CVE-2015-2727

high

Description

Mozilla Firefox 38.0 and Firefox ESR 38.0 allow user-assisted remote attackers to read arbitrary files or execute arbitrary JavaScript code with chrome privileges via a crafted web site that is accessed with unspecified mouse and keyboard actions. NOTE: this vulnerability exists because of a CVE-2015-0821 regression.

References

https://security.gentoo.org/glsa/201512-10

https://bugzilla.mozilla.org/show_bug.cgi?id=1163422

http://www.ubuntu.com/usn/USN-2656-2

http://www.ubuntu.com/usn/USN-2656-1

http://www.securitytracker.com/id/1032783

http://www.securityfocus.com/bid/75541

http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html

http://www.mozilla.org/security/announce/2015/mfsa2015-60.html

http://rhn.redhat.com/errata/RHSA-2015-1207.html

http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00025.html

Details

Source: Mitre, NVD

Published: 2015-07-06

Updated: 2016-12-28

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 8.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N

Severity: High