Executive Summary

Informations
Name CVE-2010-1500 First vendor Publication 2010-04-23
Vendor Cve Last vendor Modification 2017-09-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Google Chrome before 4.1.249.1059 does not properly support forms, which has unknown impact and attack vectors, related to a "type confusion error."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1500

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11906
 
Oval ID: oval:org.mitre.oval:def:11906
Title: Type confusion error in Google Chrome version before 4.1.249.1059.
Description: Google Chrome before 4.1.249.1059 does not properly support forms, which has unknown impact and attack vectors, related to a "type confusion error."
Family: windows Class: vulnerability
Reference(s): CVE-2010-1500
Version: 13
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Google Chrome
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 282

OpenVAS Exploits

Date Description
2010-04-30 Name : Google Chrome Multiple Vulnerabilities (win)
File : nvt/secpod_google_chrome_mult_vuln_apr10.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
64000 Google Chrome Unspecified Form Handling Error

Nessus® Vulnerability Scanner

Date Description
2010-04-23 Name : The remote host contains a web browser that is affected by multiple vulnerabi...
File : google_chrome_4_1_249_1059.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/39603
CONFIRM http://bugs.chromium.org/39443
http://googlechromereleases.blogspot.com/2010/04/stable-update-security-fixes...
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECUNIA http://secunia.com/advisories/39544

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-05 01:06:54
  • Multiple Updates
2021-05-04 12:11:26
  • Multiple Updates
2021-04-22 01:12:04
  • Multiple Updates
2020-09-29 01:05:26
  • Multiple Updates
2020-05-23 01:41:59
  • Multiple Updates
2020-05-23 00:25:40
  • Multiple Updates
2017-09-19 09:23:45
  • Multiple Updates
2016-04-26 19:45:30
  • Multiple Updates
2014-02-17 10:54:59
  • Multiple Updates
2013-05-10 23:23:19
  • Multiple Updates