Executive Summary

Informations
Name CVE-2014-1591 First vendor Publication 2014-12-11
Vendor Cve Last vendor Modification 2016-12-22

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Mozilla Firefox 33.0 and SeaMonkey before 2.31 include path strings in CSP violation reports, which allows remote attackers to obtain sensitive information via a web site that receives a report after a redirect.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1591

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-199 Information Management Errors

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 217

Nessus® Vulnerability Scanner

Date Description
2015-04-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201504-01.nasl - Type : ACT_GATHER_INFO
2014-12-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-784.nasl - Type : ACT_GATHER_INFO
2014-12-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-785.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_firefox-201412-141208.nasl - Type : ACT_GATHER_INFO
2014-12-08 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-746.nasl - Type : ACT_GATHER_INFO
2014-12-04 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_7ae618709dd24884a2f2f19bb5784d09.nasl - Type : ACT_GATHER_INFO
2014-12-03 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2424-1.nasl - Type : ACT_GATHER_INFO
2014-12-02 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_34.nasl - Type : ACT_GATHER_INFO
2014-12-02 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_34.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.mozilla.org/security/announce/2014/mfsa2014-86.html
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
https://bugzilla.mozilla.org/show_bug.cgi?id=1069762
GENTOO https://security.gentoo.org/glsa/201504-01

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
Date Informations
2021-05-04 12:30:12
  • Multiple Updates
2021-04-22 01:36:19
  • Multiple Updates
2020-05-23 01:51:16
  • Multiple Updates
2020-05-23 00:40:03
  • Multiple Updates
2017-11-21 12:05:05
  • Multiple Updates
2016-12-22 09:23:38
  • Multiple Updates
2016-10-04 09:24:04
  • Multiple Updates
2016-06-28 22:36:27
  • Multiple Updates
2016-04-27 00:16:14
  • Multiple Updates
2015-04-09 13:29:01
  • Multiple Updates
2014-12-19 13:24:32
  • Multiple Updates
2014-12-16 13:25:10
  • Multiple Updates
2014-12-12 00:21:40
  • Multiple Updates
2014-12-11 17:22:18
  • First insertion