Search for vulnerabilities
Vulnerability details: VCID-226g-3dwr-aaar
Vulnerability ID VCID-226g-3dwr-aaar
Aliases CVE-2014-7929
Summary Use-after-free vulnerability in the HTMLScriptElement::didMoveToNewDocument function in core/html/HTMLScriptElement.cpp in the DOM implementation in Blink, as used in Google Chrome before 40.0.2214.91, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors involving movement of a SCRIPT element across documents.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
generic_textual Medium http://googlechromereleases.blogspot.com/2015/01/stable-update.html
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2014/CVE-2014-7929.html
rhas Important https://access.redhat.com/errata/RHSA-2015:0093
epss 0.01491 https://api.first.org/data/v1/epss?cve=CVE-2014-7929
epss 0.01491 https://api.first.org/data/v1/epss?cve=CVE-2014-7929
epss 0.01491 https://api.first.org/data/v1/epss?cve=CVE-2014-7929
epss 0.01491 https://api.first.org/data/v1/epss?cve=CVE-2014-7929
epss 0.01491 https://api.first.org/data/v1/epss?cve=CVE-2014-7929
epss 0.01491 https://api.first.org/data/v1/epss?cve=CVE-2014-7929
epss 0.01491 https://api.first.org/data/v1/epss?cve=CVE-2014-7929
epss 0.01491 https://api.first.org/data/v1/epss?cve=CVE-2014-7929
epss 0.01491 https://api.first.org/data/v1/epss?cve=CVE-2014-7929
epss 0.01491 https://api.first.org/data/v1/epss?cve=CVE-2014-7929
epss 0.01491 https://api.first.org/data/v1/epss?cve=CVE-2014-7929
epss 0.01491 https://api.first.org/data/v1/epss?cve=CVE-2014-7929
epss 0.01491 https://api.first.org/data/v1/epss?cve=CVE-2014-7929
epss 0.01491 https://api.first.org/data/v1/epss?cve=CVE-2014-7929
epss 0.02471 https://api.first.org/data/v1/epss?cve=CVE-2014-7929
epss 0.02471 https://api.first.org/data/v1/epss?cve=CVE-2014-7929
epss 0.02471 https://api.first.org/data/v1/epss?cve=CVE-2014-7929
epss 0.02471 https://api.first.org/data/v1/epss?cve=CVE-2014-7929
epss 0.02471 https://api.first.org/data/v1/epss?cve=CVE-2014-7929
epss 0.02471 https://api.first.org/data/v1/epss?cve=CVE-2014-7929
epss 0.02471 https://api.first.org/data/v1/epss?cve=CVE-2014-7929
epss 0.02471 https://api.first.org/data/v1/epss?cve=CVE-2014-7929
epss 0.02471 https://api.first.org/data/v1/epss?cve=CVE-2014-7929
epss 0.02471 https://api.first.org/data/v1/epss?cve=CVE-2014-7929
epss 0.02471 https://api.first.org/data/v1/epss?cve=CVE-2014-7929
epss 0.02471 https://api.first.org/data/v1/epss?cve=CVE-2014-7929
epss 0.02471 https://api.first.org/data/v1/epss?cve=CVE-2014-7929
epss 0.02471 https://api.first.org/data/v1/epss?cve=CVE-2014-7929
epss 0.02471 https://api.first.org/data/v1/epss?cve=CVE-2014-7929
epss 0.02471 https://api.first.org/data/v1/epss?cve=CVE-2014-7929
epss 0.02471 https://api.first.org/data/v1/epss?cve=CVE-2014-7929
epss 0.02471 https://api.first.org/data/v1/epss?cve=CVE-2014-7929
epss 0.02471 https://api.first.org/data/v1/epss?cve=CVE-2014-7929
epss 0.02471 https://api.first.org/data/v1/epss?cve=CVE-2014-7929
epss 0.02471 https://api.first.org/data/v1/epss?cve=CVE-2014-7929
epss 0.02471 https://api.first.org/data/v1/epss?cve=CVE-2014-7929
epss 0.02471 https://api.first.org/data/v1/epss?cve=CVE-2014-7929
epss 0.02471 https://api.first.org/data/v1/epss?cve=CVE-2014-7929
epss 0.02471 https://api.first.org/data/v1/epss?cve=CVE-2014-7929
epss 0.02471 https://api.first.org/data/v1/epss?cve=CVE-2014-7929
