Executive Summary

Informations
Name CVE-2016-1707 First vendor Publication 2016-07-23
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 3.6 Temporal Score 6.5
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact None
Integrity Impact High Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

ios/web/web_state/ui/crw_web_controller.mm in Google Chrome before 52.0.2743.82 on iOS does not ensure that an invalid URL is replaced with the about:blank URL, which allows remote attackers to spoof the URL display via a crafted web site.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1707

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3950
Os 3

Nessus® Vulnerability Scanner

Date Description
2016-08-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3637.nasl - Type : ACT_GATHER_INFO
2016-08-01 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-919.nasl - Type : ACT_GATHER_INFO
2016-07-26 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-900.nasl - Type : ACT_GATHER_INFO
2016-07-26 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-901.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://googlechromereleases.blogspot.com/2016/07/stable-channel-update.html
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00020.html
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00021.html
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00022.html
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00028.html
http://www.debian.org/security/2016/dsa-3637
http://www.securityfocus.com/bid/92053
http://www.securitytracker.com/id/1036428
https://codereview.chromium.org/2086333003
https://crbug.com/622183
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
Date Informations
2023-11-07 21:43:47
  • Multiple Updates
2021-05-05 01:20:28
  • Multiple Updates
2021-05-04 12:45:55
  • Multiple Updates
2021-04-22 01:57:45
  • Multiple Updates
2020-09-29 01:16:23
  • Multiple Updates
2020-05-23 01:58:50
  • Multiple Updates
2020-05-23 00:49:54
  • Multiple Updates
2019-07-02 15:38:20
  • Multiple Updates
2019-03-22 12:07:23
  • Multiple Updates
2018-10-03 12:05:55
  • Multiple Updates
2017-11-14 12:04:34
  • Multiple Updates
2017-09-01 09:24:44
  • Multiple Updates
2017-06-13 12:03:05
  • Multiple Updates
2017-04-29 01:02:25
  • Multiple Updates
2016-11-29 00:25:59
  • Multiple Updates
2016-08-03 13:26:21
  • Multiple Updates
2016-08-02 13:21:17
  • Multiple Updates
2016-07-27 13:25:31
  • Multiple Updates
2016-07-27 00:25:15
  • Multiple Updates
2016-07-24 00:25:35
  • First insertion