Vulnerability Details : CVE-2015-3727
WebKit in Apple Safari before 6.2.7, 7.x before 7.1.7, and 8.x before 8.0.7, as used in Apple iOS before 8.4 and other products, does not properly restrict rename operations on WebSQL tables, which allows remote attackers to access an arbitrary web site's database via a crafted web site.
Products affected by CVE-2015-3727
- cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*
- cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*
- cpe:2.3:a:apple:safari:7.0:*:*:*:*:*:*:*
- cpe:2.3:a:apple:safari:7.0.2:*:*:*:*:*:*:*
- cpe:2.3:a:apple:safari:7.0.1:*:*:*:*:*:*:*
- cpe:2.3:a:apple:safari:7.0.3:*:*:*:*:*:*:*
- cpe:2.3:a:apple:safari:7.0.4:*:*:*:*:*:*:*
- cpe:2.3:a:apple:safari:7.0.5:*:*:*:*:*:*:*
- cpe:2.3:a:apple:safari:8.0.2:*:*:*:*:*:*:*
- cpe:2.3:a:apple:safari:7.1.2:*:*:*:*:*:*:*
- cpe:2.3:a:apple:safari:7.0.6:*:*:*:*:*:*:*
- cpe:2.3:a:apple:safari:7.1.0:*:*:*:*:*:*:*
- cpe:2.3:a:apple:safari:8.0.1:*:*:*:*:*:*:*
- cpe:2.3:a:apple:safari:7.1.1:*:*:*:*:*:*:*
- cpe:2.3:a:apple:safari:8.0.3:*:*:*:*:*:*:*
- cpe:2.3:a:apple:safari:7.1.3:*:*:*:*:*:*:*
- cpe:2.3:a:apple:safari:7.1.4:*:*:*:*:*:*:*
- cpe:2.3:a:apple:safari:8.0.4:*:*:*:*:*:*:*
- cpe:2.3:a:apple:safari:7.1.5:*:*:*:*:*:*:*
- cpe:2.3:a:apple:safari:8.0.5:*:*:*:*:*:*:*
- cpe:2.3:a:apple:safari:7.1.6:*:*:*:*:*:*:*
- cpe:2.3:a:apple:safari:8.0.6:*:*:*:*:*:*:*
- cpe:2.3:a:apple:safari:8.0:*:*:*:*:*:*:*
- cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2015-3727
0.94%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 75 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2015-3727
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
6.8
|
MEDIUM | AV:N/AC:M/Au:N/C:P/I:P/A:P |
8.6
|
6.4
|
NIST |
CWE ids for CVE-2015-3727
-
Assigned by: nvd@nist.gov (Primary)
References for CVE-2015-3727
-
http://support.apple.com/kb/HT204941
About the security content of iOS 8.4 - Apple SupportVendor Advisory
-
http://www.ubuntu.com/usn/USN-2937-1
USN-2937-1: WebKitGTK+ vulnerabilities | Ubuntu security notices
-
http://lists.opensuse.org/opensuse-updates/2016-03/msg00132.html
openSUSE-SU-2016:0915-1: moderate: Security update for webkitgtk
-
http://lists.apple.com/archives/security-announce/2015/Jun/msg00004.html
Apple - Lists.apple.comVendor Advisory
-
http://lists.apple.com/archives/security-announce/2015/Jun/msg00001.html
Apple - Lists.apple.comVendor Advisory
-
http://www.securityfocus.com/bid/75492
WebKit Multiple Security Vulnerabilities
-
http://www.securitytracker.com/id/1032754
Apple Safari Bugs Let Remote Users Conduct Cross-Site Scripting, Cross-Site Request Forgery, and SQL Injection Attacks - SecurityTracker
-
http://support.apple.com/kb/HT204950
About the security content of Safari 8.0.7, Safari 7.1.7, and Safari 6.2.7 - Apple SupportVendor Advisory
Jump to