This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.
{"id": "CVE-2014-1709", "vendorId": null, "type": "cve", "bulletinFamily": "NVD", "title": "CVE-2014-1709", "description": "This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.", "published": "2022-02-25T11:33:58", "modified": "2022-02-25T11:33:58", "epss": [], "cvss": {}, "cvss2": {}, "cvss3": {}, "href": "", "reporter": "candidate", "references": [], "cvelist": ["CVE-2014-1709"], "immutableFields": [], "lastseen": "2022-02-25T11:33:58", "viewCount": 14, "enchantments": {"dependencies": {"references": [{"type": "chrome", "idList": ["GCSA-3016467076478755432"]}, {"type": "nessus", "idList": ["GOOGLE_CHROME_34_0_1847_116.NASL", "MACOSX_GOOGLE_CHROME_34_0_1847_116.NASL"]}]}, "score": {"value": 6.8, "uncertanity": 1.4, "vector": "NONE"}, "backreferences": {"references": [{"type": "chrome", "idList": ["GCSA-3016467076478755432"]}, {"type": "nessus", "idList": ["MACOSX_GOOGLE_CHROME_34_0_1847_116.NASL"]}]}, "vulnersScore": 6.8}, "_state": {"dependencies": 1698472199, "score": 1698472273, "epss": 0}, "_internal": {"score_hash": "a44edd26e131e70626a38a7cb831b3cd"}, "cna_cvss": {}, "cpe": [], "cpe23": [], "cwe": [], "affectedSoftware": [], "affectedConfiguration": [], "cpeConfiguration": {}, "extraReferences": [], "product_info": [], "solutions": [], "workarounds": [], "impacts": [], "problemTypes": [], "exploits": [], "assigned": "1976-01-01T00:00:00"}
{"chrome": [{"lastseen": "2023-12-06T20:13:46", "description": "The Chrome Team is excited to announce the promotion of Chrome 34 to the Stable channel for Windows, Mac, and Linux. Chrome 34.0.1847.116 contains a number of fixes and improvements, including: \n\n\n * Responsive Images and Unprefixed Web Audio\n * Import supervised users onto new computers\n * A number of new apps/extension APIs \n * A different look for Win8 Metro mode \n * Lots of under the hood changes for stability and performance \nYou can read more about these changes at the [Chrome blog](<http://chrome.blogspot.com/>). \n\nFlash Player has been [updated](<http://helpx.adobe.com/flash-player/release-note/fp_13_air_13_release_notes.html%20>) to 13.0.0.182, which is included w/ this release. \n\n**Security Fixes and Rewards** \n\n\n\n\n\nThis update includes [31 security fixes](<https://code.google.com/p/chromium/issues/list?can=1&q=label%3ARelease-0-M34+label%3AM-34+-Security_Severity%3DNone+&colspec=ID+Pri+M+Iteration+ReleaseBlock+Cr+Status+Owner+Summary+OS+Modified&x=m&y=releaseblock&cells=tiles>). Below, we highlight fixes that were either contributed by external researchers or particularly interesting. Please see the [Chromium security page](<http://sites.google.com/a/chromium.org/dev/Home/chromium-security>) for more information. \n\n\n\n[$5000][[354123](<https://code.google.com/p/chromium/issues/detail?id=354123>)] **High** CVE-2014-1716: UXSS in V8._ Credit to Anonymous._ \n[$5000][[353004](<https://code.google.com/p/chromium/issues/detail?id=353004>)] **High** CVE-2014-1717: OOB access in V8. _Credit to Anonymous._ \n[$3000][[348332](<https://code.google.com/p/chromium/issues/detail?id=348332>)] **High** CVE-2014-1718: Integer overflow in compositor._ Credit to Aaron Staple._ \n[$3000][[343661](<https://code.google.com/p/chromium/issues/detail?id=343661>)] **High** CVE-2014-1719: Use-after-free in web workers. _Credit to Collin Payne._ \n[$2000][[356095](<https://code.google.com/p/chromium/issues/detail?id=356095>)] **High** CVE-2014-1720: Use-after-free in DOM. _Credit to cloudfuzzer._ \n[$2000][[350434](<https://code.google.com/p/chromium/issues/detail?id=350434>)] **High** CVE-2014-1721: Memory corruption in V8. _Credit to Christian Holler._ \n[$2000][[330626](<https://code.google.com/p/chromium/issues/detail?id=330626>)] **High** CVE-2014-1722: Use-after-free in rendering._ Credit to miaubiz._ \n[$1500][[337746](<https://code.google.com/p/chromium/issues/detail?id=337746>)] **High** CVE-2014-1723: Url confusion with RTL characters. _Credit to George McBay._ \n[$1000][[327295](<https://code.google.com/p/chromium/issues/detail?id=327295>)] **High** CVE-2014-1724: Use-after-free in speech. _Credit to Atte Kettunen of OUSPG._ \n[[351815](<https://bugs.chromium.org/p/chromium/issues/detail?id=351815>)] **High** CVE-2014-1709: IPC