7.5
HIGH
CVE-2015-0818
Mozilla Firefox Same Origin Policy Bypass
Description

Mozilla Firefox before 36.0.4, Firefox ESR 31.x before 31.5.3, and SeaMonkey before 2.33.1 allow remote attackers to bypass the Same Origin Policy and execute arbitrary JavaScript code with chrome privileges via vectors involving SVG hash navigation.

INFO

Published Date :

March 24, 2015, 12:59 a.m.

Last Modified :

Dec. 22, 2016, 2:59 a.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2015-0818 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Mozilla firefox
2 Mozilla firefox_esr
3 Mozilla seamonkey

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-0818 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-0818 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Dec. 22, 2016

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201504-01 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 25, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
  • CVE Modified by [email protected]

    May. 14, 2015

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/73265
  • CVE Modified by [email protected]

    Apr. 03, 2015

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00035.html
    Added Reference http://lists.opensuse.org/opensuse-updates/2015-03/msg00096.html
  • CVE Modified by [email protected]

    Mar. 28, 2015

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00029.html
  • CVE Modified by [email protected]

    Mar. 27, 2015

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00026.html
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-0718.html
    Added Reference http://www.securitytracker.com/id/1031959
    Added Reference http://www.debian.org/security/2015/dsa-3201
    Added Reference http://www.ubuntu.com/usn/USN-2538-1
  • Modified Analysis by [email protected]

    Mar. 24, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:mozilla:firefox:36.0.3:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:mozilla:firefox_esr:31.5:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.5.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.5.2:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.4:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.3.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.3:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.2:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.1.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.1.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:seamonkey:2.33.0:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Changed Reference Type http://www.mozilla.org/security/announce/2015/mfsa2015-28.html No Types Assigned http://www.mozilla.org/security/announce/2015/mfsa2015-28.html Advisory
    Added CWE CWE-264
  • Initial Analysis by [email protected]

    Mar. 24, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-0818 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-0818 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

7.86 }} 0.05%

score

0.94357

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability