Executive Summary

Informations
Name CVE-2014-1588 First vendor Publication 2014-12-11
Vendor Cve Last vendor Modification 2016-12-22

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 34.0 and SeaMonkey before 2.31 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1588

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 377
Application 217

Nessus® Vulnerability Scanner

Date Description
2015-04-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201504-01.nasl - Type : ACT_GATHER_INFO
2014-12-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-784.nasl - Type : ACT_GATHER_INFO
2014-12-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-785.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_firefox-201412-141208.nasl - Type : ACT_GATHER_INFO
2014-12-08 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-746.nasl - Type : ACT_GATHER_INFO
2014-12-04 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_7ae618709dd24884a2f2f19bb5784d09.nasl - Type : ACT_GATHER_INFO
2014-12-03 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2424-1.nasl - Type : ACT_GATHER_INFO
2014-12-02 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_31_3_esr.nasl - Type : ACT_GATHER_INFO
2014-12-02 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_34.nasl - Type : ACT_GATHER_INFO
2014-12-02 Name : The remote Mac OS X host contains a mail client that is affected by multiple ...
File : macosx_thunderbird_31_3.nasl - Type : ACT_GATHER_INFO
2014-12-02 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_31_3_esr.nasl - Type : ACT_GATHER_INFO
2014-12-02 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_34.nasl - Type : ACT_GATHER_INFO
2014-12-02 Name : The remote Windows host contains a mail client that is affected by multiple v...
File : mozilla_thunderbird_31_3.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.mozilla.org/security/announce/2014/mfsa2014-83.html
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
https://bugzilla.mozilla.org/show_bug.cgi?id=1013001
https://bugzilla.mozilla.org/show_bug.cgi?id=1023158
https://bugzilla.mozilla.org/show_bug.cgi?id=1026037
https://bugzilla.mozilla.org/show_bug.cgi?id=1037830
https://bugzilla.mozilla.org/show_bug.cgi?id=1048517
https://bugzilla.mozilla.org/show_bug.cgi?id=1064835
https://bugzilla.mozilla.org/show_bug.cgi?id=1073577
https://bugzilla.mozilla.org/show_bug.cgi?id=1075546
https://bugzilla.mozilla.org/show_bug.cgi?id=1077687
https://bugzilla.mozilla.org/show_bug.cgi?id=1086842
https://bugzilla.mozilla.org/show_bug.cgi?id=1096026
GENTOO https://security.gentoo.org/glsa/201504-01

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
Date Informations
2024-02-10 01:24:24
  • Multiple Updates
2024-02-02 01:26:35
  • Multiple Updates
2024-02-01 12:07:52
  • Multiple Updates
2023-09-05 12:25:10
  • Multiple Updates
2023-09-05 01:07:47
  • Multiple Updates
2023-09-02 12:25:09
  • Multiple Updates
2023-09-02 01:07:53
  • Multiple Updates
2023-08-12 12:27:25
  • Multiple Updates
2023-08-12 01:07:23
  • Multiple Updates
2023-08-11 12:23:17
  • Multiple Updates
2023-08-11 01:07:34
  • Multiple Updates
2023-08-06 12:22:39
  • Multiple Updates
2023-08-06 01:07:22
  • Multiple Updates
2023-08-04 12:22:41
  • Multiple Updates
2023-08-04 01:07:25
  • Multiple Updates
2023-07-14 12:22:39
  • Multiple Updates
2023-07-14 01:07:24
  • Multiple Updates
2023-04-01 01:19:09
  • Multiple Updates
2023-03-29 01:24:34
  • Multiple Updates
2023-03-28 12:07:45
  • Multiple Updates
2022-10-11 12:20:27
  • Multiple Updates
2022-10-11 01:07:33
  • Multiple Updates
2021-05-04 12:30:03
  • Multiple Updates
2021-04-22 01:36:18
  • Multiple Updates
2020-10-14 01:10:50
  • Multiple Updates
2020-10-03 01:10:56
  • Multiple Updates
2020-05-29 01:10:00
  • Multiple Updates
2020-05-23 01:51:16
  • Multiple Updates
2020-05-23 00:40:03
  • Multiple Updates
2018-12-04 12:05:43
  • Multiple Updates
2018-01-18 12:05:59
  • Multiple Updates
2017-11-22 12:05:58
  • Multiple Updates
2017-11-21 12:05:05
  • Multiple Updates
2016-12-22 09:23:38
  • Multiple Updates
2016-10-04 09:24:04
  • Multiple Updates
2016-06-28 22:36:25
  • Multiple Updates
2016-04-27 00:16:10
  • Multiple Updates
2015-04-09 13:29:01
  • Multiple Updates
2014-12-19 13:24:31
  • Multiple Updates
2014-12-16 13:25:09
  • Multiple Updates
2014-12-12 00:21:38
  • Multiple Updates
2014-12-11 17:22:17
  • First insertion