4.3
CVSSv2

CVE-2015-4495

Published: 08/08/2015 Updated: 12/09/2023
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N

Vulnerability Summary

The PDF reader in Mozilla Firefox prior to 39.0.3, Firefox ESR 38.x prior to 38.1.1, and Firefox OS prior to 2.2 allows remote malicious users to bypass the Same Origin Policy, and read arbitrary files or gain privileges, via vectors involving crafted JavaScript code and a native setter, as exploited in the wild in August 2015.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

mozilla firefox esr 38.0

mozilla firefox esr 38.1.0

mozilla firefox esr 38.0.5

mozilla firefox esr 38.0.1

mozilla firefox

mozilla firefox os

canonical ubuntu linux 12.04

novell suse linux enterprise server 12.0

canonical ubuntu linux 14.04

novell suse linux enterprise desktop 12.0

canonical ubuntu linux 15.04

opensuse opensuse 13.1

opensuse opensuse 13.2

novell suse linux enterprise software development kit 12.0

oracle solaris 11.3

Vendor Advisories

Firefox could be made to expose sensitive information from local files ...
Mozilla Foundation Security Advisory 2015-78 Same origin violation and local file stealing via PDF reader Announced August 6, 2015 Reporter Cody Crews Impact Critical Products Firefox, Firefox ESR, Firefox OS Fixed in ...
A flaw was discovered in Mozilla Firefox that could be used to violate the same-origin policy and inject web script into a non-privileged part of the built-in PDF file viewer (PDFjs) An attacker could create a malicious web page that, when viewed by a victim, could steal arbitrary files (including private SSH keys, the /etc/passwd file, and other ...

Exploits

/* # Exploit Title: Firefox < 3903 pdfjs same origin policy exploit # Date: 13-08-2014 # Vendor Homepage: wwwmozillaorg/en-US/firefox/new/ # Software Link: ftpmozillaorg/pub/firefox/releases/390/linux-x86_64/en-US/firefox-390tarbz2 # Version: 390 [Should work version before 3903] # Tested on: Linux (Ubuntu 14043 LTS ...

Github Repositories

Exploit for CVE-2015-4495 / mfsa2015-78

CVE-2015-4495 Exploit for CVE-2015-4495 / mfsa2015-78 How to use Add your logic in the parse_directory_listing function Usage $ git clone githubcom/vincd/CVE-2015-4495git $ cd CVE-2015-4495 $ python -m SimpleHTTPServer Then open an unpatch Firefox (version < 3903) A popup should spawn with the content of / Credits htt