ID CVE-2015-3747 Type cve Reporter NVD Modified 2016-12-23T21:59:13
Description
WebKit, as used in Apple iOS before 8.4.1 and Safari before 6.2.8, 7.x before 7.1.8, and 8.x before 8.0.8, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-08-13-1 and APPLE-SA-2015-08-13-3.
{"id": "CVE-2015-3747", "bulletinFamily": "NVD", "title": "CVE-2015-3747", "description": "WebKit, as used in Apple iOS before 8.4.1 and Safari before 6.2.8, 7.x before 7.1.8, and 8.x before 8.0.8, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-08-13-1 and APPLE-SA-2015-08-13-3.", "published": "2015-08-16T19:59:20", "modified": "2016-12-23T21:59:13", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-3747", "reporter": "NVD", "references": ["http://www.ubuntu.com/usn/USN-2937-1", "https://support.apple.com/HT205221", "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html", "http://lists.apple.com/archives/security-announce/2015/Aug/msg00000.html", "http://lists.apple.com/archives/security-announce/2015/Aug/msg00002.html", "https://support.apple.com/kb/HT205033", "http://www.securityfocus.com/bid/76338", "https://support.apple.com/kb/HT205030", "http://lists.opensuse.org/opensuse-updates/2016-03/msg00132.html", "http://www.securitytracker.com/id/1033274"], "cvelist": ["CVE-2015-3747"], "type": "cve", "lastseen": "2017-04-18T15:56:55", "history": [{"bulletin": {"assessment": {"href": "", "name": "", "system": ""}, "bulletinFamily": "NVD", "cpe": ["cpe:/o:apple:iphone_os:8.4", "cpe:/a:apple:itunes:12.2", "cpe:/a:apple:safari:7.1.7", "cpe:/a:apple:safari:8.0.7", "cpe:/a:apple:safari:6.2.7"], "cvelist": ["CVE-2015-3747"], "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "description": "WebKit, as used in Apple iOS before 8.4.1 and Safari before 6.2.8, 7.x before 7.1.8, and 8.x before 8.0.8, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-08-13-1 and APPLE-SA-2015-08-13-3.", "edition": 1, "hash": "7553d274ef43fcca4650b9cca0710157b676fd8030b897b9f06fade5088c88fc", "hashmap": [{"hash": "d41d8cd98f00b204e9800998ecf8427e", "key": "scanner"}, {"hash": "48ba3839661ca2aa984c4439236c4a8f", "key": "published"}, {"hash": "601892ece72be3be2f57266ca2354792", "key": "reporter"}, {"hash": "f478ac81cdaa48b6c6d291bddaa3a41a", "key": "description"}, {"hash": "684e9913f2626a9fc4ec2da4f1270f44", "key": "title"}, {"hash": "2316256aea8238328b552b8cd7b5b305", "key": "href"}, {"hash": "56765472680401499c79732468ba4340", "key": "objectVersion"}, {"hash": "6d3f4796275bb54c21a33b82f399cc6d", "key": "assessment"}, {"hash": "53e05dd03112a54387549054d9cc23ed", "key": "references"}, {"hash": "ec5ff3546ef67ed19b40c435f6db2dcb", "key": "cvelist"}, {"hash": "1716b5fcbb7121af74efdc153d0166c5", "key": "type"}, {"hash": "008a70dd0230c9a7a90b80df474d8d06", "key": "cpe"}, {"hash": "17877c80041d9665ca0dfacc8b82711a", "key": "modified"}, {"hash": "601892ece72be3be2f57266ca2354792", "key": "bulletinFamily"}, {"hash": "737e2591b537c46d1ca7ce6f0cea5cb9", "key": "cvss"}], "history": [], "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-3747", "id": "CVE-2015-3747", "lastseen": "2016-09-03T22:33:55", "modified": "2015-09-28T08:49:05", "objectVersion": "1.2", "published": "2015-08-16T19:59:20", "references": ["https://support.apple.com/HT205221", "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html", "http://lists.apple.com/archives/security-announce/2015/Aug/msg00000.html", "http://lists.apple.com/archives/security-announce/2015/Aug/msg00002.html", "https://support.apple.com/kb/HT205033", "https://support.apple.com/kb/HT205030"], "reporter": "NVD", "scanner": [], "title": "CVE-2015-3747", "type": "cve", "viewCount": 0}, "differentElements": ["references", "modified"], "edition": 1, "lastseen": "2016-09-03T22:33:55"}], "edition": 2, "hashmap": [{"key": "assessment", "hash": "6d3f4796275bb54c21a33b82f399cc6d"}, {"key": "bulletinFamily", "hash": "601892ece72be3be2f57266ca2354792"}, {"key": "cpe", "hash": "008a70dd0230c9a7a90b80df474d8d06"}, {"key": "cvelist", "hash": "ec5ff3546ef67ed19b40c435f6db2dcb"}, {"key": "cvss", "hash": "737e2591b537c46d1ca7ce6f0cea5cb9"}, {"key": "description", "hash": "f478ac81cdaa48b6c6d291bddaa3a41a"}, {"key": "href", "hash": "2316256aea8238328b552b8cd7b5b305"}, {"key": "modified", "hash": "1bd3cd24c8f7f50a9d115d3097de8a73"}, {"key": "objectVersion", "hash": "56765472680401499c79732468ba4340"}, {"key": "published", "hash": "48ba3839661ca2aa984c4439236c4a8f"}, {"key": "references", "hash": "72ccd6814f51af3cc73f87ffe220c9f4"}, {"key": "reporter", "hash": "601892ece72be3be2f57266ca2354792"}, {"key": "scanner", "hash": "d41d8cd98f00b204e9800998ecf8427e"}, {"key": "title", "hash": "684e9913f2626a9fc4ec2da4f1270f44"}, {"key": "type", "hash": "1716b5fcbb7121af74efdc153d0166c5"}], "hash": "008ff16eff668464ac70abb50a13f8267f6f6348651626d9fb2539ed32173551", "viewCount": 2, "objectVersion": "1.2", "cpe": ["cpe:/o:apple:iphone_os:8.4", "cpe:/a:apple:itunes:12.2", "cpe:/a:apple:safari:7.1.7", "cpe:/a:apple:safari:8.0.7", "cpe:/a:apple:safari:6.2.7"], "assessment": {"href": "", "name": "", "system": ""}, "scanner": [], "enchantments": {"vulnersScore": 7.2}}
