6.8
MEDIUM
CVE-2015-7204
Mozilla Firefox Object Assignation Remote Code Execution Vulnerability
Description

Mozilla Firefox before 43.0 does not properly store the properties of unboxed objects, which allows remote attackers to execute arbitrary code via crafted JavaScript variable assignments.

INFO

Published Date :

Dec. 16, 2015, 11:59 a.m.

Last Modified :

Oct. 30, 2018, 4:27 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

8.6
Public PoC/Exploit Available at Github

CVE-2015-7204 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2015-7204 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Opensuse leap
2 Opensuse opensuse
1 Mozilla firefox
1 Fedoraproject fedora

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Python

Updated: 1 month, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Dec. 2, 2021, 6:29 p.m. This repo has been linked 2 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-7204 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-7204 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:novell:leap:42.1:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 07, 2016

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1034426 [No Types Assigned]
    Added Reference https://security.gentoo.org/glsa/201512-10 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-updates/2015-12/msg00104.html [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2833-1 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/79280 [No Types Assigned]
  • Modified Analysis by [email protected]

    Jul. 12, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:mozilla:firefox:42.0:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:mozilla:firefox:41.0.2:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:41.0.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:41.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:o:novell:leap:42.1:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:a:mozilla:firefox:42.0:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:mozilla:firefox:41.0.2:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:41.0.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:41.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 12, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-updates/2016-02/msg00008.html
    Added Reference http://lists.opensuse.org/opensuse-updates/2016-02/msg00007.html
  • Modified Analysis by [email protected]

    Mar. 30, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:mozilla:firefox:42.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:41.0.2:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:41.0.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:41.0:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:a:mozilla:firefox:42.0:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:mozilla:firefox:41.0.2:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:41.0.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:41.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 12, 2016

    Action Type Old Value New Value
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174083.html
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174253.html
  • Modified Analysis by [email protected]

    Dec. 16, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:mozilla:firefox:42.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:41.0.2:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:41.0.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:41.0:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Changed Reference Type http://www.mozilla.org/security/announce/2015/mfsa2015-135.html No Types Assigned http://www.mozilla.org/security/announce/2015/mfsa2015-135.html Advisory
    Added CWE CWE-17
  • Initial Analysis by [email protected]

    Dec. 16, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-7204 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-7204 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

3.83 }} 0.23%

score

0.92065

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability