Lucene search

K
nessusTenable5669.PASL
HistorySep 20, 2010 - 12:00 a.m.

Google Chrome < 6.0.472.62 Multiple Vulnerabilities

2010-09-2000:00:00
Tenable
www.tenable.com
5

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.837 High

EPSS

Percentile

98.5%

Versions of Google chrome earlier than 6.0.472.62 are potentially affected by multiple vulnerabilities :

  • It is possible to execute arbitrary code via the Adobe Flash Player plugin. (CVE-2010-2884)

  • There is a bad cast wit malformed SVGs. (55114)

  • The buffer is mismanaged in the SDPY protocol. (55119)

  • A cross-origin property pollution issue exists. (55350)

Binary data 5669.pasl
VendorProductVersionCPE
googlechromecpe:/a:google:chrome

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.837 High

EPSS

Percentile

98.5%