CVE
- Id
- 68878
- CVE No.
- CVE-2014-1583
- Status
- Candidate
- Description
- The Alarm API in Mozilla Firefox before 33.0 and Firefox ESR 31.x before 31.2 does not properly restrict toJSON calls, which allows remote attackers to bypass the Same Origin Policy via crafted API calls that access sensitive information within the JSON data of an alarm.
- Phase
- Assigned (20140116)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
662748 | 68878 | CVE-2014-1583 | CONFIRM:http://www.mozilla.org/security/announce/2014/mfsa2014-82.html | View |
662749 | 68878 | CVE-2014-1583 | CONFIRM:https://bugzilla.mozilla.org/show_bug.cgi?id=1015540 | View |
662750 | 68878 | CVE-2014-1583 | CONFIRM:https://advisories.mageia.org/MGASA-2014-0421.html | View |
662751 | 68878 | CVE-2014-1583 | CONFIRM:http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html | View |
662752 | 68878 | CVE-2014-1583 | DEBIAN:DSA-3050 | View |
662753 | 68878 | CVE-2014-1583 | URL:http://www.debian.org/security/2014/dsa-3050 | View |
662754 | 68878 | CVE-2014-1583 | FEDORA:FEDORA-2014-13042 | View |
662755 | 68878 | CVE-2014-1583 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141085.html | View |
662756 | 68878 | CVE-2014-1583 | FEDORA:FEDORA-2014-14084 | View |
662757 | 68878 | CVE-2014-1583 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2014-November/141796.html | View |
662758 | 68878 | CVE-2014-1583 | GENTOO:GLSA-201504-01 | View |
662759 | 68878 | CVE-2014-1583 | URL:https://security.gentoo.org/glsa/201504-01 | View |
662760 | 68878 | CVE-2014-1583 | REDHAT:RHSA-2014:1635 | View |
662761 | 68878 | CVE-2014-1583 | URL:http://rhn.redhat.com/errata/RHSA-2014-1635.html | View |
662762 | 68878 | CVE-2014-1583 | SUSE:openSUSE-SU-2014:1344 | View |
662763 | 68878 | CVE-2014-1583 | URL:http://lists.opensuse.org/opensuse-updates/2014-11/msg00001.html | View |
662764 | 68878 | CVE-2014-1583 | SUSE:openSUSE-SU-2014:1345 | View |
662765 | 68878 | CVE-2014-1583 | URL:http://lists.opensuse.org/opensuse-updates/2014-11/msg00002.html | View |
662766 | 68878 | CVE-2014-1583 | UBUNTU:USN-2372-1 | View |
662767 | 68878 | CVE-2014-1583 | URL:http://www.ubuntu.com/usn/USN-2372-1 | View |
662768 | 68878 | CVE-2014-1583 | BID:70424 | View |
662769 | 68878 | CVE-2014-1583 | URL:http://www.securityfocus.com/bid/70424 | View |
662770 | 68878 | CVE-2014-1583 | SECTRACK:1031028 | View |
662771 | 68878 | CVE-2014-1583 | URL:http://www.securitytracker.com/id/1031028 | View |
662772 | 68878 | CVE-2014-1583 | SECTRACK:1031030 | View |
662773 | 68878 | CVE-2014-1583 | URL:http://www.securitytracker.com/id/1031030 | View |
662774 | 68878 | CVE-2014-1583 | SECUNIA:61854 | View |
662775 | 68878 | CVE-2014-1583 | URL:http://secunia.com/advisories/61854 | View |
662776 | 68878 | CVE-2014-1583 | SECUNIA:62022 | View |
662777 | 68878 | CVE-2014-1583 | URL:http://secunia.com/advisories/62022 | View |
662778 | 68878 | CVE-2014-1583 | SECUNIA:62023 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
17026 | JVNDB-2014-005901 | Mozilla Firefox および SeaMonkey における重要な情報を取得される脆弱性 | Mozilla Firefox および SeaMonkey は、CSP 違反報告の中にパスの文字列を含むため、重要な情報を取得される脆弱性が存在します。 | CVE-2014-1591 | 68878 | 4.3 | http://jvndb.jvn.jp/ja/contents/2014/JVNDB-2014-005901.html | View |