{"result": {"openvas": [{"id": "OPENVAS:1361412562310131278", "type": "openvas", "title": "Mageia Linux Local Check: mgasa-2016-0120", "description": "Mageia Linux Local Security Checks mgasa-2016-0120", "published": "2016-03-31T00:00:00", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310131278", "cvelist": ["CVE-2015-1127", "CVE-2015-5788", "CVE-2015-3731", "CVE-2015-3752", "CVE-2015-1122", "CVE-2015-5794", "CVE-2015-1071", "CVE-2015-5801", "CVE-2015-3743", "CVE-2015-3747", "CVE-2015-1076", "CVE-2015-3727", "CVE-2015-1120", "CVE-2015-3749", "CVE-2015-1155", "CVE-2015-3748", "CVE-2015-3658", "CVE-2015-1083", "CVE-2015-3741", "CVE-2015-3745", "CVE-2015-1153", "CVE-2015-5928", "CVE-2015-3659", "CVE-2015-5822", "CVE-2015-1081", "CVE-2015-5809", "CVE-2014-1748"], "lastseen": "2017-07-24T12:54:55"}, {"id": "OPENVAS:1361412562310842701", "type": "openvas", "title": "Ubuntu Update for webkitgtk USN-2937-1", "description": "Check the version of webkitgtk", "published": "2016-03-22T00:00:00", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310842701", "cvelist": ["CVE-2015-1127", "CVE-2015-5788", "CVE-2015-3731", "CVE-2015-3752", "CVE-2015-1122", "CVE-2015-5794", "CVE-2015-1071", "CVE-2015-5801", "CVE-2015-3743", "CVE-2015-3747", "CVE-2015-1076", "CVE-2015-3727", "CVE-2015-1120", "CVE-2015-3749", "CVE-2015-1155", "CVE-2015-3748", "CVE-2015-3658", "CVE-2015-1083", "CVE-2015-3741", "CVE-2015-3745", "CVE-2015-1153", "CVE-2015-5928", "CVE-2015-3659", "CVE-2015-5822", "CVE-2015-1081", "CVE-2015-5809", "CVE-2014-1748"], "lastseen": "2017-12-04T11:25:21"}, {"id": "OPENVAS:1361412562310807742", "type": "openvas", "title": "Fedora Update for webkitgtk FEDORA-2016-9", "description": "Check the version of webkitgtk", "published": "2016-04-11T00:00:00", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310807742", "cvelist": ["CVE-2015-1127", "CVE-2015-5788", "CVE-2015-3731", "CVE-2015-3752", "CVE-2015-1122", "CVE-2015-5794", "CVE-2015-1071", "CVE-2015-5801", "CVE-2015-3743", "CVE-2015-3747", "CVE-2015-1076", "CVE-2015-3727", "CVE-2015-1120", "CVE-2015-3749", "CVE-2015-1155", "CVE-2015-3748", "CVE-2015-3658", "CVE-2015-1083", "CVE-2015-3741", "CVE-2015-3745", "CVE-2015-1153", "CVE-2015-5928", "CVE-2015-3659", "CVE-2015-5822", "CVE-2015-1081", "CVE-2015-5809", "CVE-2014-1748"], "lastseen": "2017-07-25T10:54:22"}, {"id": "OPENVAS:1361412562310805968", "type": "openvas", "title": "Apple Safari Multiple Vulnerabilities-01 Sep15 (Mac OS X)", "description": "This host is installed with Apple Safari\n and is prone to multiple vulnerabilities.", "published": "2015-09-01T00:00:00", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310805968", "cvelist": ["CVE-2015-3733", "CVE-2015-3736", "CVE-2015-3754", "CVE-2015-3744", "CVE-2015-3734", "CVE-2015-3731", "CVE-2015-3752", "CVE-2015-3732", "CVE-2015-3738", "CVE-2015-3740", "CVE-2015-3739", "CVE-2015-3743", "CVE-2015-3747", "CVE-2015-3730", "CVE-2015-3750", "CVE-2015-3755", "CVE-2015-3753", "CVE-2015-3749", "CVE-2015-3742", "CVE-2015-3748", "CVE-2015-3746", "CVE-2015-3741", "CVE-2015-3751", "CVE-2015-3745", "CVE-2015-3735", "CVE-2015-3737", "CVE-2015-3729"], "lastseen": "2017-07-19T10:53:10"}, {"id": "OPENVAS:1361412562310807720", "type": "openvas", "title": "Fedora Update for webkitgtk3 FEDORA-2016-1", "description": "Check the version of webkitgtk3", "published": "2016-03-21T00:00:00", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310807720", "cvelist": ["CVE-2015-1127", "CVE-2015-5788", "CVE-2015-3731", "CVE-2015-3752", "CVE-2015-1122", "CVE-2015-5794", "CVE-2015-1071", "CVE-2015-5801", "CVE-2015-3743", "CVE-2015-3747", "CVE-2015-1076", "CVE-2015-3727", "CVE-2015-1120", "CVE-2015-3749", "CVE-2015-1155", "CVE-2015-3748", "CVE-2015-3658", "CVE-2015-1083", "CVE-2015-3741", "CVE-2015-3745", "CVE-2015-1153", "CVE-2015-5928", "CVE-2015-3659", "CVE-2015-5822", "CVE-2015-1081", "CVE-2015-5809", "CVE-2014-1748"], "lastseen": "2017-07-25T10:54:37"}, {"id": "OPENVAS:1361412562310807724", "type": "openvas", "title": "Fedora Update for webkitgtk FEDORA-2016-5", "description": "Check the version of webkitgtk", "published": "2016-03-23T00:00:00", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310807724", "cvelist": ["CVE-2015-1127", "CVE-2015-5788", "CVE-2015-3731", "CVE-2015-3752", "CVE-2015-1122", "CVE-2015-5794", "CVE-2015-1071", "CVE-2015-5801", "CVE-2015-3743", "CVE-2015-3747", "CVE-2015-1076", "CVE-2015-3727", "CVE-2015-1120", "CVE-2015-3749", "CVE-2015-1155", "CVE-2015-3748", "CVE-2015-3658", "CVE-2015-1083", "CVE-2015-3741", "CVE-2015-3745", "CVE-2015-1153", "CVE-2015-5928", "CVE-2015-3659", "CVE-2015-5822", "CVE-2015-1081", "CVE-2015-5809", "CVE-2014-1748"], "lastseen": "2017-07-25T10:54:13"}, {"id": "OPENVAS:1361412562310806063", "type": "openvas", "title": "Apple iTunes Multiple Vulnerabilities Sep15 (Windows)", "description": "This host is installed with Apple iTunes\n and is prone to multiple vulnerabilities.", "published": "2015-10-01T00:00:00", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310806063", "cvelist": ["CVE-2015-3733", "CVE-2015-1157", "CVE-2015-3736", "CVE-2015-3686", "CVE-2015-5798", "CVE-2015-3688", "CVE-2015-3744", "CVE-2015-3734", "CVE-2015-5796", "CVE-2015-1205", "CVE-2015-5874", "CVE-2015-5808", "CVE-2015-5812", "CVE-2015-3731", "CVE-2015-3687", "CVE-2015-5805", "CVE-2015-3738", "CVE-2015-5816", "CVE-2015-5794", "CVE-2015-3740", "CVE-2015-3739", "CVE-2015-5807", "CVE-2015-5801", "CVE-2015-3743", "CVE-2015-3747", "CVE-2015-5818", "CVE-2015-5803", "CVE-2015-3730", "CVE-2015-5802", "CVE-2015-5792", "CVE-2015-5791", "CVE-2015-5793", "CVE-2015-5795", "CVE-2015-5789", "CVE-2015-5761", "CVE-2015-5813", "CVE-2015-5821", "CVE-2015-3749", "CVE-2015-3742", "CVE-2015-5819", "CVE-2015-5800", "CVE-2015-3748", "CVE-2014-8146", "CVE-2015-1152", "CVE-2015-5815", "CVE-2015-3746", "CVE-2015-5920", "CVE-2015-5755", "CVE-2015-5810", "CVE-2015-3741", "CVE-2015-3745", "CVE-2015-1153", "CVE-2015-5823", "CVE-2015-3735", "CVE-2015-5822", "CVE-2015-5797", "CVE-2015-5806", "CVE-2015-5809", "CVE-2015-5799", "CVE-2015-5790", "CVE-2015-5804", "CVE-2015-5814", "CVE-2015-5817", "CVE-2015-5811", "CVE-2015-3737", "CVE-2010-3190"], "lastseen": "2017-12-20T13:24:11"}, {"id": "OPENVAS:1361412562310131282", "type": "openvas", "title": "Mageia Linux Local Check: mgasa-2016-0116", "description": "Mageia Linux Local Security Checks