[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248268

 
 

909

 
 

195051

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2016-1677Date: (C)2016-06-13   (M)2024-02-22


uri.js in Google V8 before 5.1.281.26, as used in Google Chrome before 51.0.2704.63, uses an incorrect array type, which allows remote attackers to obtain sensitive information by calling the decodeURI function and leveraging "type confusion."

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 6.5CVSS Score : 4.3
Exploit Score: 2.8Exploit Score: 8.6
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: REQUIREDConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: HIGHAvailability: NONE
Integrity: NONE 
Availability: NONE 
  
Reference:
-1035981
-90876
DSA-3590
GLSA-201607-07
RHSA-2016:1190
USN-2992-1
http://googlechromereleases.blogspot.com/2016/05/stable-channel-update_25.html
https://codereview.chromium.org/1936083002
https://crbug.com/602970
openSUSE-SU-2016:1430
openSUSE-SU-2016:1433
openSUSE-SU-2016:1496

CPE    9
cpe:/o:debian:debian_linux:8.0
cpe:/a:google:chrome
cpe:/o:redhat:enterprise_linux_server:6.0
cpe:/o:canonical:ubuntu_linux:15.10
...
CWE    1
CWE-200
OVAL    14
oval:org.secpod.oval:def:34783
oval:org.secpod.oval:def:34714
oval:org.secpod.oval:def:34758
oval:org.secpod.oval:def:34713
...

© SecPod Technologies