Description

Multiple unspecified vulnerabilities in Google Chrome before 39.0.2171.65 allow attackers to cause a denial of service or possibly have other impact via unknown vectors.

INFO

Published Date :

Nov. 19, 2014, 11:59 a.m.

Last Modified :

Nov. 7, 2023, 2:21 a.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2014-7910 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Google chrome
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2014-7910.

URL Resource
http://googlechromereleases.blogspot.com/2014/11/stable-channel-update_18.html
http://rhn.redhat.com/errata/RHSA-2014-1894.html
http://secunia.com/advisories/60194
http://secunia.com/advisories/62608
http://www.securityfocus.com/bid/71161
http://www.securitytracker.com/id/1031241
https://code.google.com/p/chromium/issues/detail?id=337071
https://code.google.com/p/chromium/issues/detail?id=340387
https://code.google.com/p/chromium/issues/detail?id=389451
https://code.google.com/p/chromium/issues/detail?id=391001
https://code.google.com/p/chromium/issues/detail?id=397396
https://code.google.com/p/chromium/issues/detail?id=408426
https://code.google.com/p/chromium/issues/detail?id=409454
https://code.google.com/p/chromium/issues/detail?id=409508
https://code.google.com/p/chromium/issues/detail?id=411159
https://code.google.com/p/chromium/issues/detail?id=411162
https://code.google.com/p/chromium/issues/detail?id=411165
https://code.google.com/p/chromium/issues/detail?id=413743
https://code.google.com/p/chromium/issues/detail?id=413744
https://code.google.com/p/chromium/issues/detail?id=414134
https://code.google.com/p/chromium/issues/detail?id=415407
https://code.google.com/p/chromium/issues/detail?id=417210
https://code.google.com/p/chromium/issues/detail?id=417329
https://code.google.com/p/chromium/issues/detail?id=421090
https://code.google.com/p/chromium/issues/detail?id=421321
https://code.google.com/p/chromium/issues/detail?id=421504
https://code.google.com/p/chromium/issues/detail?id=421720
https://code.google.com/p/chromium/issues/detail?id=421981
https://code.google.com/p/chromium/issues/detail?id=422482
https://code.google.com/p/chromium/issues/detail?id=423030
https://code.google.com/p/chromium/issues/detail?id=423891
https://code.google.com/p/chromium/issues/detail?id=424215
https://code.google.com/p/chromium/issues/detail?id=424999
https://code.google.com/p/chromium/issues/detail?id=425151
https://code.google.com/p/chromium/issues/detail?id=425152
https://code.google.com/p/chromium/issues/detail?id=433500
https://exchange.xforce.ibmcloud.com/vulnerabilities/98798
https://www.exploit-db.com/exploits/34879/

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-7910 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-7910 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Source Update by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Source Google Inc. Chrome
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=397396 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=411165 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=409508 [No types assigned]
    Added Reference Chrome http://www.securitytracker.com/id/1031241 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=409454 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=391001 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=413744 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=340387 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=421981 [No types assigned]
    Added Reference Chrome http://www.securityfocus.com/bid/71161 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=408426 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=421720 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=423030 [No types assigned]
    Added Reference Chrome http://rhn.redhat.com/errata/RHSA-2014-1894.html [No types assigned]
    Added Reference Chrome http://secunia.com/advisories/62608 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=421090 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=414134 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=389451 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=417329 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=424999 [No types assigned]
    Added Reference Chrome https://www.exploit-db.com/exploits/34879/ [No types assigned]
    Added Reference Chrome http://secunia.com/advisories/60194 [No types assigned]
    Added Reference Chrome https://exchange.xforce.ibmcloud.com/vulnerabilities/98798 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=425152 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=415407 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=411162 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=424215 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=417210 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=337071 [No types assigned]
    Added Reference Chrome http://googlechromereleases.blogspot.com/2014/11/stable-channel-update_18.html [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=433500 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=421321 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=422482 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=411159 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=413743 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=421504 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=425151 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=423891 [No types assigned]
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=421321
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=421504
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=414134
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=421981
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=409454
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=425152
    Removed Reference Google Inc. http://googlechromereleases.blogspot.com/2014/11/stable-channel-update_18.html
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=413743
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=411162
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=413744
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=424215
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=337071
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=433500
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=421090
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=408426
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=422482
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=415407
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=411159
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=417329
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=424999
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=391001
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=411165
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=409508
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=417210
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=397396
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=423030
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=423891
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=389451
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=340387
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=425151
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=421720
    Removed Reference Google Inc. http://secunia.com/advisories/62608
    Removed Reference Google Inc. http://rhn.redhat.com/errata/RHSA-2014-1894.html
    Removed Reference Google Inc. http://www.securitytracker.com/id/1031241
    Removed Reference Google Inc. http://secunia.com/advisories/60194
    Removed Reference Google Inc. http://www.securityfocus.com/bid/71161
    Removed Reference Google Inc. https://exchange.xforce.ibmcloud.com/vulnerabilities/98798
    Removed Reference Google Inc. https://www.exploit-db.com/exploits/34879/
  • CVE Modified by [email protected]

    Oct. 05, 2017

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/34879/ [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 08, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/98798 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/98798 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 07, 2017

    Action Type Old Value New Value
    Added Reference http://xforce.iss.net/xforce/xfdb/98798 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/71161 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 24, 2014

    Action Type Old Value New Value
    Added Reference http://secunia.com/advisories/60194
  • CVE Translated by [email protected]

    Dec. 05, 2014

    Action Type Old Value New Value
    Changed Translation msanchez mquirke
  • CVE Modified by [email protected]

    Dec. 03, 2014

    Action Type Old Value New Value
    Added Reference http://secunia.com/advisories/62608
    Added Reference http://rhn.redhat.com/errata/RHSA-2014-1894.html
    Added Reference http://www.securitytracker.com/id/1031241
  • Initial Analysis by [email protected]

    Nov. 19, 2014

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:google:chrome:39.0.2171.45:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Changed Reference Type http://googlechromereleases.blogspot.com/2014/11/stable-channel-update_18.html No Types Assigned http://googlechromereleases.blogspot.com/2014/11/stable-channel-update_18.html Advisory
    Added CWE NVD-CWE-noinfo
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2014-7910 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2014-7910 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.62 }} -0.05%

score

0.78793

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability