Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

CVE ID:CVE-2015-0818
Description:Mozilla Firefox before 36.0.4, Firefox ESR 31.x before 31.5.3, and SeaMonkey before 2.33.1 allow remote attackers to bypass the Same Origin Policy and execute arbitrary JavaScript code with chrome privileges via vectors involving SVG hash navigation.
Test IDs: 1.3.6.1.4.1.25623.1.0.805516   1.3.6.1.4.1.25623.1.0.805514   1.3.6.1.4.1.25623.1.0.703201   1.3.6.1.4.1.25623.1.0.805515   1.3.6.1.4.1.25623.1.0.805517   1.3.6.1.4.1.25623.1.0.850813   1.3.6.1.4.1.25623.1.0.850971   1.3.6.1.4.1.25623.1.1.4.2015.0593.1   1.3.6.1.4.1.25623.1.1.4.2015.0593.2  
Cross References: Common Vulnerability Exposure (CVE) ID: CVE-2015-0818
BugTraq ID: 73265
http://www.securityfocus.com/bid/73265
Debian Security Information: DSA-3201 (Google Search)
http://www.debian.org/security/2015/dsa-3201
https://security.gentoo.org/glsa/201504-01
RedHat Security Advisories: RHSA-2015:0718
http://rhn.redhat.com/errata/RHSA-2015-0718.html
http://www.securitytracker.com/id/1031959
SuSE Security Announcement: SUSE-SU-2015:0593 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00029.html
SuSE Security Announcement: SUSE-SU-2015:0630 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00035.html
SuSE Security Announcement: openSUSE-SU-2015:0567 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00026.html
SuSE Security Announcement: openSUSE-SU-2015:0636 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-03/msg00096.html
http://www.ubuntu.com/usn/USN-2538-1




© 1998-2024 E-Soft Inc. All rights reserved.