message injection. _Credit to geohot._ \n[$3000][[357332](<https://code.google.com/p/chromium/issues/detail?id=357332>)] **Medium** CVE-2014-1725: OOB read with window property. _Credit to Anonymous_ \n[$1000][[346135](<https://code.google.com/p/chromium/issues/detail?id=346135>)] **Medium** CVE-2014-1726: Local cross-origin bypass. _Credit to Jann Horn._ \n[$1000][[342735](<https://code.google.com/p/chromium/issues/detail?id=342735>)] **Medium** CVE-2014-1727: Use-after-free in forms._ Credit to Khalil Zhani._ \n\n\n\nAs usual, our ongoing internal security work responsible for a wide range of fixes:\n\n * [[360298](<https://code.google.com/p/chromium/issues/detail?id=360298>)] CVE-2014-1728: Various fixes from internal audits, fuzzing and other initiatives.\n * [[345820](<https://code.google.com/p/chromium/issues/detail?id=345820>), [347262](<https://code.google.com/p/chromium/issues/detail?id=347262>), [348319](<https://code.google.com/p/chromium/issues/detail?id=348319>), [350863](<https://code.google.com/p/chromium/issues/detail?id=350863>), [352982](<https://code.google.com/p/chromium/issues/detail?id=352982>), [355586](<https://code.google.com/p/chromium/issues/detail?id=355586>), [358059](<https://code.google.com/p/chromium/issues/detail?id=358059>)] CVE-2014-1729: Multiple vulnerabilities in V8 fixed in version 3.24.35.22.\nMany of the above bugs were detected using [AddressSanitizer](<http://code.google.com/p/address-sanitizer/wiki/AddressSanitizer>). \n\nAs we've [previously discussed](<https://groups.google.com/a/chromium.org/d/msg/chromium-dev/zhhj7hCip5c/PxbtDtGbkV0J>), Chrome will now offer to remember and fill password fields in the presence of autocomplete=off. This gives more power to users in spirit of the [priority of constituencies](<http://www.schemehostport.com/2011/10/priority-of-constituencies.html>), and it encourages the use of the Chrome password manager so users can have more complex passwords. This change does not affect non-password fields. \n\nA partial list of changes is available in the [SVN log](<http://build.chromium.org/f/chromium/perf/dashboard/ui/changelog.html?url=/trunk/src&range=241107:251904&mode=html>). Interested in switching release channels? [Find out how](<http://dev.chromium.org/getting-involved/dev-channel>). If you find a new issue, please let us know by [filing a bug](<http://crbug.com/>). \n\nDaniel Xie \nGoogle Chrome", "cvss3": {}, "published": "2014-04-08T00:00:00", "type": "chrome", "title": "Stable Channel Update", "bulletinFamily": "software", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2014-1709", "CVE-2014-1716", "CVE-2014-1717", "CVE-2014-1718", "CVE-2014-1719", "CVE-2014-1720", "CVE-2014-1721", "CVE-2014-1722", "CVE-2014-1723", "CVE-2014-1724", "CVE-2014-1725", "CVE-2014-1726", "CVE-2014-1727", "CVE-2014-1728", "CVE-2014-1729"], "modified": "2014-04-08T00:00:00", "id": "GCSA-3016467076478755432", "href": "https://chromereleases.googleblog.com/2014/04/stable-channel-update.html", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "nessus": [{"lastseen": "2023-12-04T14:14:14", "description": "The version of Google Chrome installed on the remote Mac OS X host is a version prior to 34.0.1847.116. It is, therefore, affected by the following vulnerabilities :\n\n - A use-after-free error exists in the included Flash version that could lead to arbitrary code execution.\n (CVE-2014-0506)\n\n - A buffer overflow error exists in the included Flash version that could lead to arbitrary code execution.\n (CVE-2014-0507)\n\n - An unspecified error exists in the included Flash version that could allow a security bypass leading to information disclosure. (CVE-2014-0508)\n\n - An unspecified error exists in the included Flash version that could allow cross-site scripting attacks.\n (CVE-2014-0509)\n\n - An unspecified flaw exists related to IPC message injection that allows an unauthenticated, remote attacker to bypass sandbox restrictions. (CVE-2014-1709)\n\n - An input validation error exists that could allow universal cross-site scripting (UXSS) attacks.