Executive Summary

Informations
Name CVE-2016-9652 First vendor Publication 2019-11-20
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple unspecified vulnerabilities in Google Chrome before 55.0.2883.75.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9652

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3960
Os 3

Nessus® Vulnerability Scanner

Date Description
2017-07-24 Name : The remote Fedora host is missing a security update.
File : fedora_2017-98bed96d12.nasl - Type : ACT_GATHER_INFO
2016-12-16 Name : The remote Fedora host is missing a security update.
File : fedora_2016-a815b7bf5d.nasl - Type : ACT_GATHER_INFO
2016-12-16 Name : The remote Fedora host is missing a security update.
File : fedora_2016-e0e1cb2b2b.nasl - Type : ACT_GATHER_INFO
2016-12-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1453.nasl - Type : ACT_GATHER_INFO
2016-12-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3731.nasl - Type : ACT_GATHER_INFO
2016-12-09 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3153-1.nasl - Type : ACT_GATHER_INFO
2016-12-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2919.nasl - Type : ACT_GATHER_INFO
2016-12-06 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_603fe0a1bb2611e68e5a3065ec8fd3ec.nasl - Type : ACT_GATHER_INFO
2016-12-05 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201612-11.nasl - Type : ACT_GATHER_INFO
2016-12-02 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : google_chrome_55_0_2883_75.nasl - Type : ACT_GATHER_INFO
2016-12-02 Name : A web browser installed on the remote macOS or Mac OS X host is affected by m...
File : macosx_google_chrome_55_0_2883_75.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00050.html
http://lists.opensuse.org/opensuse-security-announce/2017-02/msg00042.html
http://rhn.redhat.com/errata/RHSA-2016-2919.html
http://www.debian.org/security/2016/dsa-3731
http://www.securityfocus.com/bid/94633
http://www.ubuntu.com/usn/USN-3153-1
https://bugs.chromium.org/p/chromium/issues/detail?id=669928
https://chromereleases.googleblog.com/2016/12/stable-channel-update-for-deskt...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://security.gentoo.org/glsa/201612-11
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2023-11-07 21:38:45
  • Multiple Updates
2021-05-05 01:23:34
  • Multiple Updates
2021-05-04 12:55:00
  • Multiple Updates
2021-04-22 02:07:21
  • Multiple Updates
2020-09-29 01:18:25
  • Multiple Updates
2020-05-23 02:01:53
  • Multiple Updates
2020-05-23 00:53:58
  • First insertion