Executive Summary

Informations
Name CVE-2018-18347 First vendor Publication 2018-12-11
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Incorrect handling of failed navigations with invalid URLs in Navigation in Google Chrome prior to 71.0.3578.80 allowed a remote attacker to trick a user into executing javascript in an arbitrary origin via a crafted HTML page.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18347

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4669
Os 1
Os 4
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2019-01-16 Name : The remote Fedora host is missing a security update.
File : fedora_2019-348547a32d.nasl - Type : ACT_GATHER_INFO
2019-01-07 Name : The remote Fedora host is missing a security update.
File : fedora_2019-859384e002.nasl - Type : ACT_GATHER_INFO
2019-01-07 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_546d4dd410ea11e9b407080027ef1a23.nasl - Type : ACT_GATHER_INFO
2018-12-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4352.nasl - Type : ACT_GATHER_INFO
2018-12-10 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : google_chrome_71_0_3578_80.nasl - Type : ACT_GATHER_INFO
2018-12-10 Name : A web browser installed on the remote macOS host is affected by multiple vuln...
File : macosx_google_chrome_71_0_3578_80.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://www.securityfocus.com/bid/106084
https://access.redhat.com/errata/RHSA-2018:3803
https://chromereleases.googleblog.com/2018/12/stable-channel-update-for-deskt...
https://crbug.com/850824
https://security.gentoo.org/glsa/201908-18
https://www.debian.org/security/2018/dsa-4352
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2023-11-07 21:40:57
  • Multiple Updates
2021-05-05 01:30:00
  • Multiple Updates
2021-05-04 13:12:18
  • Multiple Updates
2021-04-22 02:26:39
  • Multiple Updates
2020-09-29 01:23:42
  • Multiple Updates
2020-05-23 02:13:58
  • Multiple Updates
2020-05-23 01:11:06
  • Multiple Updates
2019-08-18 05:19:56
  • Multiple Updates
2019-01-16 12:07:29
  • Multiple Updates
2019-01-08 12:08:11
  • Multiple Updates
2018-12-14 05:18:28
  • Multiple Updates
2018-12-12 17:19:32
  • Multiple Updates
2018-12-11 21:19:43
  • First insertion