Mozilla Firefox before 28.0 on Android allows remote attackers to bypass the Same Origin Policy and access arbitrary file: URLs via vectors involving the "Open Link in New Tab" menu selection.
Published 2014-03-19 10:55:06
Updated 2016-11-17 13:55:26
View at NVD,   CVE.org

Exploit prediction scoring system (EPSS) score for CVE-2014-1501

Probability of exploitation activity in the next 30 days: 0.19%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 56 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2014-1501

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
5.8
MEDIUM AV:N/AC:M/Au:N/C:P/I:P/A:N
8.6
4.9
NIST

CWE ids for CVE-2014-1501

  • Assigned by: nvd@nist.gov (Primary)

References for CVE-2014-1501

Products affected by CVE-2014-1501

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!