Executive Summary

Informations
Name CVE-2016-1616 First vendor Publication 2016-01-25
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
Overall CVSS Score 4.3
Base Score 4.3 Environmental Score 4.3
impact SubScore 1.4 Temporal Score 4.3
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact None
Integrity Impact Low Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The CustomButton::AcceleratorPressed function in ui/views/controls/button/custom_button.cc in Google Chrome before 48.0.2564.82 allows remote attackers to spoof URLs via vectors involving an unfocused custom button.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1616

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-254 Security Features

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3934
Os 3

Nessus® Vulnerability Scanner

Date Description
2016-03-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201603-09.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-109.nasl - Type : ACT_GATHER_INFO
2016-01-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3456.nasl - Type : ACT_GATHER_INFO
2016-01-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0072.nasl - Type : ACT_GATHER_INFO
2016-01-27 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-99.nasl - Type : ACT_GATHER_INFO
2016-01-22 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_371bbea9383648329e70e8e928727f8c.nasl - Type : ACT_GATHER_INFO
2016-01-22 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : google_chrome_48_0_2564_82.nasl - Type : ACT_GATHER_INFO
2016-01-22 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_google_chrome_48_0_2564_82.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://googlechromereleases.blogspot.com/2016/01/stable-channel-update_20.html
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00035.html
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00036.html
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00046.html
http://rhn.redhat.com/errata/RHSA-2016-0072.html
http://www.debian.org/security/2016/dsa-3456
http://www.securityfocus.com/bid/81430
http://www.securitytracker.com/id/1034801
https://code.google.com/p/chromium/issues/detail?id=541415
https://codereview.chromium.org/1437523005
https://security.gentoo.org/glsa/201603-09
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
Date Informations
2023-11-07 21:44:18
  • Multiple Updates
2021-05-05 01:20:50
  • Multiple Updates
2021-05-04 12:47:01
  • Multiple Updates
2021-04-22 01:55:18
  • Multiple Updates
2020-09-29 01:16:08
  • Multiple Updates
2020-05-23 01:58:32
  • Multiple Updates
2020-05-23 00:49:35
  • Multiple Updates
2019-07-02 15:38:04
  • Multiple Updates
2019-03-22 12:07:07
  • Multiple Updates
2018-10-03 12:05:39
  • Multiple Updates
2017-11-14 12:04:18
  • Multiple Updates
2017-06-13 12:02:49
  • Multiple Updates
2016-12-07 21:25:07
  • Multiple Updates
2016-12-06 09:24:27
  • Multiple Updates
2016-12-03 09:24:40
  • Multiple Updates
2016-11-29 00:25:50
  • Multiple Updates
2016-06-29 01:12:00
  • Multiple Updates
2016-04-27 03:23:17
  • Multiple Updates
2016-03-15 13:25:11
  • Multiple Updates
2016-02-09 11:36:00
  • Multiple Updates
2016-02-04 13:27:33
  • Multiple Updates
2016-01-29 13:26:20
  • Multiple Updates
2016-01-28 13:25:57
  • Multiple Updates
2016-01-26 21:23:53
  • Multiple Updates
2016-01-25 17:23:17
  • First insertion