CVE
- Id
- 78085
- CVE No.
- CVE-2015-0822
- Status
- Candidate
- Description
- The Form Autocompletion feature in Mozilla Firefox before 36.0, Firefox ESR 31.x before 31.5, and Thunderbird before 31.5 allows remote attackers to read arbitrary files via crafted JavaScript code.
- Phase
- Assigned (20150107)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
714326 | 78085 | CVE-2015-0822 | CONFIRM:http://www.mozilla.org/security/announce/2015/mfsa2015-24.html | View |
714327 | 78085 | CVE-2015-0822 | CONFIRM:https://bugzilla.mozilla.org/show_bug.cgi?id=1110557 | View |
714328 | 78085 | CVE-2015-0822 | CONFIRM:http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html | View |
714329 | 78085 | CVE-2015-0822 | DEBIAN:DSA-3174 | View |
714330 | 78085 | CVE-2015-0822 | URL:http://www.debian.org/security/2015/dsa-3174 | View |
714331 | 78085 | CVE-2015-0822 | DEBIAN:DSA-3179 | View |
714332 | 78085 | CVE-2015-0822 | URL:http://www.debian.org/security/2015/dsa-3179 | View |
714333 | 78085 | CVE-2015-0822 | GENTOO:GLSA-201504-01 | View |
714334 | 78085 | CVE-2015-0822 | URL:https://security.gentoo.org/glsa/201504-01 | View |
714335 | 78085 | CVE-2015-0822 | REDHAT:RHSA-2015:0265 | View |
714336 | 78085 | CVE-2015-0822 | URL:http://rhn.redhat.com/errata/RHSA-2015-0265.html | View |
714337 | 78085 | CVE-2015-0822 | REDHAT:RHSA-2015:0266 | View |
714338 | 78085 | CVE-2015-0822 | URL:http://rhn.redhat.com/errata/RHSA-2015-0266.html | View |
714339 | 78085 | CVE-2015-0822 | REDHAT:RHSA-2015:0642 | View |
714340 | 78085 | CVE-2015-0822 | URL:http://rhn.redhat.com/errata/RHSA-2015-0642.html | View |
714341 | 78085 | CVE-2015-0822 | SUSE:SUSE-SU-2015:0412 | View |
714342 | 78085 | CVE-2015-0822 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00001.html | View |
714343 | 78085 | CVE-2015-0822 | SUSE:SUSE-SU-2015:0446 | View |
714344 | 78085 | CVE-2015-0822 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00006.html | View |
714345 | 78085 | CVE-2015-0822 | SUSE:SUSE-SU-2015:0447 | View |
714346 | 78085 | CVE-2015-0822 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00007.html | View |
714347 | 78085 | CVE-2015-0822 | SUSE:openSUSE-SU-2015:0448 | View |
714348 | 78085 | CVE-2015-0822 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00008.html | View |
714349 | 78085 | CVE-2015-0822 | SUSE:openSUSE-SU-2015:0404 | View |
714350 | 78085 | CVE-2015-0822 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00000.html | View |
714351 | 78085 | CVE-2015-0822 | SUSE:openSUSE-SU-2015:0567 | View |
714352 | 78085 | CVE-2015-0822 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00026.html | View |
714353 | 78085 | CVE-2015-0822 | SUSE:openSUSE-SU-2015:0570 | View |
714354 | 78085 | CVE-2015-0822 | URL:http://lists.opensuse.org/opensuse-updates/2015-03/msg00067.html | View |
714355 | 78085 | CVE-2015-0822 | SUSE:openSUSE-SU-2015:1266 | View |
714356 | 78085 | CVE-2015-0822 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html | View |
714357 | 78085 | CVE-2015-0822 | UBUNTU:USN-2505-1 | View |
714358 | 78085 | CVE-2015-0822 | URL:http://www.ubuntu.com/usn/USN-2505-1 | View |
714359 | 78085 | CVE-2015-0822 | UBUNTU:USN-2506-1 | View |
714360 | 78085 | CVE-2015-0822 | URL:http://www.ubuntu.com/usn/USN-2506-1 | View |
714361 | 78085 | CVE-2015-0822 | BID:72756 | View |
714362 | 78085 | CVE-2015-0822 | URL:http://www.securityfocus.com/bid/72756 | View |
714363 | 78085 | CVE-2015-0822 | SECTRACK:1031791 | View |
714364 | 78085 | CVE-2015-0822 | URL:http://www.securitytracker.com/id/1031791 | View |
714365 | 78085 | CVE-2015-0822 | SECTRACK:1031792 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
5509 | JVNDB-2015-000015 | スマホ通帳における SSL サーバ証明書の検証不備の脆弱性 | 大垣共立銀行が提供するスマホ通帳には、SSL サーバ証明書の検証不備の脆弱性が存在します。 | CVE-2015-0874 | 78085 | 4 | http://jvndb.jvn.jp/ja/contents/2015/JVNDB-2015-000015.html | View |