\n (CVE-2014-1716)\n\n - An unspecified out-of-bounds access error exists related to the V8 JavaScript engine. (CVE-2014-1717)\n\n - An integer overflow error exists related to the compositor. (CVE-2014-1718)\n\n - Use-after-free errors exist related to web workers, DOM processing, rendering, speech handling and forms handling. (CVE-2014-1719, CVE-2014-1720, CVE-2014-1722, CVE-2014-1724, CVE-2014-1727)\n\n - An unspecified memory corruption error exists related to the V8 JavaScript engine. (CVE-2014-1721)\n\n - An URL confusion error exists related to handling RTL characters. (CVE-2014-1723)\n\n - An out-of-bounds read error exists related to handling 'window property' processing. (CVE-2014-1725)\n\n - An unspecified error exists that could allow local cross-origin bypasses. (CVE-2014-1726)\n\n - Various, unspecified memory handling errors exist.\n (CVE-2014-1728)\n\n - Various, unspecified errors exist related to the V8 JavaScript engine. (CVE-2014-1729)\n\nNote that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.", "cvss3": {}, "published": "2014-04-08T00:00:00", "type": "nessus", "title": "Google Chrome < 34.0.1847.116 Multiple Vulnerabilities (Mac OS X)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2014-0506", "CVE-2014-0507", "CVE-2014-0508", "CVE-2014-0509", "CVE-2014-1709", "CVE-2014-1716", "CVE-2014-1717", "CVE-2014-1718", "CVE-2014-1719", "CVE-2014-1720", "CVE-2014-1721", "CVE-2014-1722", "CVE-2014-1723", "CVE-2014-1724", "CVE-2014-1725", "CVE-2014-1726", "CVE-2014-1727", "CVE-2014-1728", "CVE-2014-1729"], "modified": "2019-11-26T00:00:00", "cpe": ["cpe:/a:google:chrome"], "id": "MACOSX_GOOGLE_CHROME_34_0_1847_116.NASL", "href": "https://www.tenable.com/plugins/nessus/73420", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(73420);\n script_version(\"1.15\");\n script_cvs_date(\"Date: 2019/11/26\");\n\n script_cve_id(\n \"CVE-2014-0506\",\n \"CVE-2014-0507\",\n \"CVE-2014-0508\",\n \"CVE-2014-0509\",\n \"CVE-2014-1709\",\n \"CVE-2014-1716\",\n \"CVE-2014-1717\",\n \"CVE-2014-1718\",\n \"CVE-2014-1719\",\n \"CVE-2014-1720\",\n \"CVE-2014-1721\",\n \"CVE-2014-1722\",\n \"CVE-2014-1723\",\n \"CVE-2014-1724\",\n \"CVE-2014-1725\",\n \"CVE-2014-1726\",\n \"CVE-2014-1727\",\n \"CVE-2014-1728\",\n \"CVE-2014-1729\"\n );\n script_bugtraq_id(66704);\n\n script_name(english:\"Google Chrome < 34.0.1847.116 Multiple Vulnerabilities (Mac OS X)\");\n script_summary(english:\"Checks version number of Google Chrome\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote Mac OS X host contains a web browser that is affected by\nmultiple vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The version of Google Chrome installed on the remote Mac OS X host is\na version prior to 34.0.1847.116. It is, therefore, affected by the\nfollowing vulnerabilities :\n\n - A use-after-free error exists in the included Flash\n version that could lead to arbitrary code execution.\n (CVE-2014-0506)\n\n - A buffer overflow error exists in the included Flash\n version that could lead to arbitrary code execution.\n (CVE-2014-0507)\n\n - An unspecified error exists in the included Flash\n version that could allow a security bypass leading to\n information disclosure. (CVE-2014-0508)\n\n - An unspecified error exists in the included Flash\n version that could allow cross-site scripting attacks.\n (CVE-2014-0509)\n\n - An unspecified flaw exists related to IPC message\n injection that allows an unauthenticated, remote\n attacker to bypass sandbox restrictions. (CVE-2014-1709)\n\n - An input validation error exists that could allow\n universal cross-site scripting (UXSS) attacks.\n (CVE-2014-1716)\n\n - An unspecified out-of-bounds access error exists\n related to the V8 JavaScript engine. (CVE-2014-1717)\n\n - An integer overflow error exists related to the\n compositor. (CVE-2014-1718)\n\n - Use-after-free errors exist related to web workers,\n DOM processing, rendering, speech handling and forms\n handling. (CVE-2014-1719, CVE-2014-1720, CVE-2014-1722,\n CVE-2014-1724, CVE-2014-1727)\n\n - An unspecified memory corruption error exists related\n to the V8 JavaScript engine. (CVE-2014-1721)\n\n - An URL confusion error exists related to handling RTL\n characters. (CVE-2014-1723)\n\n - An out-of-bounds read error exists related to handling\n 'window property' processing. (CVE-2014-1725)\n\n - An unspecified error exists that could allow local\n cross-origin bypasses. (CVE-2014-1726)\n\n - Various, unspecified memory handling errors exist.\n (CVE-2014-1728)\n\n - Various, unspecified errors exist related to the V8\n JavaScript engine. (CVE-2014-1729)\n\nNote that Nessus has not tested for these issues but has instead\nrelied only on the application's self-reported version number.\");\n # http://googlechromereleases.blogspot.com/2014/04/stable-channel-update.html\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?6fd7963a\");\n script_set_attribute(attribute:\"solution\", value:\n\"Upgrade to Google Chrome 34.0.1847.116 or later.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2014-0506\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(20, 74, 79, 442, 629, 711, 712, 722, 725, 750, 751, 800, 801, 809, 811, 864, 900, 928, 931, 990);\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2014/04/08\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2014/04/08\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/04/08\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:google:chrome\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"MacOS X Local Security Checks\");\n\n script_copyright(english:\"This script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"macosx_google_chrome_installed.nbin\");\n script_require_keys(\"MacOSX/Google Chrome/Installed\");\n\n exit(0);\n}\n\ninclude(\"google_chrome_version.inc\");\n\nget_kb_item_or_exit(\"MacOSX/Google Chrome/Installed\");\n\ngoogle_chrome_check_version(fix:'34.0.1847.116', severity:SECURITY_HOLE, xss:TRUE);\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2023-12-05T15:06:12", "description": "The version of Google Chrome installed on the remote host is a version prior to 34.0.1847.116. It is, therefore, affected by the following vulnerabilities :\n\n - A use-after-free error exists in the included Flash version that could lead to arbitrary code execution.\n (CVE-2014-0506)\n\n - A buffer overflow error exists in the included Flash version that could lead to arbitrary code execution.\n (CVE-2014-0507)\n\n - An unspecified error exists in the included Flash version that could allow a security bypass leading to information disclosure. (CVE-2014-0508)\n\n - An unspecified error exists in the included Flash version that could allow cross-site scripting attacks.\n (CVE-2014-0509)\n\n - An unspecified flaw exists related to IPC message injection that allows an unauthenticated, remote attacker to bypass sandbox restrictions. (CVE-2014-1709) \n - An input validation error exists that could allow universal cross-site scripting (UXSS) attacks.\n (CVE-2014-1716)\n\n - An unspecified out-of-bounds access error exists related to the V8 JavaScript engine. (CVE-2014-1717)\n\n - An integer overflow error exists related to the compositor. (CVE-2014-1718)\n\n - Use-after-free errors exist related to web workers, DOM processing, rendering, speech handling and forms handling. (CVE-2014-1719, CVE-2014-1720, CVE-2014-1722, CVE-2014-1724, CVE-2014-1727)\n\n - An unspecified memory corruption error exists related to the V8 JavaScript engine. (CVE-2014-1721)\n\n - An URL confusion error exists related to handling RTL characters. (CVE-2014-1723)\n\n - An out-of-bounds read error exists related to handling 'window property' processing. (CVE-2014-1725)\n\n - An unspecified error exists that could allow local cross-origin bypasses. (CVE-2014-1726)\n\n - Various, unspecified memory handling errors exist.\n (CVE-2014-1728)\n\n - Various, unspecified errors exist related to the V8 JavaScript engine. (CVE-2014-1729)\n\nNote that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.", "cvss3": {}, "published": "2014-04-08T00:00:00", "type": "nessus", "title": "Google Chrome < 34.0.1847.116 Multiple Vulnerabilities", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2014-0506", "CVE-2014-0507", "CVE-2014-0508", "CVE-2014-0509", "CVE-2014-1709", "CVE-2014-1716", "CVE-2014-1717", "CVE-2014-1718", "CVE-2014-1719", "CVE-2014-1720", "CVE-2014-1721", "CVE-2014-1722", "CVE-2014-1723", "CVE-2014-1724", "CVE-2014-1725", "CVE-2014-1726", "CVE-2014-1727", "CVE-2014-1728", "CVE-2014-1729"], "modified": "2022-04-07T00:00:00", "cpe": ["cpe:/a:google:chrome"], "id": "GOOGLE_CHROME_34_0_1847_116.NASL", "href": "https://www.tenable.com/plugins/nessus/73419", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(73419);\n