Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Unknown
Privileges Required
Unknown
Attack Vector
Unknown
0

CVE-2015-1154

Disclosure Date: May 08, 2015
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

WebKit, as used in Apple Safari before 6.2.6, 7.x before 7.1.6, and 8.x before 8.0.6, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than CVE-2015-1152 and CVE-2015-1153.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
None
Impact Score:
Unknown
Exploitability Score:
Unknown
Vector:
Unknown
Attack Vector (AV):
Unknown
Attack Complexity (AC):
Unknown
Privileges Required (PR):
Unknown
User Interaction (UI):
Unknown
Scope (S):
Unknown
Confidentiality (C):
Unknown
Integrity (I):
Unknown
Availability (A):
Unknown

General Information

Vendors

  • apple

Products

  • itunes,
  • safari,
  • safari 7.0,
  • safari 7.0.1,
  • safari 7.0.2,
  • safari 7.0.3,
  • safari 7.0.4,
  • safari 7.0.5,
  • safari 7.0.6,
  • safari 7.1.0,
  • safari 7.1.1,
  • safari 7.1.2,
  • safari 7.1.3,
  • safari 7.1.4,
  • safari 7.1.5,
  • safari 8.0.0,
  • safari 8.0.1,
  • safari 8.0.2,
  • safari 8.0.3,
  • safari 8.0.4,
  • safari 8.0.5
Technical Analysis