Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2014-1715 First vendor Publication 2014-03-16
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Directory traversal vulnerability in Google Chrome before 33.0.1750.152 on OS X and Linux and before 33.0.1750.154 on Windows has unspecified impact and attack vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1715

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:23458
 
Oval ID: oval:org.mitre.oval:def:23458
Title: Directory traversal issue in Google Chrome before 33.0.1750.154 on Windows
Description: Directory traversal vulnerability in Google Chrome before 33.0.1750.152 on OS X and Linux and before 33.0.1750.154 on Windows has unspecified impact and attack vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2014-1715
Version: 5
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows 8.1
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Product(s): Google Chrome
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24361
 
Oval ID: oval:org.mitre.oval:def:24361
Title: DSA-2883-1 chromium-browser - security update
Description: Several vulnerabilities have been discovered in the chromium web browser.
Family: unix Class: patch
Reference(s): DSA-2883-1
CVE-2013-6653
CVE-2013-6654
CVE-2013-6655
CVE-2013-6656
CVE-2013-6657
CVE-2013-6658
CVE-2013-6659
CVE-2013-6660
CVE-2013-6661
CVE-2013-6663
CVE-2013-6664
CVE-2013-6665
CVE-2013-6666
CVE-2013-6667
CVE-2013-6668
CVE-2014-1700
CVE-2014-1701
CVE-2014-1702
CVE-2014-1703
CVE-2014-1704
CVE-2014-1705
CVE-2014-1713
CVE-2014-1715
Version: 5
Platform(s): Debian GNU/Linux 7
Debian GNU/kFreeBSD 7
Product(s): chromium-browser
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3494
Os 3

Information Assurance Vulnerability Management (IAVM)

Date Description
2014-03-20 IAVM : 2014-B-0031 - Multiple Security Vulnerabilities in Google Chrome
Severity : Category I - VMSKEY : V0046767

Nessus® Vulnerability Scanner

Date Description
2014-08-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201408-16.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-280.nasl - Type : ACT_GATHER_INFO
2014-03-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2883.nasl - Type : ACT_GATHER_INFO
2014-03-18 Name : The remote host contains a web browser that is affected by multiple vulnerabi...
File : google_chrome_33_0_1750_154.nasl - Type : ACT_GATHER_INFO
2014-03-18 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_google_chrome_33_0_1750_152.nasl - Type : ACT_GATHER_INFO
2014-03-17 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_a70966a1ac2211e38d0400262d5ed8ee.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://googlechromereleases.blogspot.com/2014/03/stable-channel-update_14.html
http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00008.html
http://security.gentoo.org/glsa/glsa-201408-16.xml
http://www.debian.org/security/2014/dsa-2883
http://www.securityfocus.com/bid/66249
https://code.google.com/p/chromium/issues/detail?id=352429
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
Date Informations
2023-11-07 21:45:38
  • Multiple Updates
2022-11-10 21:27:51
  • Multiple Updates
2021-05-05 01:14:40
  • Multiple Updates
2020-09-29 01:11:31
  • Multiple Updates
2020-05-23 01:51:19
  • Multiple Updates
2020-05-23 00:40:09
  • Multiple Updates
2019-07-03 01:05:39
  • Multiple Updates
2017-11-14 12:02:28
  • Multiple Updates
2017-01-07 09:25:24
  • Multiple Updates
2016-06-29 00:33:34
  • Multiple Updates
2016-04-27 00:18:34
  • Multiple Updates
2015-11-02 21:22:25
  • Multiple Updates
2015-04-30 09:26:58
  • Multiple Updates
2014-08-31 13:25:02
  • Multiple Updates
2014-06-14 13:37:09
  • Multiple Updates
2014-05-23 09:21:31
  • Multiple Updates
2014-04-01 14:41:20
  • Multiple Updates
2014-03-26 13:21:33
  • Multiple Updates
2014-03-24 21:24:24
  • Multiple Updates
2014-03-24 17:19:10
  • Multiple Updates
2014-03-19 13:21:30
  • Multiple Updates
2014-03-18 13:24:17
  • First insertion