
https://code.google.com/p/chromium/issues/detail?id=517364
https://code.google.com/p/chromium/issues/detail?id=517906
https://code.google.com/p/chromium/issues/detail?id=526825
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1291
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1292
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1293
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1294
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1295
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1296
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1297
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1298
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1299
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1300
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1301
https://ubuntu.com/security/notices/USN-2735-1
http://www.debian.org/security/2015/dsa-3351
http://www.securitytracker.com/id/1033472
1259170 https://bugzilla.redhat.com/show_bug.cgi?id=1259170
cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
CVE-2015-1301 https://nvd.nist.gov/vuln/detail/CVE-2015-1301
RHSA-2015:1712 https://access.redhat.com/errata/RHSA-2015:1712
USN-2735-1 https://usn.ubuntu.com/2735-1/
No exploits are available.
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2015-1301
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.80120
EPSS Score 0.00666
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.