mgasa-2016-0116", "published": "2016-03-31T00:00:00", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310131282", "cvelist": ["CVE-2015-3733", "CVE-2015-5930", "CVE-2015-7013", "CVE-2016-1725", "CVE-2015-1072", "CVE-2015-5825", "CVE-2015-3736", "CVE-2015-3754", "CVE-2015-7097", "CVE-2015-7100", "CVE-2015-7099", "CVE-2015-7002", "CVE-2016-1728", "CVE-2015-3744", "CVE-2015-3734", "CVE-2015-7104", "CVE-2015-1127", "CVE-2015-5812", "CVE-2015-7014", "CVE-2015-5788", "CVE-2015-3731", "CVE-2015-3752", "CVE-2015-3732", "CVE-2015-1073", "CVE-2015-5805", "CVE-2015-1122", "CVE-2015-1126", "CVE-2015-5828", "CVE-2015-3738", "CVE-2015-5816", "CVE-2015-5794", "CVE-2015-3740", "CVE-2015-3739", "CVE-2015-5807", "CVE-2015-1071", "CVE-2015-7098", "CVE-2015-5801", "CVE-2016-1727", "CVE-2015-3743", "CVE-2015-1156", "CVE-2015-3747", "CVE-2015-5818", "CVE-2015-5803", "CVE-2015-3730", "CVE-2015-5931", "CVE-2015-7048", "CVE-2015-1068", "CVE-2015-5793", "CVE-2015-3750", "CVE-2015-5795", "CVE-2015-1076", "CVE-2015-1154", "CVE-2016-1723", "CVE-2015-1124", "CVE-2015-5929", "CVE-2015-3755", "CVE-2016-1726", "CVE-2015-3660", "CVE-2015-3753", "CVE-2015-5813", "CVE-2015-3727", "CVE-2015-1120", "CVE-2015-1070", "CVE-2015-7096", "CVE-2015-1077", "CVE-2015-3749", "CVE-2015-1155", "CVE-2015-3742", "CVE-2016-1724", "CVE-2015-5819", "CVE-2015-5800", "CVE-2015-5827", "CVE-2015-3748", "CVE-2015-1152", "CVE-2015-3658", "CVE-2015-5815", "CVE-2015-3746", "CVE-2015-7103", "CVE-2015-7012", "CVE-2015-5810", "CVE-2015-3741", "CVE-2015-3751", "CVE-2015-1121", "CVE-2015-1082", "CVE-2015-3745", "CVE-2015-1153", "CVE-2015-5823", "CVE-2015-5928", "CVE-2015-3735", "CVE-2015-3659", "CVE-2015-5822", "CVE-2015-5797", "CVE-2015-1081", "CVE-2015-1119", "CVE-2015-5806", "CVE-2015-5809", "CVE-2015-5799", "CVE-2015-7095", "CVE-2015-7102", "CVE-2015-5804", "CVE-2015-1069", "CVE-2015-5814", "CVE-2015-5817", "CVE-2015-1075", "CVE-2015-5811", "CVE-2015-3737"], "lastseen": "2017-07-24T12:55:03"}], "nessus": [{"id": "FEDORA_2016-1A7F7FFB58.NASL", "type": "nessus", "title": "Fedora 23 : webkitgtk3-2.4.10-1.fc23 (2016-1a7f7ffb58)", "description": "This update addresses the following vulnerabilities :\n\n - CVE-2015-1120\n\n(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1120)\n\n - CVE-2015-1076\n\n(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1076)\n\n - CVE-2015-1071\n\n(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1071)\n\n - CVE-2015-1081\n\n(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1081)\n\n - CVE-2015-1122\n\n(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1122)\n\n - CVE-2015-1155\n\n(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1155)\n\n - CVE-2014-1748\n\n(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1748)\n\n - CVE-2015-3752\n\n(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3752)\n\n - CVE-2015-5809\n\n(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5809)\n\n - CVE-2015-5928\n\n(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5928)\n\n - CVE-2015-3749\n\n(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3749)\n\n - CVE-2015-3659\n\n(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3659)\n\n - CVE-2015-3748\n\n(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3748)\n\n - CVE-2015-3743\n\n(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3743)\n\n - CVE-2015-3731\n\n(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3731)\n\n - CVE-2015-3745\n\n(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3745)\n\n - CVE-2015-5822\n\n(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5822)\n\n - CVE-2015-3658\n\n(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3658)\n\n - CVE-2015-3741\n\n(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3741)\n\n - CVE-2015-3727\n\n(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3727)\n\n - CVE-2015-5801\n\n(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5801)\n\n - CVE-2015-5788\n\n(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5788)\n\n - CVE-2015-3747\n\n(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3747)\n\n - CVE-2015-5794\n\n(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5794)\n\n - CVE-2015-1127\n\n(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1127)\n\n - CVE-2015-1153\n\n(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1153)\n\n - CVE-2015-1083\n\n(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1083)\n\nNote that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "published": "2016-03-21T00:00:00", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=90035", "cvelist": ["CVE-2015-1127", "CVE-2015-5788", "CVE-2015-3731", "CVE-2015-3752", "CVE-2015-1122", "CVE-2015-5794", "CVE-2015-1071", "CVE-2015-5801", "CVE-2015-3743", "CVE-2015-3747", "CVE-2015-1076", "CVE-2015-3727", "CVE-2015-1120", "CVE-2015-3749", "CVE-2015-1155", "CVE-2015-3748", "CVE-2015-3658", "CVE-2015-1083", "CVE-2015-3741", "CVE-2015-3745", "CVE-2015-1153", "CVE-2015-5928", "CVE-2015-3659", "CVE-2015-5822", "CVE-2015-1081", "CVE-2015-5809", "CVE-2014-1748"], "lastseen": "2017-10-29T13:36:33"}, {"id": "FEDORA_2016-A4FCB02D6B.NASL", "type": "nessus", "title": "Fedora 24 : webkitgtk-2.4.10-1.fc24 (2016-a4fcb02d6b)", "description": "This update addresses the following vulnerabilities :\n\n - CVE-2015-1120\n\n(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1120)\n\n - CVE-2015-1076\n\n(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1076)\n\n - CVE-2015-1071\n\n(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1071)\n\n - CVE-2015-1081\n\n(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1081)\n\n - CVE-2015-1122\n\n(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1122)\n\n - CVE-2015-1155\n\n(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1155)\n\n - CVE-2014-1748\n\n(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1748)\n\n - CVE-2015-3752\n\n(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3752)\n\n - CVE-2015-5809\n\n(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5809)\n\n - CVE-2015-5928\n\n(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5928)\n\n - CVE-2015-3749\n\n(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3749)\n\n - CVE-2015-3659\n\n(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3659)\n\n - CVE-2015-3748\n\n(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3748)\n\n - CVE-2015-3743\n\n(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3743)\n\n - CVE-2015-3731\n\n(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3731)\n\n - CVE-2015-3745\n\n(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3745)\n\n - CVE-2015-5822\n\n(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5822)\n\n - CVE-2015-3658\n\n(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3658)\n\n - CVE-2015-3741\n\n(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3741)\n\n - CVE-2015-3727\n\n(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3727)\n\n - CVE-2015-5801\n\n(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5801)\n\n - CVE-2015-5788\n\n(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5788)\n\n - CVE-2015-3747\n\n(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3747)\n\n - CVE-2015-5794\n\n(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5794)\n\n - CVE-2015-1127\n\n(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1127)\n\n - CVE-2015-1153\n\n(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1153)\n\n - CVE-2015-1083\n\n(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1083)\n\nNote that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "published": "2016-03-28T00:00:00", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=90220", "cvelist": ["CVE-2015-1127", "CVE-2015-5788", "CVE-2015-3731", "CVE-2015-3752", "CVE-2015-1122", "CVE-2015-5794", "CVE-2015-1071", "CVE-2015-5801", "CVE-2015-3743", "CVE-2015-3747", "CVE-2015-1076", "CVE-2015-3727", "CVE-2015-1120", "CVE-2015-3749", "CVE-2015-1155", "CVE-2015-3748", "CVE-2015-3658", "CVE-2015-1083", "CVE-2015-3741", "CVE-2015-3745", "CVE-2015-1153", "CVE-2015-5928", "CVE-2015-3659", "CVE-2015-5822", "CVE-2015-1081", "CVE-2015-5809", "CVE-2014-1748"], "lastseen": "2017-10-29T13:45:03"}, {"id": "OPENSUSE-2016-412.NASL", "type": "nessus", "title": "openSUSE Security Update : webkitgtk (openSUSE-2016-412)", "description": "This update for webkitgtk fixes the following issues :\n\n - webkitgtk was updated to version 2.4.10 (boo#971460) :\n\n + Fix rendering of form controls and scrollbars with GTK+ >= 3.19.\n\n + Fix crashes on PPC64.\n\n + Fix the build on powerpc 32 bits.\n\n + Add ARM64 build support.\n\n + Security fixes: CVE-2015-1120, CVE-2015-1076, CVE-2015-1071, CVE-2015-1081, CVE-2015-1122, CVE-2015-1155, CVE-2014-1748, CVE-2015-3752, CVE-2015-5809, CVE-2015-5928, CVE-2015-3749, CVE-2015-3659, CVE-2015-3748, CVE-2015-3743, CVE-2015-3731, CVE-2015-3745, CVE-2015-5822, CVE-2015-3658, CVE-2015-3741, CVE-2015-3727, CVE-2015-5801, CVE-2015-5788, CVE-2015-3747, CVE-2015-5794, CVE-2015-1127, CVE-2015-1153, CVE-2015-1083.\n\n + Updated translations.", "published": "2016-04-01T00:00:00", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=90259", "cvelist": ["CVE-2015-1127", "CVE-2015-5788", "CVE-2015-3731", "CVE-2015-3752", "CVE-2015-1122", "CVE-2015-5794", "CVE-2015-1071", "CVE-2015-5801", "CVE-2015-3743", "CVE-2015-3747", "CVE-2015-1076", "CVE-2015-3727", "CVE-2015-1120", "CVE-2015-3749", "CVE-2015-1155", "CVE-2015-3748", "CVE-2015-3658", "CVE-2015-1083", "CVE-2015-3741", "CVE-2015-3745", "CVE-2015-1153", "CVE-2015-5928", "CVE-2015-3659", "CVE-2015-5822", "CVE-2015-1081", "CVE-2015-5809", "CVE-2014-1748"], "lastseen": "2017-10-29T13:44:07"}, {"id": "FEDORA_2016-9EC1850FFF.NASL", "type": "nessus", "title": "Fedora 22 : webkitgtk-2.4.10-1.fc22 (2016-9ec1850fff)", "description": "This update addresses the following vulnerabilities: * [CVE-2015-1120](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-201 5-1120) * [CVE-2015-1076](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-201 5-1076) * [CVE-2015-1071](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-201 5-1071) * [CVE-2015-1081](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-201 5-1081) * [CVE-2015-1122](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-201 5-1122) * [CVE-2015-1155](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-201 5-1155) * [CVE-2014-1748](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-201 4-1748) * [CVE-2015-3752](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-201 5-3752) * [CVE-2015-5809](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-201 5-5809) * [CVE-2015-5928](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-201 5-5928) * [CVE-2015-3749](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-201 5-3749) * [CVE-2015-3659](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-201 5-3659) * [CVE-2015-3748](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-201 5-3748) * [CVE-2015-3743](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-201 5-3743) * [CVE-2015-3731](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-201 5-3731) * [CVE-2015-3745](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-201 5-3745) * [CVE-2015-5822](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-201 5-5822) * [CVE-2015-3658](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-201 5-3658) * [CVE-2015-3741](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-201 5-3741) * [CVE-2015-3727](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-201 5-3727) * [CVE-2015-5801](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-201 5-5801) * [CVE-2015-5788](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-201 5-5788) * [CVE-2015-3747](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-201 5-3747) * [CVE-2015-5794](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-201 5-5794) * [CVE-2015-1127](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-201 5-1127) * [CVE-2015-1153](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-201 5-1153) * [CVE-2015-1083](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-201 5-1083) Additional fixes: * Fix crashes on PowerPC 64. * Fix the build on PowerPC 32.