Executive Summary

Informations
Name CVE-2014-1529 First vendor Publication 2014-04-30
Vendor Cve Last vendor Modification 2020-08-06

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The Web Notification API in Mozilla Firefox before 29.0, Firefox ESR 24.x before 24.5, Thunderbird before 24.5, and SeaMonkey before 2.26 allows remote attackers to bypass intended source-component restrictions and execute arbitrary JavaScript code in a privileged context via a crafted web page for which Notification.permission is granted.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1529

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-269 Improper Privilege Management

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:24286
 
Oval ID: oval:org.mitre.oval:def:24286
Title: Privilege escalation through Web Notification API
Description: The Web Notification API in Mozilla Firefox before 29.0, Firefox ESR 24.x before 24.5, Thunderbird before 24.5, and SeaMonkey before 2.26 allows remote attackers to bypass intended source-component restrictions and execute arbitrary JavaScript code in a privileged context via a crafted web page for which Notification.permission is granted.
Family: windows Class: vulnerability
Reference(s): CVE-2014-1529
Version: 11
Platform(s): Microsoft Windows Server 2012 R2
Microsoft Windows 8.1
Microsoft Windows Server 2012
Microsoft Windows 8
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Product(s): Mozilla Firefox
Mozilla Firefox ESR
Mozilla SeaMonkey
Mozilla Thunderbird
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 357
Application 38
Application 213
Application 249
Os 4
Os 2
Os 2
Os 3
Os 2
Os 1
Os 2
Os 1
Os 1
Os 1
Os 2
Os 2

Information Assurance Vulnerability Management (IAVM)

Date Description
2014-05-01 IAVM : 2014-A-0064 - Multiple Vulnerabilities in Mozilla Products
Severity : Category I - VMSKEY : V0050011

