7.5
CVSSv3

CVE-2014-1481

Published: 06/02/2014 Updated: 14/02/2024
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:P/A:N

Vulnerability Summary

Mozilla Firefox prior to 27.0, Firefox ESR 24.x prior to 24.3, Thunderbird prior to 24.3, and SeaMonkey prior to 2.24 allow remote malicious users to bypass intended restrictions on window objects by leveraging inconsistency in native getter methods across different JavaScript engines.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

mozilla seamonkey

mozilla firefox

mozilla firefox esr

mozilla thunderbird

fedoraproject fedora 20

fedoraproject fedora 19

opensuse opensuse 12.3

suse suse linux enterprise software development kit 11.0

opensuse opensuse 11.4

opensuse opensuse 13.1

suse suse linux enterprise desktop 11

suse suse linux enterprise server 11

redhat enterprise linux server 5.0

redhat enterprise linux server eus 6.5

redhat enterprise linux workstation 5.0

redhat enterprise linux server aus 6.5

redhat enterprise linux server tus 6.5

redhat enterprise linux desktop 6.0

redhat enterprise linux server 6.0

redhat enterprise linux workstation 6.0

redhat enterprise linux desktop 5.0

redhat enterprise linux eus 6.5

debian debian linux 7.0

canonical ubuntu linux 13.10

canonical ubuntu linux 12.10

canonical ubuntu linux 12.04

Vendor Advisories

Synopsis Critical: firefox security update Type/Severity Security Advisory: Critical Topic Updated firefox packages that fix several security issues are now availablefor Red Hat Enterprise Linux 5 and 6The Red Hat Security Response Team has rated this update as having criticalsecurity impact Common Vulner ...
Synopsis Important: thunderbird security update Type/Severity Security Advisory: Important Topic An updated thunderbird package that fixes several security issues is nowavailable for Red Hat Enterprise Linux 5 and 6The Red Hat Security Response Team has rated this update as havingimportant security impact ...
Firefox could be made to crash or run programs as your login if it opened a malicious website ...
Several security issues were fixed in Thunderbird ...
USN-2102-1 introduced a regression in Firefox ...
Multiple security issues have been found in Iceweasel, Debian's version of the Mozilla Firefox web browser: Multiple memory safety errors, use-after-frees, too-verbose error messages and missing permission checks may lead to the execution of arbitrary code, the bypass of security checks or information disclosure This update also addresses security ...
Mozilla Foundation Security Advisory 2014-13 Inconsistent JavaScript handling of access to Window objects Announced February 4, 2014 Reporter Boris Zbarsky Impact High Products Firefox, Firefox ESR, SeaMonkey, Thunderbird ...
Mozilla Firefox before 270, Firefox ESR 24x before 243, Thunderbird before 243, and SeaMonkey before 224 allow remote attackers to bypass intended restrictions on window objects by leveraging inconsistency in native getter methods across different JavaScript engines ...

References

NVD-CWE-noinfohttps://bugzilla.mozilla.org/show_bug.cgi?id=936056http://www.mozilla.org/security/announce/2014/mfsa2014-13.htmlhttp://rhn.redhat.com/errata/RHSA-2014-0132.htmlhttps://8pecxstudios.com/?page_id=44080http://rhn.redhat.com/errata/RHSA-2014-0133.htmlhttp://secunia.com/advisories/56706http://www.ubuntu.com/usn/USN-2102-1http://www.debian.org/security/2014/dsa-2858http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00010.htmlhttp://lists.opensuse.org/opensuse-security-announce/2014-02/msg00005.htmlhttp://www.ubuntu.com/usn/USN-2119-1http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00004.htmlhttp://www.ubuntu.com/usn/USN-2102-2http://lists.fedoraproject.org/pipermail/package-announce/2014-February/129218.htmlhttp://lists.fedoraproject.org/pipermail/package-announce/2014-February/127966.htmlhttp://lists.opensuse.org/opensuse-security-announce/2014-03/msg00017.htmlhttp://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.htmlhttps://security.gentoo.org/glsa/201504-01https://exchange.xforce.ibmcloud.com/vulnerabilities/90883http://www.securitytracker.com/id/1029721http://www.securitytracker.com/id/1029720http://www.securitytracker.com/id/1029717http://www.securityfocus.com/bid/65326http://secunia.com/advisories/56922http://secunia.com/advisories/56888http://secunia.com/advisories/56858http://secunia.com/advisories/56787http://secunia.com/advisories/56767http://secunia.com/advisories/56763http://secunia.com/advisories/56761http://osvdb.org/102863http://download.novell.com/Download?buildid=Y2fux-JW1Qchttp://download.novell.com/Download?buildid=VYQsgaFpQ2khttps://access.redhat.com/errata/RHSA-2014:0132https://nvd.nist.govhttps://usn.ubuntu.com/2102-1/