Lucene search

K

CVE-2020-15983

🗓️ 03 Nov 2020 03:13:15Reported by ChromeType 
cve
 cve
🔗 web.nvd.nist.gov📰️ 2 Media mentions👁 157 Views

Insufficient data validation in webUI in Google Chrome on ChromeOS prior to 86.0.4240.75 allowed a local attacker to bypass content security policy via a crafted HTML page

Show more

AI Insights are available for you today

Leverage the power of AI to quickly understand vulnerabilities, impacts, and exploitability

Related
Detection
Affected
Refs
Social
ReporterTitlePublishedViews
Family
Veracode
Arbitrary Code Execution
21 Dec 202020:38
veracode
Cvelist
CVE-2020-15983
3 Nov 202002:21
cvelist
Prion
Input validation
3 Nov 202003:15
prion
RedhatCVE
CVE-2020-15983
7 Oct 202009:35
redhatcve
NVD
CVE-2020-15983
3 Nov 202003:15
nvd
Debian CVE
CVE-2020-15983
3 Nov 202003:15
debiancve
UbuntuCve
CVE-2020-15983
3 Nov 202000:00
ubuntucve
OSV
RHSA-2020:4235 Red Hat Security Advisory: chromium-browser security update
13 Sep 202422:42
osv
OSV
chromium - security update
1 Jan 202100:00
osv
OSV
OPENSUSE-SU-2024:10681-1 chromedriver-93.0.4577.82-1.1 on GA media
15 Jun 202400:00
osv
Rows per page
Nvd
Vulners
Node
googlechromeRange<86.0.4240.75
Node
Node
[
  {
    "product": "Chrome",
    "vendor": "Google",
    "versions": [
      {
        "lessThan": "86.0.4240.75",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

Transform Your Security Services

Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.

Book a live demo
03 Nov 2020 03:15Current
7.1High risk
Vulners AI Score7.1
CVSS24.4
CVSS37.8
EPSS0.00025
157
.json
Report