CVE
- Id
- 84474
- CVE No.
- CVE-2015-7197
- Status
- Candidate
- Description
- Mozilla Firefox before 42.0 and Firefox ESR 38.x before 38.4 improperly control the ability of a web worker to create a WebSocket object, which allows remote attackers to bypass intended mixed-content restrictions via crafted JavaScript code.
- Phase
- Assigned (20150916)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
748407 | 84474 | CVE-2015-7197 | CONFIRM:http://www.mozilla.org/security/announce/2015/mfsa2015-132.html | View |
748408 | 84474 | CVE-2015-7197 | CONFIRM:https://bugzilla.mozilla.org/show_bug.cgi?id=1204269 | View |
748409 | 84474 | CVE-2015-7197 | CONFIRM:http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html | View |
748410 | 84474 | CVE-2015-7197 | CONFIRM:http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html | View |
748411 | 84474 | CVE-2015-7197 | DEBIAN:DSA-3410 | View |
748412 | 84474 | CVE-2015-7197 | URL:http://www.debian.org/security/2015/dsa-3410 | View |
748413 | 84474 | CVE-2015-7197 | DEBIAN:DSA-3393 | View |
748414 | 84474 | CVE-2015-7197 | URL:http://www.debian.org/security/2015/dsa-3393 | View |
748415 | 84474 | CVE-2015-7197 | GENTOO:GLSA-201512-10 | View |
748416 | 84474 | CVE-2015-7197 | URL:https://security.gentoo.org/glsa/201512-10 | View |
748417 | 84474 | CVE-2015-7197 | REDHAT:RHSA-2015:2519 | View |
748418 | 84474 | CVE-2015-7197 | URL:http://rhn.redhat.com/errata/RHSA-2015-2519.html | View |
748419 | 84474 | CVE-2015-7197 | REDHAT:RHSA-2015:1982 | View |
748420 | 84474 | CVE-2015-7197 | URL:http://rhn.redhat.com/errata/RHSA-2015-1982.html | View |
748421 | 84474 | CVE-2015-7197 | SUSE:openSUSE-SU-2015:2229 | View |
748422 | 84474 | CVE-2015-7197 | URL:http://lists.opensuse.org/opensuse-updates/2015-12/msg00037.html | View |
748423 | 84474 | CVE-2015-7197 | SUSE:openSUSE-SU-2015:2245 | View |
748424 | 84474 | CVE-2015-7197 | URL:http://lists.opensuse.org/opensuse-updates/2015-12/msg00049.html | View |
748425 | 84474 | CVE-2015-7197 | SUSE:SUSE-SU-2015:1926 | View |
748426 | 84474 | CVE-2015-7197 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00013.html | View |
748427 | 84474 | CVE-2015-7197 | SUSE:openSUSE-SU-2015:1942 | View |
748428 | 84474 | CVE-2015-7197 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00015.html | View |
748429 | 84474 | CVE-2015-7197 | SUSE:SUSE-SU-2015:1978 | View |
748430 | 84474 | CVE-2015-7197 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00020.html | View |
748431 | 84474 | CVE-2015-7197 | SUSE:SUSE-SU-2015:1981 | View |
748432 | 84474 | CVE-2015-7197 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00021.html | View |
748433 | 84474 | CVE-2015-7197 | SUSE:SUSE-SU-2015:2081 | View |
748434 | 84474 | CVE-2015-7197 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00025.html | View |
748435 | 84474 | CVE-2015-7197 | UBUNTU:USN-2819-1 | View |
748436 | 84474 | CVE-2015-7197 | URL:http://www.ubuntu.com/usn/USN-2819-1 | View |
748437 | 84474 | CVE-2015-7197 | UBUNTU:USN-2785-1 | View |
748438 | 84474 | CVE-2015-7197 | URL:http://www.ubuntu.com/usn/USN-2785-1 | View |
748439 | 84474 | CVE-2015-7197 | BID:77411 | View |
748440 | 84474 | CVE-2015-7197 | URL:http://www.securityfocus.com/bid/77411 | View |
748441 | 84474 | CVE-2015-7197 | SECTRACK:1034069 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
11268 | JVNDB-2015-006588 | ZTE ZXHN H108N R1A デバイスにおけるアクセス制限を回避される脆弱性 | ZTE ZXHN H108N R1A デバイスには、アクセス制限を回避される脆弱性が存在します。 | CVE-2015-7249 | 84474 | 6.8 | http://jvndb.jvn.jp/ja/contents/2015/JVNDB-2015-006588.html | View |