5.0
MEDIUM
CVE-2015-1819
Libxml Denial of Service - XML Entity Expansion
Description

The xmlreader in libxml allows remote attackers to cause a denial of service (memory consumption) via crafted XML data, related to an XML Entity Expansion (XEE) attack.

INFO

Published Date :

Aug. 14, 2015, 6:59 p.m.

Last Modified :

Dec. 27, 2019, 4:08 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

10.0
Public PoC/Exploit Available at Github

CVE-2015-1819 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2015-1819 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apple mac_os_x
2 Apple iphone_os
3 Apple tvos
4 Apple watchos
1 Oracle linux
2 Oracle solaris
1 Canonical ubuntu_linux
1 Redhat enterprise_linux
1 Fedoraproject fedora
1 Debian debian_linux
1 Opensuse opensuse
1 Nokogiri nokogiri
1 Xmlsoft libxml
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2015-1819.

URL Resource
http://lists.apple.com/archives/security-announce/2016/Mar/msg00000.html Mailing List Third Party Advisory
http://lists.apple.com/archives/security-announce/2016/Mar/msg00001.html Mailing List Third Party Advisory
http://lists.apple.com/archives/security-announce/2016/Mar/msg00002.html Mailing List Third Party Advisory
http://lists.apple.com/archives/security-announce/2016/Mar/msg00004.html Mailing List Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172710.html Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172943.html Third Party Advisory
http://lists.opensuse.org/opensuse-updates/2015-12/msg00120.html Third Party Advisory
http://lists.opensuse.org/opensuse-updates/2016-01/msg00031.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-1419.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-2550.html Third Party Advisory
http://www.debian.org/security/2015/dsa-3430 Third Party Advisory
http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html Third Party Advisory
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html Third Party Advisory
http://www.securityfocus.com/bid/75570 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1034243 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-2812-1 Third Party Advisory
http://xmlsoft.org/news.html Third Party Advisory
https://git.gnome.org/browse/libxml2/commit/?id=213f1fe0d76d30eaed6e5853057defc43e6df2c9 Patch Vendor Advisory
https://security.gentoo.org/glsa/201507-08 Third Party Advisory
https://security.gentoo.org/glsa/201701-37 Third Party Advisory
https://support.apple.com/HT206166 Third Party Advisory
https://support.apple.com/HT206167 Third Party Advisory
https://support.apple.com/HT206168 Third Party Advisory
https://support.apple.com/HT206169 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Ruby HTML

Updated: 2 years, 1 month ago
0 stars 0 fork 0 watcher
Born at : Aug. 5, 2022, 8:04 a.m. This repo has been linked 1 different CVEs too.

Gem vulnerability checker using rubysec/ruby-advisory-db

ruby gem vulnerability

Ruby HTML

Updated: 2 months, 3 weeks ago
211 stars 22 fork 22 watcher
Born at : July 5, 2013, 6:38 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-1819 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-1819 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Dec. 27, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:oracle:linux:7.0:*:*:*:*:*:*:* OR *cpe:2.3:o:oracle:linux:7:*:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Mar. 14, 2019

    Action Type Old Value New Value
    Changed Reference Type http://www.securitytracker.com/id/1034243 No Types Assigned http://www.securitytracker.com/id/1034243 Third Party Advisory, VDB Entry
  • CPE Deprecation Remap by [email protected]

    Mar. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:apple:apple_tv:*:*:*:*:*:*:*:* versions from (including) 9.1 OR *cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:* versions from (including) 9.1
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:opensuse_project:opensuse:13.2:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:opensuse_project:opensuse:13.1:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 14, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1034243 [No Types Assigned]
  • Modified Analysis by [email protected]

    Sep. 02, 2017

    Action Type Old Value New Value
    Changed Reference Type http://lists.apple.com/archives/security-announce/2016/Mar/msg00000.html Third Party Advisory http://lists.apple.com/archives/security-announce/2016/Mar/msg00000.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172710.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172710.html Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/75570 No Types Assigned http://www.securityfocus.com/bid/75570 Third Party Advisory, VDB Entry
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172943.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172943.html Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201701-37 No Types Assigned https://security.gentoo.org/glsa/201701-37 Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2015-12/msg00120.html No Types Assigned http://lists.opensuse.org/opensuse-updates/2015-12/msg00120.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2016-01/msg00031.html No Types Assigned http://lists.opensuse.org/opensuse-updates/2016-01/msg00031.html Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201507-08 No Types Assigned https://security.gentoo.org/glsa/201507-08 Third Party Advisory
    Changed CPE Configuration AND *cpe:2.3:o:apple:apple_tv:9.1:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:apple:iphone_os:9.2.1:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:apple:mac_os_x:10.11.3:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:apple:watchos:2.1:*:*:*:*:*:*:* (and previous) OR *cpe:2.3:o:apple:apple_tv:9.1:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:apple:iphone_os:9.2.1:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:apple:mac_os_x:10.11.3:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:apple:watchos:2.1:*:*:*:*:*:*:* (and previous)
    Added CPE Configuration OR *cpe:2.3:o:opensuse_project:opensuse:13.1:*:*:*:*:*:*:* *cpe:2.3:o:opensuse_project:opensuse:13.2:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201701-37 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 22, 2016

