7.5
CVSSv2

CVE-2015-0818

Published: 24/03/2015 Updated: 22/12/2016
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Mozilla Firefox prior to 36.0.4, Firefox ESR 31.x prior to 31.5.3, and SeaMonkey prior to 2.33.1 allow remote malicious users to bypass the Same Origin Policy and execute arbitrary JavaScript code with chrome privileges via vectors involving SVG hash navigation.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

mozilla firefox esr 31.5.1

mozilla firefox esr 31.5.2

mozilla firefox esr 31.1

mozilla firefox

mozilla firefox esr 31.5

mozilla firefox esr 31.1.1

mozilla firefox esr 31.1.0

mozilla firefox esr 31.4

mozilla firefox esr 31.3.0

mozilla firefox esr 31.0

mozilla seamonkey

mozilla firefox esr 31.3

mozilla firefox esr 31.2

Vendor Advisories

Firefox could be made to crash or run programs as your login if it opened a malicious website ...
Multiple security issues have been found in Iceweasel, Debian's version of the Mozilla Firefox web browser The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2015-0817 ilxu1a reported a flaw in Mozilla's implementation of typed array bounds checking in JavaScript just-in-time compilation (JIT) and its ...
Mozilla Foundation Security Advisory 2015-28 Privilege escalation through SVG navigation Announced March 20, 2015 Reporter Mariusz Mlynski Impact Critical Products Firefox, Firefox ESR, SeaMonkey Fixed in ...
Mozilla Firefox before 3604, Firefox ESR 31x before 3153, and SeaMonkey before 2331 allow remote attackers to bypass the Same Origin Policy and execute arbitrary JavaScript code with chrome privileges via vectors involving SVG hash navigation ...