\n\n - Add ARM64 build support. Translation updates * German * Spanish * French\n\n - Italian * Korean * Brazilian Portuguese * Russian * Chinese.\n\nNote that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "published": "2016-04-01T00:00:00", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=90283", "cvelist": ["CVE-2015-1127", "CVE-2015-5788", "CVE-2015-3731", "CVE-2015-3752", "CVE-2015-1122", "CVE-2015-5794", "CVE-2015-1071", "CVE-2015-5801", "CVE-2015-3743", "CVE-2015-3747", "CVE-2015-1076", "CVE-2015-3727", "CVE-2015-1120", "CVE-2015-3749", "CVE-2015-1155", "CVE-2015-3748", "CVE-2015-3658", "CVE-2015-1083", "CVE-2015-3741", "CVE-2015-3745", "CVE-2015-1153", "CVE-2015-5928", "CVE-2015-3659", "CVE-2015-5822", "CVE-2015-1081", "CVE-2015-5809", "CVE-2014-1748"], "lastseen": "2017-10-29T13:36:19"}, {"id": "MACOSX_SAFARI8_0_8.NASL", "type": "nessus", "title": "Mac OS X : Apple Safari < 6.2.8 / 7.1.8 / 8.0.8 Multiple Vulnerabilities", "description": "The version of Apple Safari installed on the remote Mac OS X host is prior to 6.2.8 / 7.1.8 / 8.0.8. It is, therefore, affected by the following vulnerabilities :\n\n - An unspecified flaw exists that allows an attacker to spoof UI elements by using crafted web pages.\n (CVE-2015-3729)\n\n - Multiple memory corruption flaws exist in WebKit due to improper validation of user-supplied input. An attacker can exploit these, by using a crafted web page, to execute arbitrary code. (CVE-2015-3730, CVE-2015-3731 CVE-2015-3732, CVE-2015-3733, CVE-2015-3734, CVE-2015-3735, CVE-2015-3736, CVE-2015-3737, CVE-2015-3738, CVE-2015-3739, CVE-2015-3740, CVE-2015-3741, CVE-2015-3742, CVE-2015-3743, CVE-2015-3744, CVE-2015-3745, CVE-2015-3746, CVE-2015-3747, CVE-2015-3748, CVE-2015-3749)\n\n - A security policy bypass vulnerability exists in WebKit related to handling Content Security Policy report requests. An attacker can exploit this to bypass the HTTP Strict Transport Security policy. (CVE-2015-3750)\n\n - A security policy bypass vulnerability exists in WebKit that allows websites to use video controls to load images nested in object elements in violation of Content Security Policy directives. (CVE-2015-3751)\n\n - An information disclosure vulnerability exists in WebKit related to how cookies are added to Content Security Policy report requests, which results in cookies being exposed to cross-origin requests. Also, cookies set during regular browsing are sent during private browsing. (CVE-2015-3752)\n\n - An information disclosure vulnerability exists in the WebKit Canvas component when images are called using URLs that redirect to a data:image resource. An attacker, using a malicious website, can exploit this to disclose image data cross-origin. (CVE-2015-3753)\n\n - An information disclosure vulnerability exists in WebKit page loading where the caching of HTTP authentication credentials entered in private browsing mode were carried over into regular browsing, resulting in a user's private browsing history being exposed. (CVE-2015-3754)\n\n - A flaw in the WebKit process model allows a malicious website to display an arbitrary URL, which can allow user interface spoofing. (CVE-2015-3755)", "published": "2015-08-17T00:00:00", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=85446", "cvelist": ["CVE-2015-3733", "CVE-2015-3736", "CVE-2015-3754", "CVE-2015-3744", "CVE-2015-3734", "CVE-2015-3731", "CVE-2015-3752", "CVE-2015-3732", "CVE-2015-3738", "CVE-2015-3740", "CVE-2015-3739", "CVE-2015-3743", "CVE-2015-3747", "CVE-2015-3730", "CVE-2015-3750", "CVE-2015-3755", "CVE-2015-3753", "CVE-2015-3749", "CVE-2015-3742", "CVE-2015-3748", "CVE-2015-3746", "CVE-2015-3741", "CVE-2015-3751", "CVE-2015-3745", "CVE-2015-3735", "CVE-2015-3737", "CVE-2015-3729"], "lastseen": "2017-10-29T13:39:19"}, {"id": "UBUNTU_USN-2937-1.NASL", "type": "nessus", "title": "Ubuntu 14.04 LTS / 15.10 : webkitgtk vulnerabilities (USN-2937-1)", "description": "A large number of security issues were discovered in the WebKitGTK+ Web and JavaScript engines. If a user were tricked into viewing a malicious website, a remote attacker could exploit a variety of issues related to web browser security, including cross-site scripting attacks, denial of service attacks, and arbitrary code execution.\n\nNote that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "published": "2016-03-22T00:00:00", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=90094", "cvelist": ["CVE-2015-1127", "CVE-2015-5788", "CVE-2015-3731", "CVE-2015-3752", "CVE-2015-1122", "CVE-2015-5794", "CVE-2015-1071", "CVE-2015-5801", "CVE-2015-3743", "CVE-2015-3747", "CVE-2015-1076", "CVE-2015-3727", "CVE-2015-1120", "CVE-2015-3749", "CVE-2015-1155", "CVE-2015-3748", "CVE-2015-3658", "CVE-2015-1083", "CVE-2015-3741", "CVE-2015-3745", "CVE-2015-1153", "CVE-2015-5928", "CVE-2015-3659", "CVE-2015-5822", "CVE-2015-1081", "CVE-2015-5809", "CVE-2014-1748"], "lastseen": "2017-10-29T13:38:23"}, {"id": "FEDORA_2016-FDE7FFCB77.NASL", "type": "nessus", "title": "Fedora 24 : webkitgtk3-2.4.10-1.fc24 (2016-fde7ffcb77)", "description": "This update addresses the following vulnerabilities :\n\n - CVE-2015-1120\n\n(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1120)\n\n - CVE-2015-1076\n\n(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1076)\n\n - CVE-2015-1071\n\n(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1071)\n\n - CVE-2015-1081\n\n(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1081)\n\n - CVE-2015-1122\n\n(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1122)\n\n - CVE-2015-1155\n\n(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1155)\n\n - CVE-2014-1748\n\n(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1748)\n\n - CVE-2015-3752\n\n(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3752)\n\n - CVE-2015-5809\n\n(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5809)\n\n - CVE-2015-5928\n\n(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5928)\n\n - CVE-2015-3749\n\n(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3749)\n\n - CVE-2015-3659\n\n(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3659)\n\n - CVE-2015-3748\n\n(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3748)\n\n - CVE-2015-3743\n\n(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3743)\n\n - CVE-2015-3731\n\n(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3731)\n\n - CVE-2015-3745\n\n(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3745)\n\n - CVE-2015-5822\n\n(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5822)\n\n - CVE-2015-3658\n\n(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3658)\n\n - CVE-2015-3741\n\n(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3741)\n\n - CVE-2015-3727\n\n(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3727)\n\n - CVE-2015-5801\n\n(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5801)\n\n - CVE-2015-5788\n\n(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5788)\n\n - CVE-2015-3747\n\n(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3747)\n\n - CVE-2015-5794\n\n(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5794)\n\n - CVE-2015-1127\n\n(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1127)\n\n - CVE-2015-1153\n\n(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1153)\n\n - CVE-2015-1083\n\n(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1083)\n\nNote that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "published": "2016-03-28T00:00:00", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=90232", "cvelist": ["CVE-2015-1127", "CVE-2015-5788", "CVE-2015-3731", "CVE-2015-3752", "CVE-2015-1122", "CVE-2015-5794", "CVE-2015-1071", "CVE-2015-5801", "CVE-2015-3743", "CVE-2015-3747", "CVE-2015-1076", "CVE-2015-3727", "CVE-2015-1120", "CVE-2015-3749", "CVE-2015-1155", "CVE-2015-3748", "CVE-2015-3658", "CVE-2015-1083", "CVE-2015-3741", "CVE-2015-3745", "CVE-2015-1153", "CVE-2015-5928", "CVE-2015-3659", "CVE-2015-5822", "CVE-2015-1081", "CVE-2015-5809", "CVE-2014-1748"], "lastseen": "2017-10-29T13:34:35"}, {"id": "FEDORA_2016-5D6D75DBEA.NASL", "type": "nessus", "title": "Fedora 23 : webkitgtk-2.4.10-1.fc23 (2016-5d6d75dbea)", "description": "This update addresses the following vulnerabilities :\n\n - CVE-2015-1120\n\n(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1120)\n\n - CVE-2015-1076\n\n(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1076)\n\n - CVE-2015-1071\n\n(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1071)\n\n - CVE-2015-1081\n\n(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1081)\n\n - CVE-2015-1122\n\n(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1122)\n\n - CVE-2015-1155\n\n(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1155)\n\n - CVE-2014-1748\n\n(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1748)\n\n - CVE-2015-3752\n\n(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3752)\n\n - CVE-2015-5809\n\n(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5809)\n\n - CVE-2015-5928\n\n(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5928)\n\n - CVE-2015-3749\n\n(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3749)\n\n - CVE-2015-3659\n\n(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3659)\n\n - CVE-2015-3748\n\n(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3748)\n\n - CVE-2015-3743\n\n(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3743)\n\n - CVE-2015-3731\n\n(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3731)\n\n - CVE-2015-3745\n\n(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3745)\n\n - CVE-2015-5822\n\n(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5822)\n\n - CVE-2015-3658\n\n(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3658)\n\n - CVE-2015-3741\n\n(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3741)\n\n - CVE-2015-3727\n\n(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3727)\n\n - CVE-2015-5801\n\n(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5801)\n\n - CVE-2015-5788\n\n(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5788)\n\n - CVE-2015-3747\n\n(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3747)\n\n - CVE-2015-5794\n\n(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5794)\n\n - CVE-2015-1127\n\n(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1127)\n\n - CVE-2015-1153\n\n(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1153)\n\n - CVE-2015-1083\n\n(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1083)\n\nNote that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "published": "2016-03-23T00:00:00", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=90104", "cvelist": ["CVE-2015-1127", "CVE-2015-5788", "CVE-2015-3731", "CVE-2015-3752", "CVE-2015-1122", "CVE-2015-5794", "CVE-2015-1071", "CVE-2015-5801", "CVE-2015-3743", "CVE-2015-3747", "CVE-2015-1076", "CVE-2015-3727", "CVE-2015-1120", "CVE-2015-3749", "CVE-2015-1155", "CVE-2015-3748", "CVE-2015-3658", "CVE-2015-1083", "CVE-2015-3741", "CVE-2015-3745", "CVE-2015-1153", "CVE-2015-5928", "CVE-2015-3659", "CVE-2015-5822", "CVE-2015-1081", "CVE-2015-5809", "CVE-2014-1748"], "lastseen": "2017-10-29T13:44:21"}, {"id": "ITUNES_12_3_0.NASL", "type": "nessus", "title": "Apple iTunes < 12.3 Multiple Vulnerabilities (credentialed check)", "description": "The version of Apple iTunes installed on the remote Windows host is prior to 12.3. It is, therefore, affected by multiple vulnerabilities in the bundled versions of WebKit, CoreText, the Microsoft Visual Studio C++ Redistributable Package, and ICU.