Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2016-5226 First vendor Publication 2017-01-19
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Overall CVSS Score 6.1
Base Score 6.1 Environmental Score 6.1
impact SubScore 2.7 Temporal Score 6.1
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Changed Confidentiality Impact Low
Integrity Impact Low Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Blink in Google Chrome prior to 55.0.2883.75 for Linux, Windows and Mac executed javascript: URLs entered in the URL bar in the context of the current tab, which allowed a socially engineered user to XSS themselves by dragging and dropping a javascript: URL into the URL bar.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5226

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3960
Os 3

Nessus® Vulnerability Scanner

Date Description
2016-12-16 Name : The remote Fedora host is missing a security update.
File : fedora_2016-a815b7bf5d.nasl - Type : ACT_GATHER_INFO
2016-12-16 Name : The remote Fedora host is missing a security update.
File : fedora_2016-e0e1cb2b2b.nasl - Type : ACT_GATHER_INFO
2016-12-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1453.nasl - Type : ACT_GATHER_INFO
2016-12-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3731.nasl - Type : ACT_GATHER_INFO
2016-12-09 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3153-1.nasl - Type : ACT_GATHER_INFO
2016-12-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2919.nasl - Type : ACT_GATHER_INFO
2016-12-06 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_603fe0a1bb2611e68e5a3065ec8fd3ec.nasl - Type : ACT_GATHER_INFO
2016-12-05 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201612-11.nasl - Type : ACT_GATHER_INFO
2016-12-02 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : google_chrome_55_0_2883_75.nasl - Type : ACT_GATHER_INFO
2016-12-02 Name : A web browser installed on the remote macOS or Mac OS X host is affected by m...
File : macosx_google_chrome_55_0_2883_75.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://rhn.redhat.com/errata/RHSA-2016-2919.html
http://www.securityfocus.com/bid/94633
https://chromereleases.googleblog.com/2016/12/stable-channel-update-for-deskt...
https://crbug.com/639750
https://security.gentoo.org/glsa/201612-11
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
Date Informations
2023-11-07 21:43:21
  • Multiple Updates
2021-05-05 01:22:14
  • Multiple Updates
2021-05-04 12:51:19
  • Multiple Updates
2021-04-22 02:03:57
  • Multiple Updates
2020-09-29 01:17:32
  • Multiple Updates
2020-05-23 02:00:36
  • Multiple Updates
2020-05-23 00:52:06
  • Multiple Updates
2019-07-02 15:39:00
  • Multiple Updates
2019-03-22 12:07:56
  • Multiple Updates
2018-10-03 12:06:28
  • Multiple Updates
2018-01-05 09:23:51
  • Multiple Updates
2017-11-14 12:05:06
  • Multiple Updates
2017-07-01 09:23:41
  • Multiple Updates
2017-06-13 12:03:35
  • Multiple Updates
2017-06-09 12:02:21
  • Multiple Updates
2017-04-29 01:02:53
  • Multiple Updates
2017-01-23 17:21:24
  • Multiple Updates
2017-01-20 17:22:23
  • Multiple Updates
2017-01-20 09:23:42
  • Multiple Updates
2017-01-19 21:22:14
  • Multiple Updates
2017-01-19 09:23:59
  • First insertion