Executive Summary

Informations
Name CVE-2014-7224 First vendor Publication 2020-02-07
Vendor Cve Last vendor Modification 2020-02-12

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:C/I:C/A:C)
Cvss Base Score 9 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

A Code Execution vulnerability exists in Android prior to 4.4.0 related to the addJavascriptInterface method and the accessibility and accessibilityTraversal objects, which could let a remote malicious user execute arbitrary code.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7224

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Os 44

Sources (Detail)

Source Url
MISC http://www.openwall.com/lists/oss-security/2014/10/02/20
https://daoyuan14.github.io/news/newattackvector.html
https://exchange.xforce.ibmcloud.com/vulnerabilities/96833
https://www.securityfocus.com/bid/70222

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2021-05-04 12:35:49
  • Multiple Updates
2021-04-22 01:43:29
  • Multiple Updates
2020-05-23 01:53:12
  • Multiple Updates
2020-05-23 00:42:15
  • First insertion