Executive Summary

Informations
Name CVE-2013-2880 First vendor Publication 2013-07-10
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple unspecified vulnerabilities in Google Chrome before 28.0.1500.71 allow attackers to cause a denial of service or possibly have other impact via unknown vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2880

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17281
 
Oval ID: oval:org.mitre.oval:def:17281
Title: Multiple unspecified vulnerabilities in Google Chrome before 28.0.1500.71 allow attackers to cause a denial of service or possibly have other impact via unknown vectors
Description: Multiple unspecified vulnerabilities in Google Chrome before 28.0.1500.71 allow attackers to cause a denial of service or possibly have other impact via unknown vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2013-2880
Version: 4
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Google Chrome
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20048
 
Oval ID: oval:org.mitre.oval:def:20048
Title: DSA-2724-1 chromium-browser - several
Description: Several vulnerabilities have been discovered in the Chromium web browser.
Family: unix Class: patch
Reference(s): DSA-2724-1
CVE-2013-2853
CVE-2013-2867
CVE-2013-2868
CVE-2013-2869
CVE-2013-2870
CVE-2013-2871
CVE-2013-2873
CVE-2013-2875
CVE-2013-2876
CVE-2013-2877
CVE-2013-2878
CVE-2013-2879
CVE-2013-2880
Version: 5
Platform(s): Debian GNU/Linux 7
Debian GNU/kFreeBSD 7
Product(s): chromium-browser
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2996
Os 3

Nessus® Vulnerability Scanner

Date Description
2013-09-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201309-16.nasl - Type : ACT_GATHER_INFO
2013-07-19 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2724.nasl - Type : ACT_GATHER_INFO
2013-07-10 Name : The remote host contains a web browser that is affected by multiple vulnerabi...
File : google_chrome_28_0_1500_71.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://googlechromereleases.blogspot.com/2013/07/stable-channel-update.html
http://www.debian.org/security/2013/dsa-2724
https://code.google.com/p/chromium/issues/detail?id=160450
https://code.google.com/p/chromium/issues/detail?id=167924
https://code.google.com/p/chromium/issues/detail?id=173688
https://code.google.com/p/chromium/issues/detail?id=176027
https://code.google.com/p/chromium/issues/detail?id=176676
https://code.google.com/p/chromium/issues/detail?id=177215
https://code.google.com/p/chromium/issues/detail?id=177688
https://code.google.com/p/chromium/issues/detail?id=178264
https://code.google.com/p/chromium/issues/detail?id=178266
https://code.google.com/p/chromium/issues/detail?id=179653
https://code.google.com/p/chromium/issues/detail?id=187243
https://code.google.com/p/chromium/issues/detail?id=189084
https://code.google.com/p/chromium/issues/detail?id=189090
https://code.google.com/p/chromium/issues/detail?id=196570
https://code.google.com/p/chromium/issues/detail?id=222852
https://code.google.com/p/chromium/issues/detail?id=223482
https://code.google.com/p/chromium/issues/detail?id=223772
https://code.google.com/p/chromium/issues/detail?id=225798
https://code.google.com/p/chromium/issues/detail?id=226091
https://code.google.com/p/chromium/issues/detail?id=227157
https://code.google.com/p/chromium/issues/detail?id=230726
https://code.google.com/p/chromium/issues/detail?id=235732
https://code.google.com/p/chromium/issues/detail?id=236269
https://code.google.com/p/chromium/issues/detail?id=236556
https://code.google.com/p/chromium/issues/detail?id=236845
https://code.google.com/p/chromium/issues/detail?id=237263
https://code.google.com/p/chromium/issues/detail?id=239411
https://code.google.com/p/chromium/issues/detail?id=240055
https://code.google.com/p/chromium/issues/detail?id=240449
https://code.google.com/p/chromium/issues/detail?id=240961
https://code.google.com/p/chromium/issues/detail?id=242023
https://code.google.com/p/chromium/issues/detail?id=242786
https://code.google.com/p/chromium/issues/detail?id=242931
https://code.google.com/p/chromium/issues/detail?id=243045
https://code.google.com/p/chromium/issues/detail?id=243875
https://code.google.com/p/chromium/issues/detail?id=243881
https://code.google.com/p/chromium/issues/detail?id=246240
https://code.google.com/p/chromium/issues/detail?id=256985
Source Url
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
Date Informations
2023-11-07 21:46:02
  • Multiple Updates
2021-05-05 01:12:54
  • Multiple Updates
2021-05-04 12:25:50
  • Multiple Updates
2021-04-22 01:31:02
  • Multiple Updates
2020-09-29 01:10:10
  • Multiple Updates
2020-05-24 01:11:31
  • Multiple Updates
2020-05-23 00:37:20
  • Multiple Updates
2017-11-15 12:02:17
  • Multiple Updates
2017-09-19 09:26:06
  • Multiple Updates
2016-06-28 22:21:12
  • Multiple Updates
2016-04-26 23:16:52
  • Multiple Updates
2014-02-17 11:20:06
  • Multiple Updates
2013-11-04 21:27:28
  • Multiple Updates
2013-08-22 17:20:16
  • Multiple Updates
2013-07-10 21:19:42
  • Multiple Updates
2013-07-10 17:28:18
  • First insertion