Vulnerability Details : CVE-2015-1155
Public exploit exists!
The history implementation in WebKit, as used in Apple Safari before 6.2.6, 7.x before 7.1.6, and 8.x before 8.0.6, allows remote attackers to bypass the Same Origin Policy and read arbitrary files via a crafted web site.
Products affected by CVE-2015-1155
- cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*
- cpe:2.3:a:apple:safari:7.0:*:*:*:*:*:*:*
- cpe:2.3:a:apple:safari:7.0.2:*:*:*:*:*:*:*
- cpe:2.3:a:apple:safari:7.0.1:*:*:*:*:*:*:*
- cpe:2.3:a:apple:safari:7.0.3:*:*:*:*:*:*:*
- cpe:2.3:a:apple:safari:7.0.4:*:*:*:*:*:*:*
- cpe:2.3:a:apple:safari:7.0.5:*:*:*:*:*:*:*
- cpe:2.3:a:apple:safari:8.0.2:*:*:*:*:*:*:*
- cpe:2.3:a:apple:safari:7.1.2:*:*:*:*:*:*:*
- cpe:2.3:a:apple:safari:7.0.6:*:*:*:*:*:*:*
- cpe:2.3:a:apple:safari:7.1.0:*:*:*:*:*:*:*
- cpe:2.3:a:apple:safari:8.0.0:*:*:*:*:*:*:*
- cpe:2.3:a:apple:safari:8.0.1:*:*:*:*:*:*:*
- cpe:2.3:a:apple:safari:7.1.1:*:*:*:*:*:*:*
- cpe:2.3:a:apple:safari:8.0.3:*:*:*:*:*:*:*
- cpe:2.3:a:apple:safari:7.1.3:*:*:*:*:*:*:*
- cpe:2.3:a:apple:safari:7.1.4:*:*:*:*:*:*:*
- cpe:2.3:a:apple:safari:8.0.4:*:*:*:*:*:*:*
- cpe:2.3:a:apple:safari:7.1.5:*:*:*:*:*:*:*
- cpe:2.3:a:apple:safari:8.0.5:*:*:*:*:*:*:*
- cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2015-1155
58.20%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 98 %
Percentile, the proportion of vulnerabilities that are scored at or less
Metasploit modules for CVE-2015-1155
-
Mac OS X Safari file:// Redirection Sandbox Escape
Disclosure Date: 2014-01-16First seen: 2020-04-26auxiliary/gather/safari_file_url_navigationVersions of Safari before 8.0.6, 7.1.6, and 6.2.6 are vulnerable to a "state management issue" that allows a browser window to be navigated to a file:// URL. By dropping and loading a malicious .webarchive file, an attacker can read arbitrary files, inject cross-doma
CVSS scores for CVE-2015-1155
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
4.3
|
MEDIUM | AV:N/AC:M/Au:N/C:P/I:N/A:N |
8.6
|
2.9
|
NIST |
CWE ids for CVE-2015-1155
-
Assigned by: nvd@nist.gov (Primary)
References for CVE-2015-1155
-
http://support.apple.com/kb/HT204941
About the security content of iOS 8.4 - Apple SupportVendor Advisory
-
http://www.ubuntu.com/usn/USN-2937-1
USN-2937-1: WebKitGTK+ vulnerabilities | Ubuntu security notices
-
http://lists.opensuse.org/opensuse-updates/2016-03/msg00132.html
openSUSE-SU-2016:0915-1: moderate: Security update for webkitgtk
-
https://support.apple.com/HT204826
About the security content of Safari 8.0.6, Safari 7.1.6, and Safari 6.2.6 - Apple SupportVendor Advisory
-
http://www.securitytracker.com/id/1032270
Apple Safari Multiple WebKit Bugs Let Remote Users Execute Arbitrary Code, Access Files, and Spoof Interface Elements - SecurityTracker
-
http://lists.apple.com/archives/security-announce/2015/Jun/msg00001.html
Apple - Lists.apple.comVendor Advisory
-
http://www.securityfocus.com/bid/74527
Apple Safari CVE-2015-1155 Information Disclosure Vulnerability
-
http://lists.apple.com/archives/security-announce/2015/May/msg00000.html
Apple - Lists.apple.comVendor Advisory
-
http://lists.opensuse.org/opensuse-updates/2016-03/msg00054.html
openSUSE-SU-2016:0761-1: moderate: Security update for webkit2gtk3
Jump to