Executive Summary

Informations
Name CVE-2014-0514 First vendor Publication 2014-04-15
Vendor Cve Last vendor Modification 2018-10-09

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The Adobe Reader Mobile application before 11.2 for Android does not properly restrict use of JavaScript, which allows remote attackers to execute arbitrary code via a crafted PDF document, a related issue to CVE-2012-6636.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0514

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 7

Snort® IPS/IDS

Date Description
2016-03-14 Android WebKit Java reflection command execution attempt
RuleID : 36362 - Revision : 2 - Type : OS-MOBILE
2016-03-14 Android WebKit Java reflection command execution attempt
RuleID : 36361 - Revision : 2 - Type : OS-MOBILE
2016-03-14 Android WebKit Java reflection command execution attempt
RuleID : 36360 - Revision : 2 - Type : OS-MOBILE
2014-01-10 Android WebKit Java reflection command execution attempt
RuleID : 28043 - Revision : 4 - Type : OS-MOBILE

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/66798
BUGTRAQ http://www.securityfocus.com/archive/1/531831/100/0/threaded
CONFIRM http://helpx.adobe.com/security/products/reader-mobile/apsb14-12.html
EXPLOIT-DB http://www.exploit-db.com/exploits/32884
http://www.exploit-db.com/exploits/33791
FULLDISC http://seclists.org/fulldisclosure/2014/Apr/192
MISC http://packetstormsecurity.com/files/127113/Adobe-Reader-for-Android-addJavas...
http://www.securify.nl/advisory/SFY20140401/adobe_reader_for_android_exposes_...
OSVDB http://www.osvdb.org/105781

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
Date Informations
2021-05-04 12:29:41
  • Multiple Updates
2021-04-22 01:35:50
  • Multiple Updates
2020-05-23 13:17:04
  • Multiple Updates
2020-05-23 01:50:51
  • Multiple Updates
2020-05-23 00:39:31
  • Multiple Updates
2018-10-10 00:19:47
  • Multiple Updates
2017-01-07 09:25:18
  • Multiple Updates
2016-04-27 00:06:48
  • Multiple Updates
2016-03-09 05:24:30
  • Multiple Updates
2016-03-09 00:24:38
  • Multiple Updates
2015-10-09 21:22:50
  • Multiple Updates
2014-06-14 13:24:05
  • Multiple Updates
2014-04-24 13:22:48
  • Multiple Updates
2014-04-16 17:20:52
  • Multiple Updates
2014-04-16 13:24:12
  • First insertion