Executive Summary

Informations
Name CVE-2014-4247 First vendor Publication 2014-07-17
Vendor Cve Last vendor Modification 2022-05-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in Oracle Java SE 8u5 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to JavaFX.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4247

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:25149
 
Oval ID: oval:org.mitre.oval:def:25149
Title: Unspecified vulnerability in Oracle Java SE 8u5 allows remote attackers to affect confidentiality, integrity, and availability (CVE-2014-4247)
Description: Unspecified vulnerability in Oracle Java SE 8u5 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to JavaFX.
Family: windows Class: vulnerability
Reference(s): CVE-2014-4247
Version: 5
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Product(s): Java Runtime Environment
Java Development Kit
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1

Information Assurance Vulnerability Management (IAVM)

Date Description
2014-12-11 IAVM : 2014-B-0162 - VMware vCenter Server 5.1 Certificate Validation Vulnerability
Severity : Category I - VMSKEY : V0057685
2014-12-11 IAVM : 2014-B-0159 - VMware vCenter Server Appliance 5.1 Cross-site Scripting Vulnerability
Severity : Category II - VMSKEY : V0057687
2014-12-11 IAVM : 2014-A-0191 - VMware vCenter Server 5.0 Certificate Validation Vulnerability
Severity : Category I - VMSKEY : V0057699
2014-12-11 IAVM : 2014-B-0161 - Multiple Vulnerabilities in VMware ESXi 5.1
Severity : Category I - VMSKEY : V0057717
2014-07-17 IAVM : 2014-A-0105 - Multiple Vulnerabilities in Oracle Java
Severity : Category I - VMSKEY : V0053191

Nessus® Vulnerability Scanner

Date Description
2015-12-30 Name : The remote VMware ESXi host is missing a security-related patch.
File : vmware_VMSA-2014-0012_remote.nasl - Type : ACT_GATHER_INFO
2015-02-16 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201502-12.nasl - Type : ACT_GATHER_INFO
2014-12-12 Name : The remote VMware ESXi 5.1 host is affected by multiple vulnerabilities.
File : vmware_esxi_5_1_build_2323236_remote.nasl - Type : ACT_GATHER_INFO
2014-12-12 Name : The remote host has a virtualization appliance installed that is affected by ...
File : vmware_vcenter_server_appliance_vmsa-2014-0012.nasl - Type : ACT_GATHER_INFO
2014-12-12 Name : The remote host has an update manager installed that is affected by multiple ...
File : vmware_vcenter_update_mgr_vmsa-2014-0012.nasl - Type : ACT_GATHER_INFO
2014-12-12 Name : The remote host has a virtualization management application installed that is...
File : vmware_vcenter_vmsa-2014-0012.nasl - Type : ACT_GATHER_INFO
2014-12-06 Name : The remote VMware ESXi host is missing a security-related patch.
File : vmware_VMSA-2014-0012.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2014-0012.nasl - Type : ACT_GATHER_INFO
2014-08-20 Name : A web application on the remote host is affected by multiple vulnerabilities.
File : puppet_enterprise_331.nasl - Type : ACT_GATHER_INFO
2014-08-05 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_java-1_7_0-openjdk-140721.nasl - Type : ACT_GATHER_INFO
2014-07-16 Name : The remote Windows host contains a programming platform that is affected by m...
File : oracle_java_cpu_jul_2014.nasl - Type : ACT_GATHER_INFO
2014-07-16 Name : The remote Unix host contains a programming platform that is affected by mult...
File : oracle_java_cpu_jul_2014_unix.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/68626
BUGTRAQ http://www.securityfocus.com/archive/1/534161/100/0/threaded
CONFIRM http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html
http://www.vmware.com/security/advisories/VMSA-2014-0012.html
FULLDISC http://seclists.org/fulldisclosure/2014/Dec/23
GENTOO http://security.gentoo.org/glsa/glsa-201502-12.xml
SECTRACK http://www.securitytracker.com/id/1030577
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/94592

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
Date Informations
2022-05-13 21:27:53
  • Multiple Updates
2021-05-04 12:33:15
  • Multiple Updates
2021-04-22 01:39:50
  • Multiple Updates
2020-09-08 17:22:42
  • Multiple Updates
2020-05-23 00:41:23
  • Multiple Updates
2018-10-10 00:19:50
  • Multiple Updates
2017-08-29 09:24:37
  • Multiple Updates
2017-01-07 09:25:38
  • Multiple Updates
2015-02-21 09:23:36
  • Multiple Updates
2015-02-17 13:24:55
  • Multiple Updates
2014-12-13 13:24:52
  • Multiple Updates
2014-12-12 09:23:48
  • Multiple Updates
2014-08-21 13:26:41
  • Multiple Updates
2014-08-06 13:24:53
  • Multiple Updates
2014-08-01 09:22:51
  • Multiple Updates
2014-07-24 09:24:34
  • Multiple Updates
2014-07-19 21:23:23
  • Multiple Updates
2014-07-17 21:24:31
  • Multiple Updates
2014-07-17 17:22:35
  • First insertion