Executive Summary

Informations
Name CVE-2014-6466 First vendor Publication 2014-10-15
Vendor Cve Last vendor Modification 2022-05-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20, when running on Internet Explorer, allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6466

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:27749
 
Oval ID: oval:org.mitre.oval:def:27749
Title: IBM SDK Java Technology Edition vulnerability
Description: Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20, when running on Internet Explorer, allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.
Family: unix Class: vulnerability
Reference(s): CVE-2014-6466
Version: 4
Platform(s): IBM AIX 6.1
IBM AIX 7.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28903
 
Oval ID: oval:org.mitre.oval:def:28903
Title: JRE and JDK Vulnerability on HPUX
Description: Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20, when running on Internet Explorer, allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.
Family: unix Class: vulnerability
Reference(s): CVE-2014-6466
Version: 4
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 3

Nessus® Vulnerability Scanner

Date Description
2015-02-16 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201502-12.nasl - Type : ACT_GATHER_INFO
2014-12-01 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_java-1_6_0-ibm-141119.nasl - Type : ACT_GATHER_INFO
2014-12-01 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_java-1_7_0-ibm-141121.nasl - Type : ACT_GATHER_INFO
2014-11-28 Name : The remote AIX host has a version of Java SDK installed that is affected by m...
File : aix_java_oct2014_advisory.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_java-1_7_0-openjdk-141024.nasl - Type : ACT_GATHER_INFO
2014-10-15 Name : The remote Windows host contains a programming platform that is affected by m...
File : oracle_java_cpu_oct_2014.nasl - Type : ACT_GATHER_INFO
2014-10-15 Name : The remote Unix host contains a programming platform that is affected by mult...
File : oracle_java_cpu_oct_2014_unix.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/70484
CONFIRM http://www-01.ibm.com/support/docview.wss?uid=swg21688283
http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html
GENTOO http://security.gentoo.org/glsa/glsa-201502-12.xml
HP http://marc.info/?l=bugtraq&m=141775382904016&w=2
SECUNIA http://secunia.com/advisories/61609
SUSE http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00021.html
http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00026.html
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00027.html
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00036.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
Date Informations
2022-05-13 21:27:52
  • Multiple Updates
2021-05-04 12:33:38
  • Multiple Updates
2021-04-22 01:40:26
  • Multiple Updates
2020-09-08 17:22:43
  • Multiple Updates
2020-05-23 00:42:05
  • Multiple Updates
2016-04-27 01:10:26
  • Multiple Updates
2015-03-17 09:26:25
  • Multiple Updates
2015-02-27 21:23:53
  • Multiple Updates
2015-02-21 09:23:53
  • Multiple Updates
2015-02-17 13:24:58
  • Multiple Updates
2014-12-12 09:24:15
  • Multiple Updates
2014-12-08 21:26:38
  • Multiple Updates
2014-12-03 09:27:19
  • Multiple Updates
2014-12-01 13:27:08
  • Multiple Updates
2014-11-29 13:27:17
  • Multiple Updates
2014-11-13 13:27:11
  • Multiple Updates
2014-10-31 13:25:35
  • Multiple Updates
2014-10-28 13:26:44
  • Multiple Updates
2014-10-17 21:21:23
  • Multiple Updates
2014-10-16 13:25:38
  • Multiple Updates
2014-10-15 21:23:53
  • First insertion