10
CVSSv3

CVE-2015-8659

Published: 12/01/2016 Updated: 08/03/2019
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
CVSS v3 Base Score: 10 | Impact Score: 6 | Exploitability Score: 3.9
VMScore: 890
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

The idle stream handling in nghttp2 prior to 1.6.0 allows malicious users to have unspecified impact via unknown vectors, aka a heap-use-after-free bug.

Vulnerable Product Search on Vulmon Subscribe to Product

apple mac os x

apple iphone os

apple tvos

apple watchos

nghttp2 nghttp2