Executive Summary

Informations
Name CVE-2013-2908 First vendor Publication 2013-10-02
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:P/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Google Chrome before 30.0.1599.66 uses incorrect function calls to determine the values of NavigationEntry objects, which allows remote attackers to spoof the address bar via vectors involving a response with a 204 (aka No Content) status code.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2908

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18782
 
Oval ID: oval:org.mitre.oval:def:18782
Title: Google Chrome before 30.0.1599.66 uses incorrect function calls to determine the values of NavigationEntry objects, which allows remote attackers to spoof the address bar via vectors involving a response with a 204 (aka No Content) status code
Description: Google Chrome before 30.0.1599.66 uses incorrect function calls to determine the values of NavigationEntry objects, which allows remote attackers to spoof the address bar via vectors involving a response with a 204 (aka No Content) status code.
Family: windows Class: vulnerability
Reference(s): CVE-2013-2908
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Google Chrome
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3114
Os 3

Information Assurance Vulnerability Management (IAVM)

Date Description
2013-10-10 IAVM : 2013-B-0112 - Multiple Vulnerabilities in Google Chrome
Severity : Category I - VMSKEY : V0040762

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-769.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-961.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-37.nasl - Type : ACT_GATHER_INFO
2014-03-06 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201403-01.nasl - Type : ACT_GATHER_INFO
2013-11-13 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_google_chrome_30_0_1599_66.nasl - Type : ACT_GATHER_INFO
2013-10-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2785.nasl - Type : ACT_GATHER_INFO
2013-10-02 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_e5414d0c2ade11e3821d00262d5ed8ee.nasl - Type : ACT_GATHER_INFO
2013-10-02 Name : The remote host contains a web browser that is affected by multiple vulnerabi...
File : google_chrome_30_0_1599_66.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://googlechromereleases.blogspot.com/2013/10/stable-channel-update.html
http://lists.opensuse.org/opensuse-security-announce/2013-10/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00002.html
http://lists.opensuse.org/opensuse-updates/2014-01/msg00042.html
http://www.debian.org/security/2013/dsa-2785
https://code.google.com/p/chromium/issues/detail?id=265221
https://src.chromium.org/viewvc/chrome?revision=217485&view=revision
Source Url
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
Date Informations
2023-11-07 21:45:55
  • Multiple Updates
2021-05-05 01:12:57
  • Multiple Updates
2021-05-04 12:26:09
  • Multiple Updates
2021-04-22 01:31:31
  • Multiple Updates
2020-09-29 01:10:13
  • Multiple Updates
2020-05-24 01:11:35
  • Multiple Updates
2020-05-23 00:37:26
  • Multiple Updates
2017-11-15 12:02:20
  • Multiple Updates
2017-09-19 09:26:08
  • Multiple Updates
2016-06-28 22:21:34
  • Multiple Updates
2016-04-26 23:19:15
  • Multiple Updates
2014-06-14 13:35:44
  • Multiple Updates
2014-03-07 13:21:16
  • Multiple Updates
2014-03-06 13:22:18
  • Multiple Updates
2014-02-17 11:20:12
  • Multiple Updates
2013-12-20 13:19:18
  • Multiple Updates
2013-11-11 12:40:26
  • Multiple Updates
2013-11-04 21:27:33
  • Multiple Updates
2013-10-24 13:22:12
  • Multiple Updates
2013-10-02 21:26:21
  • Multiple Updates
2013-10-02 17:19:21
  • First insertion