epss 0.02471 https://api.first.org/data/v1/epss?cve=CVE-2014-7929
epss 0.02471 https://api.first.org/data/v1/epss?cve=CVE-2014-7929
epss 0.02471 https://api.first.org/data/v1/epss?cve=CVE-2014-7929
epss 0.02471 https://api.first.org/data/v1/epss?cve=CVE-2014-7929
epss 0.02471 https://api.first.org/data/v1/epss?cve=CVE-2014-7929
epss 0.02471 https://api.first.org/data/v1/epss?cve=CVE-2014-7929
epss 0.02471 https://api.first.org/data/v1/epss?cve=CVE-2014-7929
epss 0.02471 https://api.first.org/data/v1/epss?cve=CVE-2014-7929
epss 0.02471 https://api.first.org/data/v1/epss?cve=CVE-2014-7929
epss 0.02471 https://api.first.org/data/v1/epss?cve=CVE-2014-7929
epss 0.02471 https://api.first.org/data/v1/epss?cve=CVE-2014-7929
epss 0.02471 https://api.first.org/data/v1/epss?cve=CVE-2014-7929
epss 0.02471 https://api.first.org/data/v1/epss?cve=CVE-2014-7929
epss 0.02471 https://api.first.org/data/v1/epss?cve=CVE-2014-7929
epss 0.02471 https://api.first.org/data/v1/epss?cve=CVE-2014-7929
epss 0.02471 https://api.first.org/data/v1/epss?cve=CVE-2014-7929
epss 0.02471 https://api.first.org/data/v1/epss?cve=CVE-2014-7929
epss 0.02471 https://api.first.org/data/v1/epss?cve=CVE-2014-7929
epss 0.02471 https://api.first.org/data/v1/epss?cve=CVE-2014-7929
epss 0.02471 https://api.first.org/data/v1/epss?cve=CVE-2014-7929
epss 0.02471 https://api.first.org/data/v1/epss?cve=CVE-2014-7929
epss 0.02471 https://api.first.org/data/v1/epss?cve=CVE-2014-7929
epss 0.02471 https://api.first.org/data/v1/epss?cve=CVE-2014-7929
epss 0.02471 https://api.first.org/data/v1/epss?cve=CVE-2014-7929
epss 0.02471 https://api.first.org/data/v1/epss?cve=CVE-2014-7929
epss 0.02471 https://api.first.org/data/v1/epss?cve=CVE-2014-7929
epss 0.02471 https://api.first.org/data/v1/epss?cve=CVE-2014-7929
epss 0.02471 https://api.first.org/data/v1/epss?cve=CVE-2014-7929
epss 0.02471 https://api.first.org/data/v1/epss?cve=CVE-2014-7929
epss 0.02471 https://api.first.org/data/v1/epss?cve=CVE-2014-7929
epss 0.02471 https://api.first.org/data/v1/epss?cve=CVE-2014-7929
epss 0.02471 https://api.first.org/data/v1/epss?cve=CVE-2014-7929
epss 0.02471 https://api.first.org/data/v1/epss?cve=CVE-2014-7929
epss 0.02471 https://api.first.org/data/v1/epss?cve=CVE-2014-7929
epss 0.02471 https://api.first.org/data/v1/epss?cve=CVE-2014-7929
epss 0.02471 https://api.first.org/data/v1/epss?cve=CVE-2014-7929
epss 0.02471 https://api.first.org/data/v1/epss?cve=CVE-2014-7929
epss 0.02471 https://api.first.org/data/v1/epss?cve=CVE-2014-7929
epss 0.02471 https://api.first.org/data/v1/epss?cve=CVE-2014-7929
epss 0.02471 https://api.first.org/data/v1/epss?cve=CVE-2014-7929
epss 0.0449 https://api.first.org/data/v1/epss?cve=CVE-2014-7929
rhbs high https://bugzilla.redhat.com/show_bug.cgi?id=1185209
generic_textual Medium https://code.google.com/p/chromium/issues/detail?id=443115
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7929
cvssv2 7.5 https://nvd.nist.gov/vuln/detail/CVE-2014-7929
generic_textual Medium https://src.chromium.org/viewvc/blink?revision=187458&view=revision
generic_textual Medium https://ubuntu.com/security/notices/USN-2476-1
No exploits are available.
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2014-7929
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.87239
EPSS Score 0.01491
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.