Nessus® Vulnerability Scanner

Date Description
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0727-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0665-2.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0665-1.nasl - Type : ACT_GATHER_INFO
2015-04-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201504-01.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-361.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-354.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-336.nasl - Type : ACT_GATHER_INFO
2014-05-14 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_MozillaFirefox-201404-140501.nasl - Type : ACT_GATHER_INFO
2014-05-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2924.nasl - Type : ACT_GATHER_INFO
2014-05-03 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2014-5829.nasl - Type : ACT_GATHER_INFO
2014-05-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2918.nasl - Type : ACT_GATHER_INFO
2014-05-02 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2014-5833.nasl - Type : ACT_GATHER_INFO
2014-05-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140429_firefox_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2014-05-01 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2189-1.nasl - Type : ACT_GATHER_INFO
2014-05-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140429_thunderbird_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2014-05-01 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2014-0449.nasl - Type : ACT_GATHER_INFO
2014-05-01 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2014-0448.nasl - Type : ACT_GATHER_INFO
2014-05-01 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2014-0449.nasl - Type : ACT_GATHER_INFO
2014-05-01 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2014-0448.nasl - Type : ACT_GATHER_INFO
2014-04-30 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_985d4d6ccfbd11e3a003b4b52fce4ce8.nasl - Type : ACT_GATHER_INFO
2014-04-30 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2185-1.nasl - Type : ACT_GATHER_INFO
2014-04-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0449.nasl - Type : ACT_GATHER_INFO
2014-04-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0448.nasl - Type : ACT_GATHER_INFO
2014-04-29 Name : The remote Windows host contains a web browser that is potentially affected b...
File : seamonkey_2_26.nasl - Type : ACT_GATHER_INFO
2014-04-29 Name : The remote Windows host contains a mail client that is potentially affected b...
File : mozilla_thunderbird_24_5.nasl - Type : ACT_GATHER_INFO
2014-04-29 Name : The remote Windows host contains a web browser that is potentially affected b...
File : mozilla_firefox_29.nasl - Type : ACT_GATHER_INFO
2014-04-29 Name : The remote Windows host contains a web browser that is potentially affected b...
File : mozilla_firefox_24_5_esr.nasl - Type : ACT_GATHER_INFO
2014-04-29 Name : The remote Mac OS X host contains a mail client that is potentially affected ...
File : macosx_thunderbird_24_5.nasl - Type : ACT_GATHER_INFO
2014-04-29 Name : The remote Mac OS X host contains a web browser that is potentially affected ...
File : macosx_firefox_29.nasl - Type : ACT_GATHER_INFO
2014-04-29 Name : The remote Mac OS X host contains a web browser that is potentially affected ...
File : macosx_firefox_24_5_esr.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/67135
CONFIRM http://www.mozilla.org/security/announce/2014/mfsa2014-42.html
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
https://bugzilla.mozilla.org/show_bug.cgi?id=987003
DEBIAN http://www.debian.org/security/2014/dsa-2918
http://www.debian.org/security/2014/dsa-2924
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2014-May/132332.html
http://lists.fedoraproject.org/pipermail/package-announce/2014-May/132437.html
GENTOO https://security.gentoo.org/glsa/201504-01
REDHAT http://rhn.redhat.com/errata/RHSA-2014-0448.html
http://rhn.redhat.com/errata/RHSA-2014-0449.html
SECTRACK http://www.securitytracker.com/id/1030163
http://www.securitytracker.com/id/1030164
http://www.securitytracker.com/id/1030165
SECUNIA http://secunia.com/advisories/59866
SUSE http://lists.opensuse.org/opensuse-security-announce/2014-05/msg00006.html
http://lists.opensuse.org/opensuse-security-announce/2014-05/msg00015.html
http://lists.opensuse.org/opensuse-updates/2014-05/msg00010.html
http://lists.opensuse.org/opensuse-updates/2014-05/msg00013.html
http://lists.opensuse.org/opensuse-updates/2014-05/msg00033.html
http://lists.opensuse.org/opensuse-updates/2014-05/msg00040.html
UBUNTU http://www.ubuntu.com/usn/USN-2185-1
http://www.ubuntu.com/usn/USN-2189-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
Date Informations
2024-02-10 01:24:19
  • Multiple Updates
2024-02-02 01:26:29
  • Multiple Updates
2024-02-01 12:07:50
  • Multiple Updates
2023-09-05 12:25:05
  • Multiple Updates
2023-09-05 01:07:44
  • Multiple Updates
2023-09-02 12:25:03
  • Multiple Updates
2023-09-02 01:07:51
  • Multiple Updates
2023-08-12 12:27:19
  • Multiple Updates
2023-08-12 01:07:21
  • Multiple Updates
2023-08-11 12:23:12
  • Multiple Updates
2023-08-11 01:07:32
  • Multiple Updates
2023-08-06 12:22:34
  • Multiple Updates
2023-08-06 01:07:19
  • Multiple Updates
2023-08-04 12:22:36
  • Multiple Updates
2023-08-04 01:07:23
  • Multiple Updates
2023-07-14 12:22:34
  • Multiple Updates
2023-07-14 01:07:22
  • Multiple Updates
2023-04-01 01:19:04
  • Multiple Updates
2023-03-29 01:24:29
  • Multiple Updates
2023-03-28 12:07:43
  • Multiple Updates
2022-10-11 12:20:22
  • Multiple Updates
2022-10-11 01:07:31
  • Multiple Updates
2022-04-26 01:17:10
  • Multiple Updates
2021-05-04 12:31:51
  • Multiple Updates
2021-04-22 01:38:53
  • Multiple Updates
2020-10-14 01:10:47
  • Multiple Updates
2020-10-03 01:10:53
  • Multiple Updates
2020-08-06 21:23:10
  • Multiple Updates
2020-05-29 01:09:57
  • Multiple Updates
2020-05-23 01:51:12
  • Multiple Updates
2020-05-23 00:39:58
  • Multiple Updates
2019-06-25 12:06:00
  • Multiple Updates
2019-01-31 12:02:18
  • Multiple Updates
2019-01-30 12:05:57
  • Multiple Updates
2018-12-04 12:05:41
  • Multiple Updates
2018-08-02 01:03:48
  • Multiple Updates
2018-06-29 12:02:19
  • Multiple Updates
2018-01-18 12:05:57
  • Multiple Updates
2017-11-22 12:05:55
  • Multiple Updates
2017-11-21 12:05:04
  • Multiple Updates
2017-01-07 09:25:20
  • Multiple Updates
2016-12-22 09:23:36
  • Multiple Updates
2016-10-04 09:24:02
  • Multiple Updates
2016-06-30 21:37:23
  • Multiple Updates
2016-06-28 22:35:44
  • Multiple Updates
2016-04-27 00:15:08
  • Multiple Updates
2015-08-19 00:23:16
  • Multiple Updates
2015-08-13 17:28:57
  • Multiple Updates
2015-08-10 21:27:12
  • Multiple Updates
2015-05-21 13:31:12
  • Multiple Updates
2015-05-21 00:26:47
  • Multiple Updates
2015-05-19 21:27:35
  • Multiple Updates
2015-05-19 09:26:32
  • Multiple Updates
2015-04-09 13:28:50
  • Multiple Updates
2014-07-17 09:22:43
  • Multiple Updates
2014-06-14 13:37:07
  • Multiple Updates
2014-06-05 09:21:23
  • Multiple Updates
2014-05-31 09:21:31
  • Multiple Updates
2014-05-23 09:21:24
  • Multiple Updates
2014-05-15 13:24:08
  • Multiple Updates
2014-05-13 13:25:14
  • Multiple Updates
2014-05-10 09:23:21
  • Multiple Updates
2014-05-07 13:26:14
  • Multiple Updates
2014-05-07 00:23:56
  • Multiple Updates
2014-05-04 13:22:45
  • Multiple Updates
2014-05-02 17:20:45
  • Multiple Updates
2014-05-02 13:24:07
  • Multiple Updates
2014-05-01 13:25:29
  • Multiple Updates
2014-05-01 13:24:43
  • Multiple Updates
2014-04-30 17:19:07
  • First insertion