Executive Summary

Informations
Name CVE-2014-1590 First vendor Publication 2014-12-11
Vendor Cve Last vendor Modification 2016-12-24

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The XMLHttpRequest.prototype.send method in Mozilla Firefox before 34.0, Firefox ESR 31.x before 31.3, Thunderbird before 31.3, and SeaMonkey before 2.31 allows remote attackers to cause a denial of service (application crash) via a crafted JavaScript object.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1590

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 377
Application 48
Application 217
Application 272

Nessus® Vulnerability Scanner

Date Description
2015-04-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201504-01.nasl - Type : ACT_GATHER_INFO
2014-12-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-786.nasl - Type : ACT_GATHER_INFO
2014-12-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-785.nasl - Type : ACT_GATHER_INFO
2014-12-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-784.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_firefox-201412-141208.nasl - Type : ACT_GATHER_INFO
2014-12-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3092.nasl - Type : ACT_GATHER_INFO
2014-12-08 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-746.nasl - Type : ACT_GATHER_INFO
2014-12-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3090.nasl - Type : ACT_GATHER_INFO
2014-12-04 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_7ae618709dd24884a2f2f19bb5784d09.nasl - Type : ACT_GATHER_INFO
2014-12-04 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2428-1.nasl - Type : ACT_GATHER_INFO
2014-12-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20141202_thunderbird_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-12-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20141202_firefox_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2014-12-04 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2014-1919.nasl - Type : ACT_GATHER_INFO
2014-12-04 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2014-1924.nasl - Type : ACT_GATHER_INFO
2014-12-04 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2014-1919.nasl - Type : ACT_GATHER_INFO
2014-12-03 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2424-1.nasl - Type : ACT_GATHER_INFO
2014-12-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1924.nasl - Type : ACT_GATHER_INFO
2014-12-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1919.nasl - Type : ACT_GATHER_INFO
2014-12-03 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2014-1924.nasl - Type : ACT_GATHER_INFO
2014-12-02 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_31_3_esr.nasl - Type : ACT_GATHER_INFO
2014-12-02 Name : The remote Windows host contains a mail client that is affected by multiple v...
File : mozilla_thunderbird_31_3.nasl - Type : ACT_GATHER_INFO
2014-12-02 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_34.nasl - Type : ACT_GATHER_INFO
2014-12-02 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_31_3_esr.nasl - Type : ACT_GATHER_INFO
2014-12-02 Name : The remote Mac OS X host contains a mail client that is affected by multiple ...
File : macosx_thunderbird_31_3.nasl - Type : ACT_GATHER_INFO
2014-12-02 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_34.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/71397
CONFIRM http://www.mozilla.org/security/announce/2014/mfsa2014-85.html
http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
https://bugzilla.mozilla.org/show_bug.cgi?id=1087633
DEBIAN http://www.debian.org/security/2014/dsa-3090
http://www.debian.org/security/2014/dsa-3092
GENTOO https://security.gentoo.org/glsa/201504-01
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00024.html
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
Date Informations
2024-02-10 01:24:24
  • Multiple Updates
2024-02-02 01:26:35
  • Multiple Updates
2024-02-01 12:07:52
  • Multiple Updates
2023-09-05 12:25:11
  • Multiple Updates
2023-09-05 01:07:47
  • Multiple Updates
2023-09-02 12:25:09
  • Multiple Updates
2023-09-02 01:07:53
  • Multiple Updates
2023-08-12 12:27:25
  • Multiple Updates
2023-08-12 01:07:23
  • Multiple Updates
2023-08-11 12:23:18
  • Multiple Updates
2023-08-11 01:07:34
  • Multiple Updates
2023-08-06 12:22:39
  • Multiple Updates
2023-08-06 01:07:22
  • Multiple Updates
2023-08-04 12:22:41
  • Multiple Updates
2023-08-04 01:07:26
  • Multiple Updates
2023-07-14 12:22:40
  • Multiple Updates
2023-07-14 01:07:24
  • Multiple Updates
2023-04-01 01:19:09
  • Multiple Updates
2023-03-29 01:24:34
  • Multiple Updates
2023-03-28 12:07:46
  • Multiple Updates
2022-10-11 12:20:27
  • Multiple Updates
2022-10-11 01:07:33
  • Multiple Updates
2022-04-26 01:17:13
  • Multiple Updates
2021-05-04 12:30:02
  • Multiple Updates
2021-04-22 01:36:19
  • Multiple Updates
2020-10-14 01:10:50
  • Multiple Updates
2020-10-03 01:10:56
  • Multiple Updates
2020-05-29 01:10:00
  • Multiple Updates
2020-05-23 01:51:16
  • Multiple Updates
2020-05-23 00:40:03
  • Multiple Updates
2019-06-25 12:06:02
  • Multiple Updates
2019-02-09 12:03:11
  • Multiple Updates
2019-01-31 12:02:20
  • Multiple Updates
2019-01-30 12:05:59
  • Multiple Updates
2018-12-04 12:05:43
  • Multiple Updates
2018-08-02 01:03:49
  • Multiple Updates
2018-06-29 12:02:21
  • Multiple Updates
2018-01-18 12:05:59
  • Multiple Updates
2017-11-22 12:05:58
  • Multiple Updates
2017-11-21 12:05:05
  • Multiple Updates
2016-12-24 09:24:02
  • Multiple Updates
2016-12-22 09:23:38
  • Multiple Updates
2016-11-29 00:24:52
  • Multiple Updates
2016-10-25 09:21:51
  • Multiple Updates
2016-06-30 21:37:31
  • Multiple Updates
2016-06-28 22:36:27
  • Multiple Updates
2016-04-27 00:16:13
  • Multiple Updates
2015-04-09 13:29:01
  • Multiple Updates
2015-03-18 09:26:35
  • Multiple Updates
2015-03-17 09:25:50
  • Multiple Updates
2014-12-19 13:24:32
  • Multiple Updates
2014-12-16 13:25:10
  • Multiple Updates
2014-12-12 00:21:39
  • Multiple Updates
2014-12-11 17:22:18
  • First insertion