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201507-08 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 07, 2016

    Action Type Old Value New Value
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172710.html [No Types Assigned]
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172943.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-updates/2015-12/msg00120.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-updates/2016-01/msg00031.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/75570 [No Types Assigned]
  • Modified Analysis by [email protected]

    Nov. 22, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:a:xmlsoft:libxml:*:*:*:*:*:*:*:* Configuration 3 AND *cpe:2.3:o:apple:watchos:2.1:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:apple:mac_os_x:10.11.3:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:apple:iphone_os:9.2.1:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:apple:apple_tv:9.1:*:*:*:*:*:*:* (and previous) Configuration 4 OR *cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* Configuration 5 OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* Configuration 3 OR *cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:* (and previous) Configuration 4 OR *cpe:2.3:a:xmlsoft:libxml:*:*:*:*:*:*:*:* Configuration 5 OR *cpe:2.3:o:oracle:solaris:11.3:*:*:*:*:*:*:* Configuration 6 AND *cpe:2.3:o:apple:watchos:2.1:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:apple:mac_os_x:10.11.3:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:apple:iphone_os:9.2.1:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:apple:apple_tv:9.1:*:*:*:*:*:*:* (and previous) Configuration 7 OR *cpe:2.3:o:oracle:linux:7.0:*:*:*:*:*:*:*
    Changed Reference Type https://support.apple.com/HT206166 Vendor Advisory https://support.apple.com/HT206166 Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html No Types Assigned http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-2812-1 No Types Assigned http://www.ubuntu.com/usn/USN-2812-1 Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html No Types Assigned http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html Third Party Advisory
    Changed Reference Type https://support.apple.com/HT206169 Vendor Advisory https://support.apple.com/HT206169 Third Party Advisory
    Changed Reference Type http://lists.apple.com/archives/security-announce/2016/Mar/msg00000.html Vendor Advisory http://lists.apple.com/archives/security-announce/2016/Mar/msg00000.html Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2015/dsa-3430 No Types Assigned http://www.debian.org/security/2015/dsa-3430 Third Party Advisory
    Changed Reference Type https://git.gnome.org/browse/libxml2/commit/?id=213f1fe0d76d30eaed6e5853057defc43e6df2c9 No Types Assigned https://git.gnome.org/browse/libxml2/commit/?id=213f1fe0d76d30eaed6e5853057defc43e6df2c9 Vendor Advisory, Patch
    Changed Reference Type https://support.apple.com/HT206168 Vendor Advisory https://support.apple.com/HT206168 Third Party Advisory
    Changed Reference Type http://lists.apple.com/archives/security-announce/2016/Mar/msg00001.html Vendor Advisory http://lists.apple.com/archives/security-announce/2016/Mar/msg00001.html Third Party Advisory, Mailing List
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2015-2550.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2015-2550.html Third Party Advisory
    Changed Reference Type http://lists.apple.com/archives/security-announce/2016/Mar/msg00002.html Vendor Advisory http://lists.apple.com/archives/security-announce/2016/Mar/msg00002.html Third Party Advisory, Mailing List
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2015-1419.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2015-1419.html Third Party Advisory
    Changed Reference Type https://support.apple.com/HT206167 Vendor Advisory https://support.apple.com/HT206167 Third Party Advisory
    Changed Reference Type http://lists.apple.com/archives/security-announce/2016/Mar/msg00004.html Vendor Advisory http://lists.apple.com/archives/security-announce/2016/Mar/msg00004.html Third Party Advisory, Mailing List
    Changed Reference Type http://xmlsoft.org/news.html No Types Assigned http://xmlsoft.org/news.html Third Party Advisory
  • CVE Modified by [email protected]

    Oct. 18, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
  • CVE Modified by [email protected]

    Oct. 15, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
  • Modified Analysis by [email protected]

    May. 20, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 AND *cpe:2.3:o:apple:watchos:2.1:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:apple:mac_os_x:10.11.3:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:apple:iphone_os:9.2.1:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:apple:apple_tv:9.1:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:a:xmlsoft:libxml:*:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* Configuration 4 OR *cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:a:xmlsoft:libxml:*:*:*:*:*:*:*:* Configuration 3 AND *cpe:2.3:o:apple:watchos:2.1:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:apple:mac_os_x:10.11.3:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:apple:iphone_os:9.2.1:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:apple:apple_tv:9.1:*:*:*:*:*:*:* (and previous) Configuration 4 OR *cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* Configuration 5 OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 13, 2016

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2015/dsa-3430
  • Modified Analysis by [email protected]

    Mar. 30, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* Configuration 2 OR *cpe:2.3:a:xmlsoft:libxml:*:*:*:*:*:*:*:* Configuration 1 AND *cpe:2.3:o:apple:watchos:2.1:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:apple:mac_os_x:10.11.3:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:apple:iphone_os:9.2.1:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:apple:apple_tv:9.1:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:a:xmlsoft:libxml:*:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* Configuration 4 OR *cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:* (and previous)
    Changed Reference Type https://support.apple.com/HT206166 No Types Assigned https://support.apple.com/HT206166 Advisory
    Changed Reference Type https://support.apple.com/HT206169 No Types Assigned https://support.apple.com/HT206169 Advisory
    Changed Reference Type http://lists.apple.com/archives/security-announce/2016/Mar/msg00000.html No Types Assigned http://lists.apple.com/archives/security-announce/2016/Mar/msg00000.html Advisory
    Changed Reference Type https://support.apple.com/HT206168 No Types Assigned https://support.apple.com/HT206168 Advisory
    Changed Reference Type http://lists.apple.com/archives/security-announce/2016/Mar/msg00001.html No Types Assigned http://lists.apple.com/archives/security-announce/2016/Mar/msg00001.html Advisory
    Changed Reference Type http://lists.apple.com/archives/security-announce/2016/Mar/msg00002.html No Types Assigned http://lists.apple.com/archives/security-announce/2016/Mar/msg00002.html Advisory
    Changed Reference Type https://support.apple.com/HT206167 No Types Assigned https://support.apple.com/HT206167 Advisory
    Changed Reference Type http://lists.apple.com/archives/security-announce/2016/Mar/msg00004.html No Types Assigned http://lists.apple.com/archives/security-announce/2016/Mar/msg00004.html Advisory
  • CVE Modified by [email protected]

    Mar. 25, 2016

    Action Type Old Value New Value
    Added Reference https://support.apple.com/HT206166
    Added Reference https://support.apple.com/HT206169
    Added Reference http://lists.apple.com/archives/security-announce/2016/Mar/msg00000.html
    Added Reference https://support.apple.com/HT206168
    Added Reference http://lists.apple.com/archives/security-announce/2016/Mar/msg00001.html
    Added Reference http://lists.apple.com/archives/security-announce/2016/Mar/msg00002.html
    Added Reference https://support.apple.com/HT206167
    Added Reference http://lists.apple.com/archives/security-announce/2016/Mar/msg00004.html
  • CVE Modified by [email protected]

    Dec. 17, 2015

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-2550.html
    Added Reference http://xmlsoft.org/news.html
  • Modified Analysis by [email protected]

    Nov. 24, 2015

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:xmlsoft:libxml:*:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* Configuration 2 OR *cpe:2.3:a:xmlsoft:libxml:*:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 20, 2015

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-2812-1
  • CVE Translated by [email protected]

    Aug. 26, 2015

    Action Type Old Value New Value
    Removed Translation el xmlreader en libxml permite a atacantes remotos causar una denegación de servicio (consumo de memoria) a través de datos XML manipulados, relacionados con un ataque XML Entity Expansión (XEE).
    Added Translation Vulnerabilidad en el xmlreader en libxml, permite a atacantes remotos causar una denegación de servicio (consumo de memoria) a través de datos XML manipulados, relacionada con un ataque XML Entity Expansión (XEE).
  • Modified Analysis by [email protected]

    Aug. 17, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:xmlsoft:libxml:*:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CWE CWE-399
  • Initial Analysis by [email protected]

    Aug. 17, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-1819 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-1819 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.49 }} -0.58%

score

0.88542

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability