CVE-2014-1510

Scores

EPSS

0.764medium76.4%
0%20%40%60%80%100%

Percentile: 76.4%

CVSS

9.8critical3.x
0246810

CVSS Score: 9.8/10

All CVSS Scores

CVSS 3.x
9.8

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVSS 2.0
6.8

Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Description

The Web IDL implementation in Mozilla Firefox before 28.0, Firefox ESR 24.x before 24.4, Thunderbird before 24.4, and SeaMonkey before 2.25 allows remote attackers to execute arbitrary JavaScript code with chrome privileges by using an IDL fragment to trigger a window.open call.

Scaner-VS 7 — a modern vulnerability management solution

Uses this database for vulnerability detection. High-speed search, cross-platform, advanced configuration audit, and flexible filtering. Suitable for organizations of any size.
Learn more about Scaner-VS 7

Sources

debiannvdredhat

CWEs

CWE-269

Exploits

Exploit ID: 34448

Source: exploitdb

URL: https://www.exploit-db.com/exploits/34448

Vulnerable Software (25)

Type: Configuration

Product: firefox

Operating System: rhel 6

Trait:
{  "fixed": "24.4.0-1.el6_5"}

Source: redhat

Type: Configuration

Product: firefox

Operating System: rhel 5

Trait:
{  "fixed": "24.4.0-1.el5_10"}

Source: redhat

Type: Configuration

Product: icedove

Operating System: debian squeeze 6

Trait:
{  "unfixed": true}

Source: debian

Type: Configuration

Product: icedove

Operating System: debian

Trait:
{  "fixed": "24.4.0-1"}

Source: debian

Type: Configuration

Product: iceweasel

Operating System: debian

Trait:
{  "fixed": "24.4.0esr-1"}

Source: debian

Type: Configuration

Product: iceweasel

Operating System: debian squeeze 6

Trait:
{  "unfixed": true}

Source: debian

Type: Configuration

Product: thunderbird

Operating System: rhel 6

Trait:
{  "fixed": "24.4.0-1.el6_5"}

Source: redhat

Type: Configuration

Product: thunderbird

Operating System: rhel 5

Trait:
{  "fixed": "24.4.0-1.el5_10"}

Source: redhat

Type: Configuration

Vendor: canonical

Product: ubuntu_linux

Operating System: * * *

Trait:
{  "cpe_match": [    {      "cpe23uri": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*",      "vulnerable": true    },    {      "cpe23uri": "cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*...

Source: nvd

Type: Configuration

Vendor: debian

Product: debian_linux

Operating System: * * *

Trait:
{  "cpe_match": [    {      "cpe23uri": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*",      "vulnerable": true    },    {      "cpe23uri": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",...

Source: nvd