Executive Summary

Informations
Name CVE-2012-2815 First vendor Publication 2012-06-27
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Google Chrome before 20.0.1132.43 allows remote attackers to obtain potentially sensitive information from a fragment identifier by leveraging access to an IFRAME element associated with a different domain.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2815

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:15662
 
Oval ID: oval:org.mitre.oval:def:15662
Title: Google Chrome before 20.0.1132.43 allows remote attackers to obtain potentially sensitive information from a fragment identifier by leveraging access to an IFRAME element associated with a different domain
Description: Google Chrome before 20.0.1132.43 allows remote attackers to obtain potentially sensitive information from a fragment identifier by leveraging access to an IFRAME element associated with a different domain.
Family: windows Class: vulnerability
Reference(s): CVE-2012-2815
Version: 7
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Google Chrome
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2374

OpenVAS Exploits

Date Description
2012-08-30 Name : Gentoo Security Advisory GLSA 201208-03 (chromium)
File : nvt/glsa_201208_03.nasl
2012-08-10 Name : FreeBSD Ports: chromium
File : nvt/freebsd_chromium17.nasl
2012-08-01 Name : Apple Safari Multiple Vulnerabilities - Aug 2012 (Windows)
File : nvt/gb_apple_safari_mult_vuln_aug12_win.nasl
2012-07-30 Name : Apple Safari Multiple Vulnerabilities - July 2012 (Mac OS X)
File : nvt/gb_apple_safari_mult_vuln_jul12_macosx.nasl
2012-07-04 Name : Google Chrome Multiple Vulnerabilities - July 12 (Linux)
File : nvt/gb_google_chrome_mult_vuln_jul12_lin.nasl
2012-07-04 Name : Google Chrome Multiple Vulnerabilities - July 12 (Mac OS X)
File : nvt/gb_google_chrome_mult_vuln_jul12_macosx.nasl
2012-07-04 Name : Google Chrome Multiple Vulnerabilities - July 12 (Windows)
File : nvt/gb_google_chrome_mult_vuln_jul12_win.nasl

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-355.nasl - Type : ACT_GATHER_INFO
2012-08-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201208-03.nasl - Type : ACT_GATHER_INFO
2012-07-26 Name : The remote host contains a web browser that is affected by several vulnerabil...
File : macosx_Safari6_0.nasl - Type : ACT_GATHER_INFO
2012-06-28 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_ff922811c09611e1b0f400262d5ed8ee.nasl - Type : ACT_GATHER_INFO
2012-06-27 Name : The remote host contains a web browser that is affected by multiple vulnerabi...
File : google_chrome_20_0_1132_43.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://code.google.com/p/chromium/issues/detail?id=118633
http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html
http://support.apple.com/kb/HT5400
http://support.apple.com/kb/HT5503
https://hermes.opensuse.org/messages/15075728
Source Url
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2023-11-07 21:46:59
  • Multiple Updates
2021-05-05 01:10:36
  • Multiple Updates
2021-05-04 12:20:04
  • Multiple Updates
2021-04-22 01:23:48
  • Multiple Updates
2020-09-29 01:08:20
  • Multiple Updates
2020-05-23 01:48:53
  • Multiple Updates
2020-05-23 00:33:46
  • Multiple Updates
2017-11-14 12:01:48
  • Multiple Updates
2017-09-19 09:25:17
  • Multiple Updates
2016-04-26 21:53:04
  • Multiple Updates
2014-06-14 13:32:59
  • Multiple Updates
2014-02-17 11:10:52
  • Multiple Updates
2013-05-10 22:40:37
  • Multiple Updates