CVE-2014-4208
Oracle Java SE Deployment Information Disclosure Vulnerability
Description
Unspecified vulnerability in the Java SE component in Oracle Java SE 7u60 and 8u5 allows remote attackers to affect integrity via unknown vectors related to Deployment, a different vulnerability than CVE-2014-4220.
INFO
Published Date :
July 17, 2014, 5:10 a.m.
Last Modified :
May 13, 2022, 2:57 p.m.
Source :
[email protected]
Remotely Exploitable :
Yes !
Impact Score :
2.9
Exploitability Score :
4.9
References to Advisories, Solutions, and Tools
Here, you will find a curated list of external links that provide in-depth
information, practical solutions, and valuable tools related to
CVE-2014-4208
.
We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).
Results are limited to the first 15 repositories due to potential performance issues.
The following list is the news that have been mention
CVE-2014-4208
vulnerability anywhere in the article.
The following table lists the changes that have been made to the
CVE-2014-4208
vulnerability over time.
Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.
-
CVE Modified by [email protected]
May. 14, 2024
Action Type Old Value New Value -
CPE Deprecation Remap by [email protected]
May. 13, 2022
Action Type Old Value New Value Changed CPE Configuration OR *cpe:2.3:a:oracle:jre:1.7.0:update_60:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jre:1.7.0:update60:*:*:*:*:*:* -
CPE Deprecation Remap by [email protected]
May. 13, 2022
Action Type Old Value New Value Changed CPE Configuration OR *cpe:2.3:a:oracle:jre:1.8.0:update_5:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jre:1.8.0:update5:*:*:*:*:*:* -
CPE Deprecation Remap by [email protected]
Sep. 08, 2020
Action Type Old Value New Value Changed CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.7.0:update_60:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jdk:1.7.0:update60:*:*:*:*:*:* -
CPE Deprecation Remap by [email protected]
Sep. 08, 2020
Action Type Old Value New Value Changed CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.8.0:update_5:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jdk:1.8.0:update5:*:*:*:*:*:* -
CVE Modified by [email protected]
Oct. 09, 2018
Action Type Old Value New Value Removed Reference http://www.securityfocus.com/archive/1/archive/1/534161/100/0/threaded [No Types Assigned] Added Reference http://www.securityfocus.com/archive/1/534161/100/0/threaded [No Types Assigned] -
CVE Modified by [email protected]
Jan. 05, 2018
Action Type Old Value New Value Added Reference https://access.redhat.com/errata/RHSA-2014:0902 [No Types Assigned] -
CVE Modified by [email protected]
Aug. 29, 2017
Action Type Old Value New Value Removed Reference http://xforce.iss.net/xforce/xfdb/94607 [No Types Assigned] Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/94607 [No Types Assigned] -
CVE Modified by [email protected]
Jan. 07, 2017
Action Type Old Value New Value Added Reference http://www-01.ibm.com/support/docview.wss?uid=swg21680334 [No Types Assigned] Added Reference http://www.securitytracker.com/id/1030577 [No Types Assigned] Added Reference http://secunia.com/advisories/60817 [No Types Assigned] Added Reference http://secunia.com/advisories/60622 [No Types Assigned] Added Reference http://secunia.com/advisories/59987 [No Types Assigned] Added Reference http://secunia.com/advisories/59924 [No Types Assigned] Added Reference http://secunia.com/advisories/59680 [No Types Assigned] -
CVE Modified by [email protected]
Aug. 23, 2016
Action Type Old Value New Value Added Reference http://marc.info/?l=bugtraq&m=140852886808946&w=2 -
CVE Modified by [email protected]
Mar. 17, 2015
Action Type Old Value New Value Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00026.html -
CVE Modified by [email protected]
Feb. 21, 2015
Action Type Old Value New Value Added Reference http://security.gentoo.org/glsa/glsa-201502-12.xml -
CVE Modified by [email protected]
Dec. 12, 2014
Action Type Old Value New Value Added Reference http://www.vmware.com/security/advisories/VMSA-2014-0012.html Added Reference http://seclists.org/fulldisclosure/2014/Dec/23 Added Reference http://www.securityfocus.com/archive/1/archive/1/534161/100/0/threaded -
CVE Modified by [email protected]
Nov. 19, 2014
Action Type Old Value New Value Added Reference http://secunia.com/advisories/61577 Added Reference http://secunia.com/advisories/61640 Added Reference http://www-01.ibm.com/support/docview.wss?uid=swg21686824 Added Reference http://secunia.com/advisories/60081 Added Reference http://www-01.ibm.com/support/docview.wss?uid=swg21686383 Added Reference http://secunia.com/advisories/60317 -
Initial Analysis by [email protected]
Jul. 17, 2014
Action Type Old Value New Value
CWE - Common Weakness Enumeration
While CVE identifies
specific instances of vulnerabilities, CWE categorizes the common flaws or
weaknesses that can lead to vulnerabilities. CVE-2014-4208
is
associated with the following CWEs:
Common Attack Pattern Enumeration and Classification (CAPEC)
Common Attack Pattern Enumeration and Classification
(CAPEC)
stores attack patterns, which are descriptions of the common attributes and
approaches employed by adversaries to exploit the CVE-2014-4208
weaknesses.
Exploit Prediction
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.
0.73 }} 0.01%
score
0.80177
percentile