7.5
HIGH
CVE-2015-8315
NodeJS ms Regular Expression Denial of Service (ReDoS)
Description

The ms package before 0.7.1 for Node.js allows attackers to cause a denial of service (CPU consumption) via a long version string, aka a "regular expression denial of service (ReDoS)."

INFO

Published Date :

Jan. 23, 2017, 9:59 p.m.

Last Modified :

Aug. 1, 2024, 1:41 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2015-8315 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2015-8315 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Vercel ms
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2015-8315.

URL Resource
http://www.openwall.com/lists/oss-security/2016/04/20/11 Mailing List Third Party Advisory
http://www.securityfocus.com/bid/96389 Broken Link Third Party Advisory VDB Entry
https://nodesecurity.io/advisories/46 Broken Link Exploit Mitigation Vendor Advisory
https://support.f5.com/csp/article/K46337613?utm_source=f5support&amp%3Butm_medium=RSS Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 1 year, 6 months ago
0 stars 0 fork 0 watcher
Born at : June 3, 2022, 5:24 p.m. This repo has been linked 1 different CVEs too.

Example Javascript (npm) repository containing fake data with vulnerable dependencies

Updated: 8 years, 1 month ago
0 stars 0 fork 0 watcher
Born at : Aug. 1, 2016, 8:30 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-8315 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-8315 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by 134c704f-9b21-4f2e-91b3-4a467353bcc0

    Aug. 01, 2024

    Action Type Old Value New Value
    Added CWE CISA-ADP CWE-1333
    Added CVSS V3.1 CISA-ADP AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 08, 2024

    Action Type Old Value New Value
    Changed Reference Type http://www.securityfocus.com/bid/96389 Third Party Advisory, VDB Entry http://www.securityfocus.com/bid/96389 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type https://nodesecurity.io/advisories/46 Exploit, Mitigation, Vendor Advisory https://nodesecurity.io/advisories/46 Broken Link, Exploit, Mitigation, Vendor Advisory
    Changed Reference Type https://support.f5.com/csp/article/K46337613?utm_source=f5support&amp%3Butm_medium=RSS No Types Assigned https://support.f5.com/csp/article/K46337613?utm_source=f5support&amp%3Butm_medium=RSS Third Party Advisory
    Removed CWE NIST CWE-400
    Added CWE NIST CWE-1333
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://support.f5.com/csp/article/K46337613?utm_source=f5support&amp%3Butm_medium=RSS [No types assigned]
    Removed Reference MITRE https://support.f5.com/csp/article/K46337613?utm_source=f5support&utm_medium=RSS
  • Modified Analysis by [email protected]

    Jun. 09, 2023

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://www.securityfocus.com/bid/96389 No Types Assigned http://www.securityfocus.com/bid/96389 Third Party Advisory, VDB Entry
    Changed Reference Type https://support.f5.com/csp/article/K46337613?utm_source=f5support&utm_medium=RSS No Types Assigned https://support.f5.com/csp/article/K46337613?utm_source=f5support&utm_medium=RSS Third Party Advisory
    Removed CWE NIST CWE-399
    Added CWE NIST CWE-400
    Changed CPE Configuration OR *cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:* versions up to (including) 0.7.0 OR *cpe:2.3:a:vercel:ms:*:*:*:*:*:node.js:*:* versions up to (excluding) 0.7.1
  • CVE Modified by [email protected]

    Nov. 25, 2019

    Action Type Old Value New Value
    Added Reference https://support.f5.com/csp/article/K46337613?utm_source=f5support&utm_medium=RSS [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 02, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/96389 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 24, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:C)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://nodesecurity.io/advisories/46 No Types Assigned https://nodesecurity.io/advisories/46 Mitigation, Vendor Advisory, Exploit
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/04/20/11 No Types Assigned http://www.openwall.com/lists/oss-security/2016/04/20/11 Third Party Advisory, Mailing List
    Added CWE CWE-399
    Added CPE Configuration OR *cpe:2.3:a:nodejs:node.js:0.7.0:*:*:*:*:*:*:* (and previous)
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-8315 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-8315 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.15 }} -0.08%

score

0.50443

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability