PCRE before 8.38 mishandles certain repeated conditional groups, which allows remote attackers to cause a denial of service (buffer overflow) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror.
Published 2015-12-02 01:59:07
Updated 2023-02-16 14:15:13
Source MITRE
View at NVD,   CVE.org
Vulnerability category: OverflowDenial of service

Threat overview for CVE-2015-8383

Top countries where our scanners detected CVE-2015-8383
Top open port discovered on systems with this issue 80
IPs affected by CVE-2015-8383 62,938
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2015-8383!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2015-8383

Probability of exploitation activity in the next 30 days: 4.99%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 92 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2015-8383

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
7.5
HIGH AV:N/AC:L/Au:N/C:P/I:P/A:P
10.0
6.4
NIST
9.8
CRITICAL CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
3.9
5.9
NIST

CWE ids for CVE-2015-8383

References for CVE-2015-8383

Products affected by CVE-2015-8383

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!