CVE-2014-1487

CVSS v3.1 7.5 (High)
75% Progress
CVSS v2.0 5 (Medium)
50% Progress
EPSS 0.35 % (72th)
0.35% Progress
Affected Products 18
Advisories 9

The Web workers implementation in Mozilla Firefox before 27.0, Firefox ESR 24.x before 24.3, Thunderbird before 24.3, and SeaMonkey before 2.24 allows remote attackers to bypass the Same Origin Policy and obtain sensitive authentication information via vectors involving error messages.

Weaknesses
CWE-346
Origin Validation Error
CVE Status
PUBLISHED
CNA
Mozilla Corporation
Published Date
2014-02-06 05:44:25
(10 years ago)
Updated Date
2024-02-14 01:17:43
(7 months ago)

Affected Products

Loading...
Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Mozilla Firefox prior 27.0 version cpe:2.3:a:mozilla:firefox < 27.0
  Mozilla Firefox Esr from 24.0 version and prior 24.3 version cpe:2.3:a:mozilla:firefox_esr >= 24.0 < 24.3
  Mozilla Seamonkey prior 2.24 version cpe:2.3:a:mozilla:seamonkey < 2.24
  Mozilla Thunderbird prior 24.3 version cpe:2.3:a:mozilla:thunderbird < 24.3

Configuration #2

    CPE23 From Up To
  Fedoraproject Fedora 19 cpe:2.3:o:fedoraproject:fedora:19
  Fedoraproject Fedora 20 cpe:2.3:o:fedoraproject:fedora:20

Configuration #3

    CPE23 From Up To
  Suse Linux Enterprise Software Development Kit 11.0 SP3 cpe:2.3:a:suse:suse_linux_enterprise_software_development_kit:11.0:sp3
  Opensuse 11.4 cpe:2.3:o:opensuse:opensuse:11.4
  Opensuse 12.3 cpe:2.3:o:opensuse:opensuse:12.3
  Opensuse 13.1 cpe:2.3:o:opensuse:opensuse:13.1
  Suse Linux Enterprise Desktop 11 SP3 cpe:2.3:o:suse:suse_linux_enterprise_desktop:11:sp3
  Suse Linux Enterprise Server 11 SP3 For cpe:2.3:o:suse:suse_linux_enterprise_server:11:sp3:*:*:*:-
  Suse Linux Enterprise Server 11 SP3 for Vmware cpe:2.3:o:suse:suse_linux_enterprise_server:11:sp3:*:*:*:vmware

Configuration #4

    CPE23 From Up To
  Canonical Ubuntu Linux 12.04 cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm
  Canonical Ubuntu Linux 12.10 cpe:2.3:o:canonical:ubuntu_linux:12.10
  Canonical Ubuntu Linux 13.10 cpe:2.3:o:canonical:ubuntu_linux:13.10

Configuration #5

    CPE23 From Up To
  Debian Linux 7.0 cpe:2.3:o:debian:debian_linux:7.0

Configuration #6

    CPE23 From Up To
  Redhat Enterprise Linux Desktop 5.0 cpe:2.3:o:redhat:enterprise_linux_desktop:5.0
  Redhat Enterprise Linux Desktop 6.0 cpe:2.3:o:redhat:enterprise_linux_desktop:6.0
  Redhat Enterprise Linux Eus 6.5 cpe:2.3:o:redhat:enterprise_linux_eus:6.5
  Redhat Enterprise Linux Server 5.0 cpe:2.3:o:redhat:enterprise_linux_server:5.0
  Redhat Enterprise Linux Server 6.0 cpe:2.3:o:redhat:enterprise_linux_server:6.0
  Redhat Enterprise Linux Server Aus 6.5 cpe:2.3:o:redhat:enterprise_linux_server_aus:6.5
  Redhat Enterprise Linux Server Eus 6.5 cpe:2.3:o:redhat:enterprise_linux_server_eus:6.5
  Redhat Enterprise Linux Server Tus 6.5 cpe:2.3:o:redhat:enterprise_linux_server_tus:6.5
  Redhat Enterprise Linux Workstation 5.0 cpe:2.3:o:redhat:enterprise_linux_workstation:5.0
  Redhat Enterprise Linux Workstation 6.0 cpe:2.3:o:redhat:enterprise_linux_workstation:6.0
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...