Lucene search

K
nvd[email protected]NVD:CVE-2014-1518
HistoryApr 30, 2014 - 10:49 a.m.

CVE-2014-1518

2014-04-3010:49:04
web.nvd.nist.gov
1

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.9 High

AI Score

Confidence

High

0.008 Low

EPSS

Percentile

81.9%

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 29.0, Firefox ESR 24.x before 24.5, Thunderbird before 24.5, and SeaMonkey before 2.26 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.

Affected configurations

NVD
Node
mozillafirefoxRange<29.0
OR
mozillafirefox_esrRange24.024.5
OR
mozillaseamonkeyRange<2.26
OR
mozillathunderbirdRange<24.5
Node
fedoraprojectfedoraMatch19
OR
fedoraprojectfedoraMatch20
Node
canonicalubuntu_linuxMatch12.04esm
OR
canonicalubuntu_linuxMatch12.10
OR
canonicalubuntu_linuxMatch13.10
OR
canonicalubuntu_linuxMatch14.04esm
Node
debiandebian_linuxMatch7.0
OR
debiandebian_linuxMatch8.0
Node
redhatenterprise_linux_desktopMatch5.0
OR
redhatenterprise_linux_desktopMatch6.0
OR
redhatenterprise_linux_eusMatch6.5
OR
redhatenterprise_linux_serverMatch5.0
OR
redhatenterprise_linux_serverMatch6.0
OR
redhatenterprise_linux_server_ausMatch6.5
OR
redhatenterprise_linux_server_eusMatch6.5
OR
redhatenterprise_linux_server_tusMatch6.5
OR
redhatenterprise_linux_workstationMatch5.0
OR
redhatenterprise_linux_workstationMatch6.0
Node
opensuseopensuseMatch11.4
OR
opensuseopensuseMatch12.3
OR
opensuseopensuseMatch13.1
OR
susesuse_linux_enterprise_serverMatch10sp4ltss
OR
susesuse_linux_enterprise_serverMatch11sp1ltss

References

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.9 High

AI Score

Confidence

High

0.008 Low

EPSS

Percentile

81.9%