5
CVSSv2

CVE-2014-1483

Published: 06/02/2014 Updated: 14/02/2024
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

Mozilla Firefox prior to 27.0 and SeaMonkey prior to 2.24 allow remote malicious users to bypass the Same Origin Policy and obtain sensitive information by using an IFRAME element in conjunction with certain timing measurements involving the document.caretPositionFromPoint and document.elementFromPoint functions.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

oracle solaris 11.3

canonical ubuntu linux 13.10

canonical ubuntu linux 12.10

canonical ubuntu linux 12.04

mozilla seamonkey

mozilla firefox

suse linux enterprise desktop 11

suse linux enterprise server 11

opensuse opensuse 12.3

suse suse linux enterprise software development kit 11.0

opensuse opensuse 11.4

opensuse opensuse 13.1

Vendor Advisories

Firefox could be made to crash or run programs as your login if it opened a malicious website ...
USN-2102-1 introduced a regression in Firefox ...
Mozilla Foundation Security Advisory 2014-05 Information disclosure with *FromPoint on iframes Announced February 4, 2014 Reporter Jordan Milne Impact Moderate Products Firefox, SeaMonkey Fixed in ...
Mozilla Firefox before 270 and SeaMonkey before 224 allow remote attackers to bypass the Same Origin Policy and obtain sensitive information by using an IFRAME element in conjunction with certain timing measurements involving the documentcaretPositionFromPoint and documentelementFromPoint functions ...