[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2017-15429Date: (C)2018-09-04   (M)2024-02-01


Inappropriate implementation in V8 WebAssembly JS bindings in Google Chrome prior to 63.0.3239.108 allowed a remote attacker to inject arbitrary scripts or HTML (UXSS) via a crafted HTML page.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 6.1CVSS Score : 4.3
Exploit Score: 2.8Exploit Score: 8.6
Impact Score: 2.7Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: REQUIREDConfidentiality: NONE
Scope: CHANGEDIntegrity: PARTIAL
Confidentiality: LOWAvailability: NONE
Integrity: LOW 
Availability: NONE 
  
Reference:
-102196
DSA-4103
GLSA-201801-03
RHSA-2017:3479
https://chromereleases.googleblog.com/2017/12/stable-channel-update-for-desktop_14.html
https://crbug.com/788453

CPE    6
cpe:/o:debian:debian_linux:9.0
cpe:/o:debian:debian_linux:8.0
cpe:/a:google:chrome
cpe:/o:redhat:enterprise_linux_workstation:6.0
...
CWE    1
CWE-79
OVAL    15
oval:org.secpod.oval:def:505612
oval:org.secpod.oval:def:113857
oval:org.secpod.oval:def:43229
oval:org.secpod.oval:def:43230
...

© SecPod Technologies