6.8
MEDIUM
CVE-2014-8638
Mozilla Firefox CORS Origin Header Omission
Description

The navigator.sendBeacon implementation in Mozilla Firefox before 35.0, Firefox ESR 31.x before 31.4, Thunderbird before 31.4, and SeaMonkey before 2.32 omits the CORS Origin header, which allows remote attackers to bypass intended CORS access-control checks and conduct cross-site request forgery (CSRF) attacks via a crafted web site.

INFO

Published Date :

Jan. 14, 2015, 11:59 a.m.

Last Modified :

Sept. 8, 2017, 1:29 a.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2014-8638 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Mozilla firefox
2 Mozilla firefox_esr
3 Mozilla thunderbird
4 Mozilla seamonkey
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2014-8638.

URL Resource
http://linux.oracle.com/errata/ELSA-2015-0046.html
http://linux.oracle.com/errata/ELSA-2015-0047.html
http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00014.html
http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00032.html
http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00036.html
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html
http://lists.opensuse.org/opensuse-updates/2015-01/msg00071.html
http://rhn.redhat.com/errata/RHSA-2015-0046.html
http://rhn.redhat.com/errata/RHSA-2015-0047.html
http://secunia.com/advisories/62237
http://secunia.com/advisories/62242
http://secunia.com/advisories/62250
http://secunia.com/advisories/62253
http://secunia.com/advisories/62259
http://secunia.com/advisories/62273
http://secunia.com/advisories/62274
http://secunia.com/advisories/62283
http://secunia.com/advisories/62293
http://secunia.com/advisories/62304
http://secunia.com/advisories/62313
http://secunia.com/advisories/62315
http://secunia.com/advisories/62316
http://secunia.com/advisories/62418
http://secunia.com/advisories/62446
http://secunia.com/advisories/62657
http://secunia.com/advisories/62790
http://www.debian.org/security/2015/dsa-3127
http://www.debian.org/security/2015/dsa-3132
http://www.mozilla.org/security/announce/2014/mfsa2015-03.html Vendor Advisory
http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
http://www.securityfocus.com/bid/72047
http://www.securitytracker.com/id/1031533
http://www.securitytracker.com/id/1031534
http://www.ubuntu.com/usn/USN-2460-1
https://bugzilla.mozilla.org/show_bug.cgi?id=1080987
https://exchange.xforce.ibmcloud.com/vulnerabilities/99958
https://security.gentoo.org/glsa/201504-01

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-8638 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-8638 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Sep. 08, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/99958 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/99958 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 03, 2017

    Action Type Old Value New Value
    Added Reference http://xforce.iss.net/xforce/xfdb/99958 [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1031534 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/72047 [No Types Assigned]
    Added Reference http://secunia.com/advisories/62418 [No Types Assigned]
    Added Reference http://secunia.com/advisories/62316 [No Types Assigned]
    Added Reference http://secunia.com/advisories/62315 [No Types Assigned]
    Added Reference http://secunia.com/advisories/62313 [No Types Assigned]
    Added Reference http://secunia.com/advisories/62304 [No Types Assigned]
    Added Reference http://secunia.com/advisories/62293 [No Types Assigned]
    Added Reference http://secunia.com/advisories/62283 [No Types Assigned]
    Added Reference http://secunia.com/advisories/62274 [No Types Assigned]
    Added Reference http://secunia.com/advisories/62273 [No Types Assigned]
    Added Reference http://secunia.com/advisories/62259 [No Types Assigned]
    Added Reference http://secunia.com/advisories/62253 [No Types Assigned]
    Added Reference http://linux.oracle.com/errata/ELSA-2015-0047.html [No Types Assigned]
    Added Reference http://linux.oracle.com/errata/ELSA-2015-0046.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 24, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 22, 2016

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201504-01 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 25, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
  • CVE Modified by [email protected]

    Mar. 18, 2015

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00032.html
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00033.html
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00036.html
  • CVE Modified by [email protected]

    Feb. 26, 2015

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00014.html
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00002.html
  • CVE Modified by [email protected]

    Feb. 24, 2015

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2015/dsa-3127
    Added Reference http://lists.opensuse.org/opensuse-updates/2015-01/msg00071.html
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-0046.html
    Added Reference http://www.debian.org/security/2015/dsa-3132
    Added Reference http://www.ubuntu.com/usn/USN-2460-1
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-0047.html
  • CVE Modified by [email protected]

    Feb. 11, 2015

    Action Type Old Value New Value
    Added Reference http://secunia.com/advisories/62446
    Added Reference http://secunia.com/advisories/62790
    Added Reference http://secunia.com/advisories/62657
  • CVE Modified by [email protected]

    Jan. 22, 2015

    Action Type Old Value New Value
    Added Reference http://secunia.com/advisories/62242
    Added Reference http://secunia.com/advisories/62250
    Added Reference http://www.securitytracker.com/id/1031533
    Added Reference http://secunia.com/advisories/62237
  • Modified Analysis by [email protected]

    Jan. 14, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:mozilla:firefox_esr:31.3.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.2:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.1.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.1.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:mozilla:thunderbird:31.3.0:*:*:*:*:*:*:* (and previous) Configuration 3 OR *cpe:2.3:a:mozilla:firefox:34.0.5:*:*:*:*:*:*:* (and previous) Configuration 4 OR *cpe:2.3:a:mozilla:seamonkey:2.31:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Changed Reference Type http://www.mozilla.org/security/announce/2014/mfsa2015-03.html No Types Assigned http://www.mozilla.org/security/announce/2014/mfsa2015-03.html Advisory
    Added CWE CWE-352
  • Initial Analysis by [email protected]

    Jan. 14, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2014-8638 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2014-8638 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.64 }} -0.03%

score

0.79625

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability