CVE-2014-1487

7.5 HIGH
Published: February 06, 2014 Modified: November 25, 2025

Description

The Web workers implementation in Mozilla Firefox before 27.0, Firefox ESR 24.x before 24.3, Thunderbird before 24.3, and SeaMonkey before 2.24 allows remote attackers to bypass the Same Origin Policy and obtain sensitive authentication information via vectors involving error messages.

AI Explanation

Get an AI-powered plain-language explanation of this vulnerability and remediation steps.

Login to generate AI explanation

CVSS v3.x Details

0.0 Low Medium High Critical 10.0
Vector String
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

References to Advisories, Solutions, and Tools

Patch Vendor Advisory Exploit Third Party Advisory
http://download.novell.com/Download?buildid=VYQsgaFpQ2k
Source: security@mozilla.org
Broken Link
http://download.novell.com/Download?buildid=Y2fux-JW1Qc
Source: security@mozilla.org
Broken Link
http://lists.fedoraproject.org/pipermail/package-announce/2014-February/127966.html
Source: security@mozilla.org
Mailing List Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2014-February/129218.html
Source: security@mozilla.org
Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00004.html
Source: security@mozilla.org
Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00005.html
Source: security@mozilla.org
Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00010.html
Source: security@mozilla.org
Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00017.html
Source: security@mozilla.org
Mailing List Third Party Advisory
http://osvdb.org/102873
Source: security@mozilla.org
Broken Link
http://rhn.redhat.com/errata/RHSA-2014-0132.html
Source: security@mozilla.org
Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2014-0133.html
Source: security@mozilla.org
Third Party Advisory
http://secunia.com/advisories/56706
Source: security@mozilla.org
Broken Link
http://secunia.com/advisories/56761
Source: security@mozilla.org
Broken Link
http://secunia.com/advisories/56763
Source: security@mozilla.org
Broken Link
http://secunia.com/advisories/56767
Source: security@mozilla.org
Broken Link
http://secunia.com/advisories/56787
Source: security@mozilla.org
Broken Link
http://secunia.com/advisories/56858
Source: security@mozilla.org
Broken Link
http://secunia.com/advisories/56888
Source: security@mozilla.org
Broken Link
http://secunia.com/advisories/56922
Source: security@mozilla.org
Broken Link
http://www.debian.org/security/2014/dsa-2858
Source: security@mozilla.org
Third Party Advisory
http://www.mozilla.org/security/announce/2014/mfsa2014-09.html
Source: security@mozilla.org
Vendor Advisory
http://www.securityfocus.com/bid/65330
Source: security@mozilla.org
Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1029717
Source: security@mozilla.org
Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1029720
Source: security@mozilla.org
Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1029721
Source: security@mozilla.org
Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-2102-1
Source: security@mozilla.org
Third Party Advisory
http://www.ubuntu.com/usn/USN-2102-2
Source: security@mozilla.org
Third Party Advisory
http://www.ubuntu.com/usn/USN-2119-1
Source: security@mozilla.org
Third Party Advisory
https://8pecxstudios.com/?page_id=44080
Source: security@mozilla.org
Broken Link URL Repurposed
https://bugzilla.mozilla.org/show_bug.cgi?id=947592
Source: security@mozilla.org
Exploit Issue Tracking Vendor Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/90889
Source: security@mozilla.org
Third Party Advisory VDB Entry
https://security.gentoo.org/glsa/201504-01
Source: security@mozilla.org
Third Party Advisory
http://download.novell.com/Download?buildid=VYQsgaFpQ2k
Source: af854a3a-2127-422b-91ae-364da2661108
Broken Link
http://download.novell.com/Download?buildid=Y2fux-JW1Qc
Source: af854a3a-2127-422b-91ae-364da2661108
Broken Link
http://lists.fedoraproject.org/pipermail/package-announce/2014-February/127966.html
Source: af854a3a-2127-422b-91ae-364da2661108
Mailing List Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2014-February/129218.html
Source: af854a3a-2127-422b-91ae-364da2661108
Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00004.html
Source: af854a3a-2127-422b-91ae-364da2661108
Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00005.html
Source: af854a3a-2127-422b-91ae-364da2661108
Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00010.html
Source: af854a3a-2127-422b-91ae-364da2661108
Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00017.html
Source: af854a3a-2127-422b-91ae-364da2661108
Mailing List Third Party Advisory
http://osvdb.org/102873
Source: af854a3a-2127-422b-91ae-364da2661108
Broken Link
http://rhn.redhat.com/errata/RHSA-2014-0132.html
Source: af854a3a-2127-422b-91ae-364da2661108
Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2014-0133.html
Source: af854a3a-2127-422b-91ae-364da2661108
Third Party Advisory
http://secunia.com/advisories/56706
Source: af854a3a-2127-422b-91ae-364da2661108
Broken Link
http://secunia.com/advisories/56761
Source: af854a3a-2127-422b-91ae-364da2661108
Broken Link
http://secunia.com/advisories/56763
Source: af854a3a-2127-422b-91ae-364da2661108
Broken Link
http://secunia.com/advisories/56767
Source: af854a3a-2127-422b-91ae-364da2661108
Broken Link
http://secunia.com/advisories/56787
Source: af854a3a-2127-422b-91ae-364da2661108
Broken Link
http://secunia.com/advisories/56858
Source: af854a3a-2127-422b-91ae-364da2661108
Broken Link
http://secunia.com/advisories/56888
Source: af854a3a-2127-422b-91ae-364da2661108
Broken Link
http://secunia.com/advisories/56922
Source: af854a3a-2127-422b-91ae-364da2661108
Broken Link
http://www.debian.org/security/2014/dsa-2858
Source: af854a3a-2127-422b-91ae-364da2661108
Third Party Advisory
http://www.mozilla.org/security/announce/2014/mfsa2014-09.html
Source: af854a3a-2127-422b-91ae-364da2661108
Vendor Advisory
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
Source: af854a3a-2127-422b-91ae-364da2661108
Third Party Advisory
http://www.securityfocus.com/bid/65330
Source: af854a3a-2127-422b-91ae-364da2661108
Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1029717
Source: af854a3a-2127-422b-91ae-364da2661108
Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1029720
Source: af854a3a-2127-422b-91ae-364da2661108
Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1029721
Source: af854a3a-2127-422b-91ae-364da2661108
Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-2102-1
Source: af854a3a-2127-422b-91ae-364da2661108
Third Party Advisory
http://www.ubuntu.com/usn/USN-2102-2
Source: af854a3a-2127-422b-91ae-364da2661108
Third Party Advisory
http://www.ubuntu.com/usn/USN-2119-1
Source: af854a3a-2127-422b-91ae-364da2661108
Third Party Advisory
https://8pecxstudios.com/?page_id=44080
Source: af854a3a-2127-422b-91ae-364da2661108
Broken Link URL Repurposed
https://bugzilla.mozilla.org/show_bug.cgi?id=947592
Source: af854a3a-2127-422b-91ae-364da2661108
Exploit Issue Tracking Vendor Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/90889
Source: af854a3a-2127-422b-91ae-364da2661108
Third Party Advisory VDB Entry
https://security.gentoo.org/glsa/201504-01
Source: af854a3a-2127-422b-91ae-364da2661108
Third Party Advisory

66 reference(s) from NVD

Quick Stats

CVSS v3 Score
7.5 / 10.0
EPSS (Exploit Probability)
0.6%
69th percentile
Exploitation Status
Not in CISA KEV

Weaknesses (CWE)

Affected Vendors

suse redhat canonical mozilla debian fedoraproject opensuse