\n\nNote that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.", "published": "2015-09-18T00:00:00", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=86001", "cvelist": ["CVE-2015-3733", "CVE-2015-1157", "CVE-2015-3736", "CVE-2015-3686", "CVE-2015-5798", "CVE-2015-3688", "CVE-2015-3744", "CVE-2015-3734", "CVE-2015-5796", "CVE-2015-1205", "CVE-2015-5874", "CVE-2015-5808", "CVE-2015-5812", "CVE-2015-3731", "CVE-2015-3687", "CVE-2015-5805", "CVE-2015-3738", "CVE-2015-5816", "CVE-2015-5794", "CVE-2015-3740", "CVE-2015-3739", "CVE-2015-5807", "CVE-2015-5801", "CVE-2015-3743", "CVE-2015-3747", "CVE-2015-5818", "CVE-2015-5803", "CVE-2015-3730", "CVE-2015-5802", "CVE-2015-5792", "CVE-2015-5791", "CVE-2015-5793", "CVE-2015-5795", "CVE-2015-5789", "CVE-2015-5761", "CVE-2015-5813", "CVE-2015-5821", "CVE-2015-3749", "CVE-2015-3742", "CVE-2015-5819", "CVE-2015-5800", "CVE-2015-3748", "CVE-2014-8146", "CVE-2015-1152", "CVE-2015-5815", "CVE-2015-3746", "CVE-2015-5920", "CVE-2015-5755", "CVE-2015-5810", "CVE-2015-3741", "CVE-2015-3745", "CVE-2015-1153", "CVE-2015-5823", "CVE-2015-3735", "CVE-2015-5822", "CVE-2015-5797", "CVE-2015-5806", "CVE-2015-5809", "CVE-2015-5799", "CVE-2015-5790", "CVE-2015-5804", "CVE-2015-5814", "CVE-2015-5817", "CVE-2015-5811", "CVE-2015-3737", "CVE-2010-3190"], "lastseen": "2017-10-29T13:34:09"}, {"id": "MACOSX_SECUPD2015-006.NASL", "type": "nessus", "title": "Mac OS X Multiple Vulnerabilities (Security Update 2015-006)", "description": "The remote host is running a version of Mac OS X 10.8.5 or 10.9.5 that is missing Security Update 2015-006. It is, therefore, affected by multiple vulnerabilities in the following components :\n\n - apache\n - apache_mod_php\n - CoreText\n - FontParser\n - Libinfo\n - libxml2\n - OpenSSL\n - perl\n - PostgreSQL\n - QL Office\n - Quartz Composer Framework\n - QuickTime 7\n - SceneKit\n\nNote that successful exploitation of the most serious issues can result in arbitrary code execution.", "published": "2015-08-17T00:00:00", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=85409", "cvelist": ["CVE-2015-3733", "CVE-2015-2787", "CVE-2015-5779", "CVE-2015-3185", "CVE-2015-1792", "CVE-2015-2783", "CVE-2015-3736", "CVE-2015-3754", "CVE-2014-0191", "CVE-2015-3329", "CVE-2015-3783", "CVE-2015-3330", "CVE-2015-1789", "CVE-2015-3744", "CVE-2015-3734", "CVE-2015-3789", "CVE-2014-3583", "CVE-2015-3779", "CVE-2015-3788", "CVE-2015-3731", "CVE-2015-0241", "CVE-2015-3752", "CVE-2015-3732", "CVE-2015-5776", "CVE-2015-3738", "CVE-2015-3740", "CVE-2015-3765", "CVE-2015-0242", "CVE-2015-3739", "CVE-2015-0253", "CVE-2015-3743", "CVE-2015-3747", "CVE-2015-4148", "CVE-2015-3790", "CVE-2015-3792", "CVE-2015-3730", "CVE-2015-3307", "CVE-2015-4025", "CVE-2015-3750", "CVE-2015-5751", "CVE-2015-4024", "CVE-2015-3755", "CVE-2015-4021", "CVE-2015-5761", "CVE-2015-3753", "CVE-2015-5773", "CVE-2015-0228", "CVE-2015-3807", "CVE-2015-0244", "CVE-2015-4026", "CVE-2015-5756", "CVE-2014-3660", "CVE-2015-3749", "CVE-2015-1788", "CVE-2015-4147", "CVE-2015-3742", "CVE-2014-8161", "CVE-2012-6685", "CVE-2015-3748", "CVE-2015-5753", "CVE-2015-3183", "CVE-2015-4022", "CVE-2015-5771", "CVE-2015-5775", "CVE-2015-3746", "CVE-2015-1790", "CVE-2015-0243", "CVE-2015-3804", "CVE-2014-3581", "CVE-2015-3741", "CVE-2015-3751", "CVE-2014-8109", "CVE-2015-3745", "CVE-2015-3735", "CVE-2014-0067", "CVE-2015-3791", "CVE-2015-1791", "CVE-2015-3737", "CVE-2015-3729"], "lastseen": "2017-10-29T13:37:25"}], "ubuntu": [{"id": "USN-2937-1", "type": "ubuntu", "title": "WebKitGTK+ vulnerabilities", "description": "A large number of security issues were discovered in the WebKitGTK+ Web and JavaScript engines. If a user were tricked into viewing a malicious website, a remote attacker could exploit a variety of issues related to web browser security, including cross-site scripting attacks, denial of service attacks, and arbitrary code execution.", "published": "2016-03-21T00:00:00", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "https://usn.ubuntu.com/2937-1/", "cvelist": ["CVE-2015-1127", "CVE-2015-5788", "CVE-2015-3731", "CVE-2015-3752", "CVE-2015-1122", "CVE-2015-5794", "CVE-2015-1071", "CVE-2015-5801", "CVE-2015-3743", "CVE-2015-3747", "CVE-2015-1076", "CVE-2015-3727", "CVE-2015-1120", "CVE-2015-3749", "CVE-2015-1155", "CVE-2015-3748", "CVE-2015-3658", "CVE-2015-1083", "CVE-2015-3741", "CVE-2015-3745", "CVE-2015-1153", "CVE-2015-5928", "CVE-2015-3659", "CVE-2015-5822", "CVE-2015-1081", "CVE-2015-5809", "CVE-2014-1748"], "lastseen": "2018-03-29T18:19:40"}], "kaspersky": [{"id": "KLA10669", "type": "kaspersky", "title": "\r KLA10669Multiple vulnerabilities in Apple iTunes\t\t\t ", "description": "### *CVSS*:\n9.3\n\n### *Detect date*:\n09/16/2015\n\n### *Severity*:\nCritical\n\n### *Description*:\nMultiple serious vulnerabilities have been found in iTunes. Malicious users can exploit these vulnerabilities to cause denial of service, execute arbitrary code or obtain sensitive information.\n\n### *Affected products*:\nApple iTunes versions earlier than 12.3\n\n### *Solution*:\nUpdate to the latest version \n[Get iTunes](<http://www.apple.com/itunes/download/>)\n\n### *Original advisories*:\n[Apple advisory](<https://support.apple.com/en-us/HT205221>) \n\n\n### *Impacts*:\nACE \n\n### *Related products*:\n[Apple