Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Unknown
Privileges Required
Unknown
Attack Vector
Unknown
0

CVE-2014-1562

Disclosure Date: September 03, 2014
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Unspecified vulnerability in the browser engine in Mozilla Firefox before 32.0, Firefox ESR 24.x before 24.8 and 31.x before 31.1, and Thunderbird 24.x before 24.8 and 31.x before 31.1 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
None
Impact Score:
Unknown
Exploitability Score:
Unknown
Vector:
Unknown
Attack Vector (AV):
Unknown
Attack Complexity (AC):
Unknown
Privileges Required (PR):
Unknown
User Interaction (UI):
Unknown
Scope (S):
Unknown
Confidentiality (C):
Unknown
Integrity (I):
Unknown
Availability (A):
Unknown

General Information

Vendors

  • mozilla

Products

  • firefox,
  • firefox 30.0,
  • firefox 31.0,
  • firefox esr 24.0,
  • firefox esr 24.0.1,
  • firefox esr 24.0.2,
  • firefox esr 24.1.0,
  • firefox esr 24.1.1,
  • firefox esr 24.2,
  • firefox esr 24.3,
  • firefox esr 24.4,
  • firefox esr 24.5,
  • firefox esr 24.6,
  • firefox esr 24.7,
  • firefox esr 31.0,
  • thunderbird 24.0,
  • thunderbird 24.0.1,
  • thunderbird 24.1,
  • thunderbird 24.1.1,
  • thunderbird 24.2,
  • thunderbird 24.3,
  • thunderbird 24.4,
  • thunderbird 24.5,
  • thunderbird 24.6,
  • thunderbird 24.7,
  • thunderbird 31.0

Additional Info

Technical Analysis