script_version(\"1.16\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2022/04/07\");\n\n script_cve_id(\n \"CVE-2014-0506\",\n \"CVE-2014-0507\",\n \"CVE-2014-0508\",\n \"CVE-2014-0509\",\n \"CVE-2014-1709\",\n \"CVE-2014-1716\",\n \"CVE-2014-1717\",\n \"CVE-2014-1718\",\n \"CVE-2014-1719\",\n \"CVE-2014-1720\",\n \"CVE-2014-1721\",\n \"CVE-2014-1722\",\n \"CVE-2014-1723\",\n \"CVE-2014-1724\",\n \"CVE-2014-1725\",\n \"CVE-2014-1726\",\n \"CVE-2014-1727\",\n \"CVE-2014-1728\",\n \"CVE-2014-1729\"\n );\n script_bugtraq_id(66704);\n\n script_name(english:\"Google Chrome < 34.0.1847.116 Multiple Vulnerabilities\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote host contains a web browser that is affected by multiple\nvulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The version of Google Chrome installed on the remote host is a version\nprior to 34.0.1847.116. It is, therefore, affected by the following\nvulnerabilities :\n\n - A use-after-free error exists in the included Flash\n version that could lead to arbitrary code execution.\n (CVE-2014-0506)\n\n - A buffer overflow error exists in the included Flash\n version that could lead to arbitrary code execution.\n (CVE-2014-0507)\n\n - An unspecified error exists in the included Flash\n version that could allow a security bypass leading to\n information disclosure. (CVE-2014-0508)\n\n - An unspecified error exists in the included Flash\n version that could allow cross-site scripting attacks.\n (CVE-2014-0509)\n\n - An unspecified flaw exists related to IPC message\n injection that allows an unauthenticated, remote\n attacker to bypass sandbox restrictions. (CVE-2014-1709)\n \n - An input validation error exists that could allow\n universal cross-site scripting (UXSS) attacks.\n (CVE-2014-1716)\n\n - An unspecified out-of-bounds access error exists\n related to the V8 JavaScript engine. (CVE-2014-1717)\n\n - An integer overflow error exists related to the\n compositor. (CVE-2014-1718)\n\n - Use-after-free errors exist related to web workers,\n DOM processing, rendering, speech handling and forms\n handling. (CVE-2014-1719, CVE-2014-1720, CVE-2014-1722,\n CVE-2014-1724, CVE-2014-1727)\n\n - An unspecified memory corruption error exists related\n to the V8 JavaScript engine. (CVE-2014-1721)\n\n - An URL confusion error exists related to handling RTL\n characters. (CVE-2014-1723)\n\n - An out-of-bounds read error exists related to handling\n 'window property' processing. (CVE-2014-1725)\n\n - An unspecified error exists that could allow local\n cross-origin bypasses. (CVE-2014-1726)\n\n - Various, unspecified memory handling errors exist.\n (CVE-2014-1728)\n\n - Various, unspecified errors exist related to the V8\n JavaScript engine. (CVE-2014-1729)\n\nNote that Nessus has not tested for these issues but has instead\nrelied only on the application's self-reported version number.\");\n # http://googlechromereleases.blogspot.com/2014/04/stable-channel-update.html\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?6fd7963a\");\n script_set_attribute(attribute:\"solution\", value:\n\"Upgrade to Google Chrome 34.0.1847.116 or later.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2014-0506\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(20, 74, 79, 442, 629, 711, 712, 722, 725, 750, 751, 800, 801, 809, 811, 864, 900, 928, 931, 990);\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2014/04/08\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2014/04/08\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/04/08\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:google:chrome\");\n script_set_attribute(attribute:\"thorough_tests\", value:\"true\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows\");\n\n script_copyright(english:\"This script is Copyright (C) 2014-2022 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"google_chrome_installed.nasl\");\n script_require_keys(\"SMB/Google_Chrome/Installed\");\n\n exit(0);\n}\n\ninclude(\"google_chrome_version.inc\");\n\nget_kb_item_or_exit(\"SMB/Google_Chrome/Installed\");\ninstalls = get_kb_list(\"SMB/Google_Chrome/*\");\n\ngoogle_chrome_check_version(installs:installs, fix:'34.0.1847.116', severity:SECURITY_HOLE, xss:TRUE);\n", "cvss": {"score": 0.0, "vector": "NONE"}}]}