iTunes](<https://threats.kaspersky.com/en/product/Apple-iTunes/>)\n\n### *CVE-IDS*:\n[CVE-2015-5807](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5807>) \n[CVE-2015-5806](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5806>) \n[CVE-2015-5805](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5805>) \n[CVE-2015-5804](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5804>) \n[CVE-2015-5803](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5803>) \n[CVE-2015-5802](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5802>) \n[CVE-2015-5801](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5801>) \n[CVE-2015-5800](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5800>) \n[CVE-2015-5809](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5809>) \n[CVE-2015-5808](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5808>) \n[CVE-2010-3190](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3190>) \n[CVE-2014-8146](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8146>) \n[CVE-2015-3739](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3739>) \n[CVE-2015-3738](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3738>) \n[CVE-2015-3737](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3737>) \n[CVE-2015-3736](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3736>) \n[CVE-2015-3735](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3735>) \n[CVE-2015-3734](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3734>) \n[CVE-2015-3733](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3733>) \n[CVE-2015-3731](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3731>) \n[CVE-2015-3730](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3730>) \n[CVE-2015-3749](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3749>) \n[CVE-2015-5818](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5818>) \n[CVE-2015-5874](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5874>) \n[CVE-2015-5798](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5798>) \n[CVE-2015-5797](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5797>) \n[CVE-2015-5796](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5796>) \n[CVE-2015-5795](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5795>) \n[CVE-2015-5794](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5794>) \n[CVE-2015-5793](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5793>) \n[CVE-2015-5792](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5792>) \n[CVE-2015-3745](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3745>) \n[CVE-2015-5790](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5790>) \n[CVE-2015-5810](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5810>) \n[CVE-2015-5811](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5811>) \n[CVE-2015-5812](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5812>) \n[CVE-2015-5813](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5813>) \n[CVE-2015-5814](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5814>) \n[CVE-2015-5815](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5815>) \n[CVE-2015-5816](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5816>) \n[CVE-2015-5817](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5817>) \n[CVE-2015-5799](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5799>) \n[CVE-2015-5819](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5819>) \n[CVE-2015-3687](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3687>) \n[CVE-2015-3686](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3686>) \n[CVE-2015-3748](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3748>) \n[CVE-2015-3742](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3742>) \n[CVE-2015-3743](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3743>) \n[CVE-2015-3740](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3740>) \n[CVE-2015-3741](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3741>) \n[CVE-2015-3746](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3746>) \n[CVE-2015-3747](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3747>) \n[CVE-2015-3744](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3744>) \n[CVE-2015-3688](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3688>) \n[CVE-2015-1205](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1205>) \n[CVE-2015-5789](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5789>) \n[CVE-2015-5791](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5791>) \n[CVE-2015-5821](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5821>) \n[CVE-2015-5823](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5823>) \n[CVE-2015-5822](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5822>) \n[CVE-2015-5920](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5920>) \n[CVE-2015-5755](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5755>) \n[CVE-2015-5761](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5761>) \n[CVE-2015-1157](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1157>) \n[CVE-2015-1152](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1152>) \n[CVE-2015-1153](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1153>)", "published": "2015-09-16T00:00:00", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "href": "https://threats.kaspersky.com/en/vulnerability/KLA10669", "cvelist": ["CVE-2015-3733", "CVE-2015-1157", "CVE-2015-3736", "CVE-2015-3686", "CVE-2015-5798", "CVE-2015-3688", "CVE-2015-3744", "CVE-2015-3734", "CVE-2015-5796", "CVE-2015-1205", "CVE-2015-5874", "CVE-2015-5808", "CVE-2015-5812", "CVE-2015-3731", "CVE-2015-3687", "CVE-2015-5805", "CVE-2015-3738", "CVE-2015-5816", "CVE-2015-5794", "CVE-2015-3740", "CVE-2015-3739", "CVE-2015-5807", "CVE-2015-5801", "CVE-2015-3743", "CVE-2015-3747", "CVE-2015-5818", "CVE-2015-5803", "CVE-2015-3730", "CVE-2015-5802", "CVE-2015-5792", "CVE-2015-5791", "CVE-2015-5793", "CVE-2015-5795", "CVE-2015-5789", "CVE-2015-5761", "CVE-2015-5813", "CVE-2015-5821", "CVE-2015-3749", "CVE-2015-3742", "CVE-2015-5819", "CVE-2015-5800", "CVE-2015-3748", "CVE-2014-8146", "CVE-2015-1152", "CVE-2015-5815", "CVE-2015-3746", "CVE-2015-5920", "CVE-2015-5755", "CVE-2015-5810", "CVE-2015-3741", "CVE-2015-3745", "CVE-2015-1153", "CVE-2015-5823", "CVE-2015-3735", "CVE-2015-5822", "CVE-2015-5797", "CVE-2015-5806", "CVE-2015-5809", "CVE-2015-5799", "CVE-2015-5790", "CVE-2015-5804", "CVE-2015-5814", "CVE-2015-5817", "CVE-2015-5811", "CVE-2015-3737", "CVE-2010-3190"], "lastseen": "2018-03-30T14:10:47"}]}}