Mozilla Firefox before 28.0, Firefox ESR 24.x before 24.4, Thunderbird before 24.4, and SeaMonkey before 2.25 allow remote attackers to bypass the popup blocker via unspecified vectors.
Published 2014-03-19 10:55:07
Updated 2020-08-05 14:07:25
View at NVD,   CVE.org

Exploit prediction scoring system (EPSS) score for CVE-2014-1511

Probability of exploitation activity in the next 30 days: 95.38%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 99 % EPSS Score History EPSS FAQ

Metasploit modules for CVE-2014-1511

  • Firefox WebIDL Privileged Javascript Injection
    Disclosure Date: 2014-03-17
    First seen: 2020-04-26
    exploit/multi/browser/firefox_webidl_injection
    This exploit gains remote code execution on Firefox 22-27 by abusing two separate privilege escalation vulnerabilities in Firefox's Javascript APIs. Authors: - Marius Mlynski - joev <joev@metasploit.com>

CVSS scores for CVE-2014-1511

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
7.5
HIGH AV:N/AC:L/Au:N/C:P/I:P/A:P
10.0
6.4
NIST
9.8
CRITICAL CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
3.9
5.9
NIST

CWE ids for CVE-2014-1511

  • The product does not properly assign, modify, track, or check privileges for an actor, creating an unintended sphere of control for that actor.
    Assigned by: nvd@nist.gov (Primary)

References for CVE-2014-1511

Products affected by CVE-2014-1511

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!