[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248038

 
 

909

 
 

194772

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2020-6426Date: (C)2020-03-27   (M)2024-03-08


Inappropriate implementation in V8 in Google Chrome prior to 80.0.3987.149 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 6.5CVSS Score : 4.3
Exploit Score: 2.8Exploit Score: 8.6
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: REQUIREDConfidentiality: NONE
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: NONEAvailability: NONE
Integrity: HIGH 
Availability: NONE 
  
Reference:
DSA-4645
FEDORA-2020-17149a4f3d
FEDORA-2020-39e0b8bd14
FEDORA-2020-7fd051b378
GLSA-202003-53
https://chromereleases.googleblog.com/2020/03/stable-channel-update-for-desktop_18.html
https://crbug.com/1052647
openSUSE-SU-2020:0365
openSUSE-SU-2020:0389

CPE    4
cpe:/o:debian:debian_linux:9.0
cpe:/a:google:chrome
cpe:/o:suse:suse_linux_enterprise_server:12
cpe:/o:suse:suse_linux_enterprise_desktop:12
...
CWE    1
CWE-787
OVAL    14
oval:org.secpod.oval:def:62147
oval:org.secpod.oval:def:62146
oval:org.secpod.oval:def:505540
oval:org.secpod.oval:def:62137
...

© SecPod Technologies