7.5
HIGH
CVE-2014-6354
Microsoft Internet Explorer Remote Code Execution Vulnerability
Description

Internet Explorer 6, Internet Explorer 7, Internet Explorer 8, Internet Explorer 9, Internet Explorer 10, and Internet Explorer 11 allows remote attackers to execute arbitrary code.

INFO

Published Date :

June 27, 2017, 8:29 p.m.

Last Modified :

Oct. 12, 2018, 10:07 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

1.6
Affected Products

The following products are affected by CVE-2014-6354 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft internet_explorer
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2014-6354.

URL Resource
http://www.zerodayinitiative.com/advisories/ZDI-15-032 Third Party Advisory VDB Entry
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-051

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-6354 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-6354 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 12, 2018

    Action Type Old Value New Value
    Removed Reference https://technet.microsoft.com/en-us/library/security/ms14-051.aspx [Mitigation, Patch, Vendor Advisory]
    Added Reference https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-051 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 30, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:H/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.zerodayinitiative.com/advisories/ZDI-15-032 No Types Assigned http://www.zerodayinitiative.com/advisories/ZDI-15-032 Third Party Advisory, VDB Entry
    Changed Reference Type https://technet.microsoft.com/en-us/library/security/ms14-051.aspx No Types Assigned https://technet.microsoft.com/en-us/library/security/ms14-051.aspx Mitigation, Patch, Vendor Advisory
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:a:microsoft:internet_explorer:6:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:internet_explorer:7:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:internet_explorer:8:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:internet_explorer:9:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:internet_explorer:10:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:internet_explorer:11:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

7.44 }} 0.24%

score

0.94230

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability