Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2016-5147 First vendor Publication 2016-09-11
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Overall CVSS Score 6.1
Base Score 6.1 Environmental Score 6.1
impact SubScore 2.7 Temporal Score 6.1
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Changed Confidentiality Impact Low
Integrity Impact Low Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Blink, as used in Google Chrome before 53.0.2785.89 on Windows and OS X and before 53.0.2785.92 on Linux, mishandles deferred page loads, which allows remote attackers to inject arbitrary web script or HTML via a crafted web site, aka "Universal XSS (UXSS)."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5147

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3952
Os 3

Nessus® Vulnerability Scanner

Date Description
2017-07-24 Name : The remote Fedora host is missing a security update.
File : fedora_2017-98bed96d12.nasl - Type : ACT_GATHER_INFO
2016-11-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-eec838a3a0.nasl - Type : ACT_GATHER_INFO
2016-10-31 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201610-09.nasl - Type : ACT_GATHER_INFO
2016-10-13 Name : The remote Fedora host is missing a security update.
File : fedora_2016-2e50862950.nasl - Type : ACT_GATHER_INFO
2016-09-15 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_769ba44979e111e6bf753065ec8fd3ec.nasl - Type : ACT_GATHER_INFO
2016-09-15 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1080.nasl - Type : ACT_GATHER_INFO
2016-09-15 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3058-1.nasl - Type : ACT_GATHER_INFO
2016-09-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1854.nasl - Type : ACT_GATHER_INFO
2016-09-12 Name : The remote Fedora host is missing a security update.
File : fedora_2016-bf8c64a060.nasl - Type : ACT_GATHER_INFO
2016-09-09 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-2250.nasl - Type : ACT_GATHER_INFO
2016-09-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3660.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : google_chrome_53_0_2785_89.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : A web browser installed on the remote Mac OS X host is affected by multiple v...
File : macosx_google_chrome_53_0_2785_89.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00008.html
http://lists.opensuse.org/opensuse-updates/2016-09/msg00073.html
http://rhn.redhat.com/errata/RHSA-2016-1854.html
http://www.debian.org/security/2016/dsa-3660
http://www.securityfocus.com/bid/92717
http://www.securitytracker.com/id/1036729
https://codereview.chromium.org/2155393002
https://codereview.chromium.org/2169453002
https://codereview.chromium.org/2174263002/
https://codereview.chromium.org/2183423002/
https://codereview.chromium.org/2190523002/
https://codereview.chromium.org/2242923002
https://crbug.com/628942
https://googlechromereleases.blogspot.com/2016/08/stable-channel-update-for-d...
https://security.gentoo.org/glsa/201610-09
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
Date Informations
2023-11-07 21:43:40
  • Multiple Updates
2021-05-05 01:22:08
  • Multiple Updates
2021-05-04 12:50:40
  • Multiple Updates
2021-04-22 02:01:51
  • Multiple Updates
2020-09-29 01:17:20
  • Multiple Updates
2020-05-23 02:00:19
  • Multiple Updates
2020-05-23 00:51:50
  • Multiple Updates
2019-07-02 15:38:47
  • Multiple Updates
2019-03-22 12:07:42
  • Multiple Updates
2018-10-03 12:06:15
  • Multiple Updates
2017-11-14 12:04:52
  • Multiple Updates
2017-08-13 09:23:37
  • Multiple Updates
2017-07-25 13:24:40
  • Multiple Updates
2017-07-01 09:23:31
  • Multiple Updates
2017-06-13 12:03:22
  • Multiple Updates
2017-04-29 01:02:41
  • Multiple Updates
2016-11-29 00:26:22
  • Multiple Updates
2016-11-16 13:26:22
  • Multiple Updates
2016-11-01 13:25:53
  • Multiple Updates
2016-10-14 13:25:02
  • Multiple Updates
2016-10-07 09:23:36
  • Multiple Updates
2016-09-16 13:24:48
  • Multiple Updates
2016-09-14 13:25:41
  • Multiple Updates
2016-09-13 13:23:56
  • Multiple Updates
2016-09-12 21:31:39
  • Multiple Updates
2016-09-11 17:24:38
  • First insertion