7.5
HIGH
CVE-2015-1233
Google Chrome Remote Code Execution Vulnerability
Description

Google Chrome before 41.0.2272.118 does not properly handle the interaction of IPC, the Gamepad API, and Google V8, which allows remote attackers to execute arbitrary code via unspecified vectors.

INFO

Published Date :

April 1, 2015, 9:59 p.m.

Last Modified :

Nov. 7, 2023, 2:24 a.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

10.0
Public PoC/Exploit Available at Github

CVE-2015-1233 has a 6 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2015-1233 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Google chrome

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 1 month, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Aug. 2, 2024, 4:55 p.m. This repo has been linked 179 different CVEs too.

None

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 11, 2023, 1:21 p.m. This repo has been linked 1042 different CVEs too.

None

Updated: 1 month, 1 week ago
13 stars 4 fork 4 watcher
Born at : May 25, 2020, 7:51 a.m. This repo has been linked 1027 different CVEs too.

None

Python

Updated: 1 month, 1 week ago
9 stars 1 fork 1 watcher
Born at : Aug. 30, 2017, 2:37 p.m. This repo has been linked 1269 different CVEs too.

✍️ A curated list of CVE PoCs.

awesome cve poc

Updated: 1 week, 5 days ago
3289 stars 678 fork 678 watcher
Born at : Feb. 2, 2017, 6:43 a.m. This repo has been linked 1042 different CVEs too.

A collection of JavaScript engine CVEs with PoCs

javascript cve vulnerability

Updated: 3 weeks, 2 days ago
2275 stars 387 fork 387 watcher
Born at : Aug. 6, 2016, 1:02 a.m. This repo has been linked 179 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-1233 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-1233 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=469058 [No types assigned]
    Added Reference Chrome http://googlechromereleases.blogspot.com/2015/04/stable-channel-update.html [No types assigned]
    Added Reference Chrome http://lists.opensuse.org/opensuse-updates/2015-11/msg00024.html [No types assigned]
    Added Reference Chrome http://www.ubuntu.com/usn/USN-2556-1 [No types assigned]
    Added Reference Chrome https://security.gentoo.org/glsa/201506-04 [No types assigned]
    Added Reference Chrome http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00004.html [No types assigned]
    Added Reference Chrome http://www.securitytracker.com/id/1032012 [No types assigned]
    Added Reference Chrome http://rhn.redhat.com/errata/RHSA-2015-0778.html [No types assigned]
    Added Reference Chrome http://www.securityfocus.com/bid/73484 [No types assigned]
    Removed Reference Google Inc. http://googlechromereleases.blogspot.com/2015/04/stable-channel-update.html
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=469058
    Removed Reference Google Inc. http://www.securitytracker.com/id/1032012
    Removed Reference Google Inc. http://rhn.redhat.com/errata/RHSA-2015-0778.html
    Removed Reference Google Inc. http://www.ubuntu.com/usn/USN-2556-1
    Removed Reference Google Inc. http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00004.html
    Removed Reference Google Inc. http://www.securityfocus.com/bid/73484
    Removed Reference Google Inc. http://lists.opensuse.org/opensuse-updates/2015-11/msg00024.html
    Removed Reference Google Inc. https://security.gentoo.org/glsa/201506-04
  • CVE Source Update by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Source Google Inc. Chrome
  • CPE Deprecation Remap by [email protected]

    Sep. 22, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:apple:mac_os:*:*:*:*:*:*:*:* OR *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 22, 2016

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201506-04 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 07, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-updates/2015-11/msg00024.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/73484 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 14, 2015

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00004.html
  • CVE Modified by [email protected]

    Apr. 10, 2015

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-0778.html
    Added Reference http://www.ubuntu.com/usn/USN-2556-1
  • CVE Modified by [email protected]

    Apr. 07, 2015

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1032012
  • Modified Analysis by [email protected]

    Apr. 02, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 AND OR *cpe:2.3:a:google:chrome:41.0.2272.102:*:*:*:*:*:*:* (and previous) OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:* cpe:2.3:o:apple:mac_os:*:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Changed Reference Type http://googlechromereleases.blogspot.com/2015/04/stable-channel-update.html No Types Assigned http://googlechromereleases.blogspot.com/2015/04/stable-channel-update.html Advisory
    Added CWE CWE-17
  • Initial Analysis by [email protected]

    Apr. 02, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-1233 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-1233 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

6.27 }} -0.08%

score

0.93422

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability