Executive Summary

Informations
Name CVE-2014-1504 First vendor Publication 2014-03-19
Vendor Cve Last vendor Modification 2020-08-10

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:N/I:P/A:N)
Cvss Base Score 2.6 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The session-restore feature in Mozilla Firefox before 28.0 and SeaMonkey before 2.25 does not consider the Content Security Policy of a data: URL, which makes it easier for remote attackers to conduct cross-site scripting (XSS) attacks via a crafted document that is accessed after a browser restart.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1504

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:23716
 
Oval ID: oval:org.mitre.oval:def:23716
Title: The session-restore feature in Mozilla Firefox before 28.0 and SeaMonkey before 2.25 does not consider the Content Security Policy of a data: URL, which makes it easier for remote attackers to conduct cross-site scripting (XSS) attacks via a crafted document that is accessed after a browser restart.
Description: The session-restore feature in Mozilla Firefox before 28.0 and SeaMonkey before 2.25 does not consider the Content Security Policy of a data: URL, which makes it easier for remote attackers to conduct cross-site scripting (XSS) attacks via a crafted document that is accessed after a browser restart.
Family: windows Class: vulnerability
Reference(s): CVE-2014-1504
Version: 9
Platform(s): Microsoft Windows Server 2012 R2
Microsoft Windows 8.1
Microsoft Windows Server 2012
Microsoft Windows 8
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Product(s): Mozilla Firefox
Mozilla SeaMonkey
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 355
Application 209
Os 3
Os 1
Os 1
Os 1
Os 1
Os 1

Information Assurance Vulnerability Management (IAVM)

Date Description
2014-03-20 IAVM : 2014-A-0043 - Multiple Vulnerabilities in Mozilla Products
Severity : Category I - VMSKEY : V0046769

Nessus® Vulnerability Scanner

Date Description
2015-04-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201504-01.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-256.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-321.nasl - Type : ACT_GATHER_INFO
2014-03-22 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_firefox-201403-140320.nasl - Type : ACT_GATHER_INFO
2014-03-20 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_610de647af8d11e3a25bb4b52fce4ce8.nasl - Type : ACT_GATHER_INFO
2014-03-19 Name : The remote Mac OS X host contains a web browser that is potentially affected ...
File : macosx_firefox_28.nasl - Type : ACT_GATHER_INFO
2014-03-19 Name : The remote Windows host contains a web browser that is potentially affected b...
File : mozilla_firefox_28.nasl - Type : ACT_GATHER_INFO
2014-03-19 Name : The remote Windows host contains a web browser that is potentially affected b...
File : seamonkey_2_25.nasl - Type : ACT_GATHER_INFO
2014-03-19 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2150-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.mozilla.org/security/announce/2014/mfsa2014-23.html
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
https://bugzilla.mozilla.org/show_bug.cgi?id=911547
GENTOO https://security.gentoo.org/glsa/201504-01
SUSE http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00016.html
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00017.html
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00022.html
http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00016.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
Date Informations
2024-02-10 01:24:18
  • Multiple Updates
2024-02-02 01:26:28
  • Multiple Updates
2024-02-01 12:07:49
  • Multiple Updates
2023-09-05 12:25:04
  • Multiple Updates
2023-09-05 01:07:43
  • Multiple Updates
2023-09-02 12:25:02
  • Multiple Updates
2023-09-02 01:07:49
  • Multiple Updates
2023-08-12 12:27:17
  • Multiple Updates
2023-08-12 01:07:20
  • Multiple Updates
2023-08-11 12:23:11
  • Multiple Updates
2023-08-11 01:07:31
  • Multiple Updates
2023-08-06 12:22:32
  • Multiple Updates
2023-08-06 01:07:18
  • Multiple Updates
2023-08-04 12:22:34
  • Multiple Updates
2023-08-04 01:07:22
  • Multiple Updates
2023-07-14 12:22:33
  • Multiple Updates
2023-07-14 01:07:21
  • Multiple Updates
2023-04-01 01:19:03
  • Multiple Updates
2023-03-29 01:24:27
  • Multiple Updates
2023-03-28 12:07:42
  • Multiple Updates
2022-10-11 12:20:21
  • Multiple Updates
2022-10-11 01:07:30
  • Multiple Updates
2021-05-04 12:32:13
  • Multiple Updates
2021-04-22 01:38:59
  • Multiple Updates
2020-10-14 01:10:46
  • Multiple Updates
2020-10-03 01:10:52
  • Multiple Updates
2020-08-10 21:23:09
  • Multiple Updates
2020-05-29 01:09:55
  • Multiple Updates
2020-05-23 01:51:11
  • Multiple Updates
2020-05-23 00:39:56
  • Multiple Updates
2018-12-04 12:05:39
  • Multiple Updates
2018-01-18 12:05:55
  • Multiple Updates
2017-11-22 12:05:54
  • Multiple Updates
2017-11-21 12:05:03
  • Multiple Updates
2016-12-22 09:23:35
  • Multiple Updates
2016-10-04 09:24:01
  • Multiple Updates
2016-06-28 22:35:26
  • Multiple Updates
2016-04-27 00:14:43
  • Multiple Updates
2015-04-10 13:28:05
  • Multiple Updates
2014-06-14 13:37:04
  • Multiple Updates
2014-05-23 09:21:17
  • Multiple Updates
2014-04-01 14:41:10
  • Multiple Updates
2014-03-24 17:19:08
  • Multiple Updates
2014-03-23 13:21:25
  • Multiple Updates
2014-03-21 13:21:28
  • Multiple Updates
2014-03-20 13:22:46
  • Multiple Updates
2014-03-20 13:21:39
  • Multiple Updates
2014-03-19 13:22:36
  • First insertion