Description

Cross-site scripting (XSS) vulnerability in the PDF functionality in WebKit in Apple Safari before 6.2.7, 7.x before 7.1.7, and 8.x before 8.0.7 allows remote attackers to inject arbitrary web script or HTML via a crafted URL in embedded PDF content.

INFO

Published Date :

July 3, 2015, 1:59 a.m.

Last Modified :

Dec. 28, 2016, 2:59 a.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

8.6
Public PoC/Exploit Available at Github

CVE-2015-3660 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2015-3660 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apple safari
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2015-3660.

URL Resource
http://lists.apple.com/archives/security-announce/2015/Jun/msg00004.html Vendor Advisory
http://lists.opensuse.org/opensuse-updates/2016-03/msg00054.html
http://support.apple.com/kb/HT204950 Vendor Advisory
http://www.securityfocus.com/bid/75494
http://www.securitytracker.com/id/1032754

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

CVEs and Techniques used PDF as an attack vector.

Updated: 1 month ago
54 stars 12 fork 12 watcher
Born at : June 22, 2022, 6:01 a.m. This repo has been linked 701 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-3660 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-3660 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Dec. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1032754 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 03, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-updates/2016-03/msg00054.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/75494 [No Types Assigned]
  • Modified Analysis by [email protected]

    Jul. 07, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:apple:safari:6.2.6:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:apple:safari:7.0:*:*:*:*:*:*:* *cpe:2.3:a:apple:safari:7.0.1:*:*:*:*:*:*:* *cpe:2.3:a:apple:safari:7.0.2:*:*:*:*:*:*:* *cpe:2.3:a:apple:safari:7.0.3:*:*:*:*:*:*:* *cpe:2.3:a:apple:safari:7.0.4:*:*:*:*:*:*:* *cpe:2.3:a:apple:safari:7.0.5:*:*:*:*:*:*:* *cpe:2.3:a:apple:safari:7.0.6:*:*:*:*:*:*:* *cpe:2.3:a:apple:safari:7.1.0:*:*:*:*:*:*:* *cpe:2.3:a:apple:safari:7.1.1:*:*:*:*:*:*:* *cpe:2.3:a:apple:safari:7.1.2:*:*:*:*:*:*:* *cpe:2.3:a:apple:safari:7.1.3:*:*:*:*:*:*:* *cpe:2.3:a:apple:safari:7.1.4:*:*:*:*:*:*:* *cpe:2.3:a:apple:safari:7.1.5:*:*:*:*:*:*:* *cpe:2.3:a:apple:safari:7.1.6:*:*:*:*:*:*:* *cpe:2.3:a:apple:safari:8.0:*:*:*:*:*:*:* *cpe:2.3:a:apple:safari:8.0.1:*:*:*:*:*:*:* *cpe:2.3:a:apple:safari:8.0.2:*:*:*:*:*:*:* *cpe:2.3:a:apple:safari:8.0.3:*:*:*:*:*:*:* *cpe:2.3:a:apple:safari:8.0.4:*:*:*:*:*:*:* *cpe:2.3:a:apple:safari:8.0.5:*:*:*:*:*:*:* *cpe:2.3:a:apple:safari:8.0.6:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:M/Au:N/C:N/I:P/A:N)
    Changed Reference Type http://support.apple.com/kb/HT204950 No Types Assigned http://support.apple.com/kb/HT204950 Advisory
    Changed Reference Type http://lists.apple.com/archives/security-announce/2015/Jun/msg00004.html No Types Assigned http://lists.apple.com/archives/security-announce/2015/Jun/msg00004.html Advisory
    Added CWE CWE-79
  • Initial Analysis by [email protected]

    Jul. 07, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-3660 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-3660 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.25 }} 0.00%

score

0.61333

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability