Description

Multiple cross-site scripting (XSS) vulnerabilities in macIpSpoofView.html in Dell SonicWall SonicOS 7.5.0.12 and 6.x allow remote attackers to inject arbitrary web script or HTML via the (1) searchSpoof or (2) searchSpoofIpDet parameter.

INFO

Published Date :

April 29, 2015, 8:59 p.m.

Last Modified :

Oct. 9, 2018, 7:56 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2015-3447 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Sonicwall sonicos
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2015-3447.

URL Resource
http://seclists.org/fulldisclosure/2015/Apr/97 Exploit Mailing List Third Party Advisory
http://www.securityfocus.com/archive/1/535393/100/0/threaded
http://www.securityfocus.com/bid/74406 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1032204 Third Party Advisory VDB Entry
http://www.vulnerability-lab.com/get_content.php?id=1359 Exploit Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-3447 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-3447 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 09, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/535393/100/0/threaded [Third Party Advisory, VDB Entry]
    Added Reference http://www.securityfocus.com/archive/1/535393/100/0/threaded [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 09, 2018

    Action Type Old Value New Value
    Changed Reference Type http://www.vulnerability-lab.com/get_content.php?id=1359 Exploit http://www.vulnerability-lab.com/get_content.php?id=1359 Exploit, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/74406 No Types Assigned http://www.securityfocus.com/bid/74406 Third Party Advisory, VDB Entry
    Changed Reference Type http://seclists.org/fulldisclosure/2015/Apr/97 Exploit http://seclists.org/fulldisclosure/2015/Apr/97 Exploit, Mailing List, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/archive/1/archive/1/535393/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/archive/1/535393/100/0/threaded Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1032204 No Types Assigned http://www.securitytracker.com/id/1032204 Third Party Advisory, VDB Entry
    Changed CPE Configuration OR *cpe:2.3:o:dell:sonicwall_sonicos:*:*:*:*:*:*:*:* versions up to (including) 6.2.2.0 *cpe:2.3:o:dell:sonicwall_sonicos:*:*:*:*:*:*:*:* versions up to (including) 7.5.0.12 OR *cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:* versions from (including) 6.0.0.0 up to (including) 6.2.2.0 *cpe:2.3:o:sonicwall:sonicos:7.5.0.12:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 06, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/74406 [No Types Assigned]
  • Modified Analysis by [email protected]

    May. 14, 2015

    Action Type Old Value New Value
    Changed Reference Type http://www.vulnerability-lab.com/get_content.php?id=1359 No Types Assigned http://www.vulnerability-lab.com/get_content.php?id=1359 Exploit
    Changed Reference Type http://seclists.org/fulldisclosure/2015/Apr/97 No Types Assigned http://seclists.org/fulldisclosure/2015/Apr/97 Exploit
  • CVE Modified by [email protected]

    May. 12, 2015

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1032204
  • Modified Analysis by [email protected]

    Apr. 30, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:o:dell:sonicwall_sonicos:7.5.0.12:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:dell:sonicwall_sonicos:6.2.2.0:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:M/Au:N/C:N/I:P/A:N)
    Added CWE CWE-79
  • Initial Analysis by [email protected]

    Apr. 30, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-3447 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-3447 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.33 }} 0.00%

score

0.66283

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability