Search for vulnerabilities
Vulnerability details: VCID-2ukg-yfac-aaab
Vulnerability ID VCID-2ukg-yfac-aaab
Aliases CVE-2014-7910
Summary Multiple unspecified vulnerabilities in Google Chrome before 39.0.2171.65 allow attackers to cause a denial of service or possibly have other impact via unknown vectors.
Status Published
Exploitability 2.0
Weighted Severity 8.0
Risk 10.0
Affected and Fixed Packages Package Details
Weaknesses (0)
There are no known CWE.
System Score Found at
generic_textual Medium http://googlechromereleases.blogspot.com/2014/11/stable-channel-update_18.html
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2014/CVE-2014-7910.html
rhas Important https://access.redhat.com/errata/RHSA-2014:1894
epss 0.00622 https://api.first.org/data/v1/epss?cve=CVE-2014-7910
epss 0.00622 https://api.first.org/data/v1/epss?cve=CVE-2014-7910
epss 0.00622 https://api.first.org/data/v1/epss?cve=CVE-2014-7910
epss 0.00622 https://api.first.org/data/v1/epss?cve=CVE-2014-7910
epss 0.00622 https://api.first.org/data/v1/epss?cve=CVE-2014-7910
epss 0.00622 https://api.first.org/data/v1/epss?cve=CVE-2014-7910
epss 0.00622 https://api.first.org/data/v1/epss?cve=CVE-2014-7910
epss 0.00622 https://api.first.org/data/v1/epss?cve=CVE-2014-7910
epss 0.00622 https://api.first.org/data/v1/epss?cve=CVE-2014-7910
epss 0.00622 https://api.first.org/data/v1/epss?cve=CVE-2014-7910
epss 0.00622 https://api.first.org/data/v1/epss?cve=CVE-2014-7910
epss 0.00622 https://api.first.org/data/v1/epss?cve=CVE-2014-7910
epss 0.00622 https://api.first.org/data/v1/epss?cve=CVE-2014-7910
epss 0.00622 https://api.first.org/data/v1/epss?cve=CVE-2014-7910
epss 0.00622 https://api.first.org/data/v1/epss?cve=CVE-2014-7910
epss 0.00622 https://api.first.org/data/v1/epss?cve=CVE-2014-7910
epss 0.18162 https://api.first.org/data/v1/epss?cve=CVE-2014-7910
epss 0.18162 https://api.first.org/data/v1/epss?cve=CVE-2014-7910
epss 0.18162 https://api.first.org/data/v1/epss?cve=CVE-2014-7910
epss 0.18162 https://api.first.org/data/v1/epss?cve=CVE-2014-7910
epss 0.18162 https://api.first.org/data/v1/epss?cve=CVE-2014-7910
epss 0.18162 https://api.first.org/data/v1/epss?cve=CVE-2014-7910
epss 0.18162 https://api.first.org/data/v1/epss?cve=CVE-2014-7910
epss 0.18162 https://api.first.org/data/v1/epss?cve=CVE-2014-7910
epss 0.18162 https://api.first.org/data/v1/epss?cve=CVE-2014-7910
epss 0.18162 https://api.first.org/data/v1/epss?cve=CVE-2014-7910
epss 0.18162 https://api.first.org/data/v1/epss?cve=CVE-2014-7910
epss 0.18162 https://api.first.org/data/v1/epss?cve=CVE-2014-7910
epss 0.18162 https://api.first.org/data/v1/epss?cve=CVE-2014-7910
epss 0.18162 https://api.first.org/data/v1/epss?cve=CVE-2014-7910
epss 0.18162 https://api.first.org/data/v1/epss?cve=CVE-2014-7910
epss 0.18162 https://api.first.org/data/v1/epss?cve=CVE-2014-7910
epss 0.18162 https://api.first.org/data/v1/epss?cve=CVE-2014-7910
epss 0.18162 https://api.first.org/data/v1/epss?cve=CVE-2014-7910
epss 0.18162 https://api.first.org/data/v1/epss?cve=CVE-2014-7910
epss 0.18162 https://api.first.org/data/v1/epss?cve=CVE-2014-7910
epss 0.18162 https://api.first.org/data/v1/epss?cve=CVE-2014-7910
epss 0.18162 https://api.first.org/data/v1/epss?cve=CVE-2014-7910
epss 0.18162 https://api.first.org/data/v1/epss?cve=CVE-2014-7910
epss 0.18162 https://api.first.org/data/v1/epss?cve=CVE-2014-7910
epss 0.18162 https://api.first.org/data/v1/epss?cve=CVE-2014-7910
epss 0.18162 https://api.first.org/data/v1/epss?cve=CVE-2014-7910
epss 0.18162 https://api.first.org/data/v1/epss?cve=CVE-2014-7910
epss 0.18162 https://api.first.org/data/v1/epss?cve=CVE-2014-7910
epss 0.18162 https://api.first.org/data/v1/epss?cve=CVE-2014-7910
epss 0.18162 https://api.first.org/data/v1/epss?cve=CVE-2014-7910
epss 0.18162 https://api.first.org/data/v1/epss?cve=CVE-2014-7910
epss 0.18162 https://api.first.org/data/v1/epss?cve=CVE-2014-7910
epss 0.18162 https://api.first.org/data/v1/epss?cve=CVE-2014-7910
epss 0.18162 https://api.first.org/data/v1/epss?cve=CVE-2014-7910
epss 0.18162 https://api.first.org/data/v1/epss?cve=CVE-2014-7910
epss 0.18162 https://api.first.org/data/v1/epss?cve=CVE-2014-7910
epss 0.18162 https://api.first.org/data/v1/epss?cve=CVE-2014-7910
epss 0.18162 https://api.first.org/data/v1/epss?cve=CVE-2014-7910
epss 0.18162 https://api.first.org/data/v1/epss?cve=CVE-2014-7910
epss 0.18162 https://api.first.org/data/v1/epss?cve=CVE-2014-7910
epss 0.18162 https://api.first.org/data/v1/epss?cve=CVE-2014-7910
epss 0.18162 https://api.first.org/data/v1/epss?cve=CVE-2014-7910
epss 0.18162 https://api.first.org/data/v1/epss?cve=CVE-2014-7910
epss 0.18162 https://api.first.org/data/v1/epss?cve=CVE-2014-7910
epss 0.18162 https://api.first.org/data/v1/epss?cve=CVE-2014-7910
epss 0.18162 https://api.first.org/data/v1/epss?cve=CVE-2014-7910
epss 0.18162 https://api.first.org/data/v1/epss?cve=CVE-2014-7910
epss 0.18162 https://api.first.org/data/v1/epss?cve=CVE-2014-7910
epss 0.39694 https://api.first.org/data/v1/epss?cve=CVE-2014-7910
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=1165662
generic_textual Medium https://code.google.com/p/chromium/issues/detail?id=425151
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7910
cvssv2 7.5 https://nvd.nist.gov/vuln/detail/CVE-2014-7910
generic_textual Medium https://ubuntu.com/security/notices/USN-2410-1
Reference id Reference type URL
http://googlechromereleases.blogspot.com/2014/11/stable-channel-update_18.html
http://people.canonical.com/~ubuntu-security/cve/2014/CVE-2014-7910.html
http://rhn.redhat.com/errata/RHSA-2014-1894.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2014-7910.json
https://api.first.org/data/v1/epss?cve=CVE-2014-7910
https://code.google.com/p/chromium/issues/detail?id=337071
https://code.google.com/p/chromium/issues/detail?id=340387
https://code.google.com/p/chromium/issues/detail?id=389451
https://code.google.com/p/chromium/issues/detail?id=391001
https://code.google.com/p/chromium/issues/detail?id=397396
https://code.google.com/p/chromium/issues/detail?id=408426
https://code.google.com/p/chromium/issues/detail?id=409454
https://code.google.com/p/chromium/issues/detail?id=409508
https://code.google.com/p/chromium/issues/detail?id=411159
https://code.google.com/p/chromium/issues/detail?id=411162
https://code.google.com/p/chromium/issues/detail?id=411165
https://code.google.com/p/chromium/issues/detail?id=413743
https://code.google.com/p/chromium/issues/detail?id=413744
https://code.google.com/p/chromium/issues/detail?id=414134
https://code.google.com/p/chromium/issues/detail?id=415407
https://code.google.com/p/chromium/issues/detail?id=417210
https://code.google.com/p/chromium/issues/detail?id=417329
https://code.google.com/p/chromium/issues/detail?id=421090
https://code.google.com/p/chromium/issues/detail?id=421321
https://code.google.com/p/chromium/issues/detail?id=421504
https://code.google.com/p/chromium/issues/detail?id=421720
https://code.google.com/p/chromium/issues/detail?id=421981
https://code.google.com/p/chromium/issues/detail?id=422482
https://code.google.com/p/chromium/issues/detail?id=423030
https://code.google.com/p/chromium/issues/detail?id=423891
https://code.google.com/p/chromium/issues/detail?id=424215
https://code.google.com/p/chromium/issues/detail?id=424999
https://code.google.com/p/chromium/issues/detail?id=425151
https://code.google.com/p/chromium/issues/detail?id=425152
https://code.google.com/p/chromium/issues/detail?id=433500
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7910
http://secunia.com/advisories/60194
http://secunia.com/advisories/62608
https://exchange.xforce.ibmcloud.com/vulnerabilities/98798
https://ubuntu.com/security/notices/USN-2410-1
https://www.exploit-db.com/exploits/34879/
http://www.securityfocus.com/bid/71161
http://www.securitytracker.com/id/1031241
1165662 https://bugzilla.redhat.com/show_bug.cgi?id=1165662
cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
CVE-2014-7910 https://nvd.nist.gov/vuln/detail/CVE-2014-7910
GLSA-201412-13 https://security.gentoo.org/glsa/201412-13
RHSA-2014:1894 https://access.redhat.com/errata/RHSA-2014:1894
USN-2410-1 https://usn.ubuntu.com/2410-1/
Data source Exploit-DB
Date added Nov. 17, 2014
Description PHP < 5.6.2 - 'Shellshock' Safe Mode / disable_functions Bypass / Command Injection
Ransomware campaign use Unknown
Source publication date Nov. 3, 2014
Exploit type webapps
Platform php
Source update date Feb. 14, 2020
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2014-7910
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.79294
EPSS Score 0.00622
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.