3.5
LOW
CVE-2015-0374
Oracle MySQL Server Foreign Key Privilege Vulnerability
Description

Unspecified vulnerability in Oracle MySQL Server 5.5.40 and earlier and 5.6.21 and earlier allows remote authenticated users to affect confidentiality via unknown vectors related to Server : Security : Privileges : Foreign Key.

INFO

Published Date :

Jan. 21, 2015, 6:59 p.m.

Last Modified :

Sept. 20, 2022, 8:44 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

6.8
Affected Products

The following products are affected by CVE-2015-0374 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
4 Redhat enterprise_linux_server_aus
5 Redhat enterprise_linux_server_tus
6 Redhat enterprise_linux_eus
1 Suse linux_enterprise_server
2 Suse linux_enterprise_desktop
3 Suse linux_enterprise_software_development_kit
4 Suse linux_enterprise_workstation_extension
1 Oracle mysql
2 Oracle solaris
1 Canonical ubuntu_linux
1 Fedoraproject fedora
1 Debian debian_linux
1 Mariadb mariadb
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2015-0374.

URL Resource
http://lists.fedoraproject.org/pipermail/package-announce/2015-February/149929.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00016.html Mailing List Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-0116.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-0117.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-0118.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-1628.html Third Party Advisory
http://secunia.com/advisories/62728 Not Applicable Permissions Required Third Party Advisory
http://secunia.com/advisories/62730 Not Applicable Permissions Required Third Party Advisory
http://secunia.com/advisories/62732 Not Applicable Permissions Required Third Party Advisory
http://www.debian.org/security/2015/dsa-3135 Third Party Advisory
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html Vendor Advisory
http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html Vendor Advisory
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html Patch Vendor Advisory
http://www.securityfocus.com/bid/72227 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1031581 Broken Link Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-2480-1 Third Party Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/100191 Third Party Advisory VDB Entry
https://security.gentoo.org/glsa/201504-05 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-0374 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-0374 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Sep. 20, 2022

    Action Type Old Value New Value
    Changed Reference Type http://secunia.com/advisories/62728 Permissions Required, Third Party Advisory http://secunia.com/advisories/62728 Not Applicable, Permissions Required, Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/62730 Permissions Required, Third Party Advisory http://secunia.com/advisories/62730 Not Applicable, Permissions Required, Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/62732 Permissions Required, Third Party Advisory http://secunia.com/advisories/62732 Not Applicable, Permissions Required, Third Party Advisory
    Changed Reference Type http://www.securitytracker.com/id/1031581 Third Party Advisory, VDB Entry http://www.securitytracker.com/id/1031581 Broken Link, Third Party Advisory, VDB Entry
    Changed CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:suse:linux_enterprise_desktop:12:-:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:12:-:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:-:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_workstation_extension:12:-:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:* versions from (including) 5.5.0 up to (excluding) 5.5.41 *cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:* versions from (including) 10.0.0 up to (excluding) 10.0.16
  • Modified Analysis by [email protected]

    Feb. 01, 2019

    Action Type Old Value New Value
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/100191 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/100191 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/72227 Third Party Advisory http://www.securityfocus.com/bid/72227 Third Party Advisory, VDB Entry
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2015-1628.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2015-1628.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00016.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00016.html Mailing List, Third Party Advisory
    Changed Reference Type http://www.securitytracker.com/id/1031581 Third Party Advisory http://www.securitytracker.com/id/1031581 Third Party Advisory, VDB Entry
    Changed Reference Type https://security.gentoo.org/glsa/201504-05 No Types Assigned https://security.gentoo.org/glsa/201504-05 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions up to (including) 5.5.40 *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions up to (including) 5.6.21 OR *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions from (including) 5.5.0 up to (including) 5.5.40 *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions from (including) 5.6.0 up to (including) 5.6.21
  • CVE Modified by [email protected]

    Sep. 08, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/100191 [Third Party Advisory]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/100191 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 03, 2017

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00016.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 22, 2016

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201504-05 [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-1628.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Oct. 20, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:oracle:mysql:5.5.40:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:oracle:mysql:5.6.21:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:oracle:solaris:11.3:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:a:oracle:mysql:5.5.40:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:oracle:mysql:5.6.21:*:*:*:*:*:*:* (and previous)
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2015-0116.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2015-0116.html Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/62730 No Types Assigned http://secunia.com/advisories/62730 Third Party Advisory, Permissions Required
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html No Types Assigned http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html Vendor Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2015-0118.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2015-0118.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2015-0117.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2015-0117.html Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2015/dsa-3135 No Types Assigned http://www.debian.org/security/2015/dsa-3135 Third Party Advisory
    Changed Reference Type http://xforce.iss.net/xforce/xfdb/100191 No Types Assigned http://xforce.iss.net/xforce/xfdb/100191 Third Party Advisory
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2015-February/149929.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2015-February/149929.html Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/62728 No Types Assigned http://secunia.com/advisories/62728 Third Party Advisory, Permissions Required
    Changed Reference Type http://www.ubuntu.com/usn/USN-2480-1 No Types Assigned http://www.ubuntu.com/usn/USN-2480-1 Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html No Types Assigned http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html Vendor Advisory
    Changed Reference Type http://www.securityfocus.com/bid/72227 No Types Assigned http://www.securityfocus.com/bid/72227 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/62732 No Types Assigned http://secunia.com/advisories/62732 Third Party Advisory, Permissions Required
    Changed Reference Type http://www.securitytracker.com/id/1031581 No Types Assigned http://www.securitytracker.com/id/1031581 Third Party Advisory
  • Initial Analysis by [email protected]

    Oct. 20, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:oracle:mysql:5.5.40:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:oracle:mysql:5.6.21:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:oracle:solaris:11.3:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:a:oracle:mysql:5.5.40:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:oracle:mysql:5.6.21:*:*:*:*:*:*:* (and previous)
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2015-0116.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2015-0116.html Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/62730 No Types Assigned http://secunia.com/advisories/62730 Permissions Required, Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html No Types Assigned http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html Vendor Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2015-0118.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2015-0118.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2015-0117.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2015-0117.html Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2015/dsa-3135 No Types Assigned http://www.debian.org/security/2015/dsa-3135 Third Party Advisory
    Changed Reference Type http://xforce.iss.net/xforce/xfdb/100191 No Types Assigned http://xforce.iss.net/xforce/xfdb/100191 Third Party Advisory
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2015-February/149929.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2015-February/149929.html Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/62728 No Types Assigned http://secunia.com/advisories/62728 Permissions Required, Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-2480-1 No Types Assigned http://www.ubuntu.com/usn/USN-2480-1 Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html No Types Assigned http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html Vendor Advisory
    Changed Reference Type http://www.securityfocus.com/bid/72227 No Types Assigned http://www.securityfocus.com/bid/72227 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/62732 No Types Assigned http://secunia.com/advisories/62732 Permissions Required, Third Party Advisory
    Changed Reference Type http://www.securitytracker.com/id/1031581 No Types Assigned http://www.securitytracker.com/id/1031581 Third Party Advisory
  • CVE Modified by [email protected]

    Oct. 18, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
  • CVE Modified by [email protected]

    Oct. 04, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
  • Modified Analysis by [email protected]

    Jun. 29, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:oracle:mysql:5.5.40:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:oracle:mysql:5.6.21:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:oracle:mysql:5.5.40:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:oracle:mysql:5.6.21:*:*:*:*:*:*:* (and previous)
  • CVE Modified by [email protected]

    Jun. 17, 2016

    Action Type Old Value New Value
    Removed Reference http://seclists.org/fulldisclosure/2015/Apr/5
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/535181/100/0/threaded
    Removed Reference http://packetstormsecurity.com/files/131271/VMware-Security-Advisory-2015-0003.html
  • CVE Modified by [email protected]

    Apr. 15, 2015

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/131271/VMware-Security-Advisory-2015-0003.html
    Added Reference http://www.securityfocus.com/archive/1/archive/1/535181/100/0/threaded
    Added Reference http://seclists.org/fulldisclosure/2015/Apr/5
  • CVE Modified by [email protected]

    Mar. 12, 2015

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-0118.html
  • CVE Modified by [email protected]

    Mar. 10, 2015

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-2480-1
    Added Reference http://www.debian.org/security/2015/dsa-3135
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-0116.html
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-0117.html
  • CVE Modified by [email protected]

    Feb. 21, 2015

    Action Type Old Value New Value
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2015-February/149929.html
  • CVE Modified by [email protected]

    Feb. 14, 2015

    Action Type Old Value New Value
    Added Reference http://secunia.com/advisories/62732
    Added Reference http://secunia.com/advisories/62730
    Added Reference http://secunia.com/advisories/62728
    Added Reference http://www.securitytracker.com/id/1031581
  • CVE Modified by [email protected]

    Jan. 28, 2015

    Action Type Old Value New Value
    Added Reference http://xforce.iss.net/xforce/xfdb/100191
    Added Reference http://www.securityfocus.com/bid/72227
  • Modified Analysis by [email protected]

    Jan. 23, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:oracle:mysql:5.5.40:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:oracle:mysql:5.6.21:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:M/Au:S/C:P/I:N/A:N)
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html No Types Assigned http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html Advisory, Patch
    Added CWE NVD-CWE-noinfo
  • Initial Analysis by [email protected]

    Jan. 22, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-0374 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-0374 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.14 }} 0.00%

score

0.49665

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability