Executive Summary

Informations
Name CVE-2010-0650 First vendor Publication 2010-02-18
Vendor Cve Last vendor Modification 2018-11-16

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:N/I:P/A:N)
Cvss Base Score 2.6 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

WebKit, as used in Google Chrome before 4.0.249.78 and Apple Safari, allows remote attackers to bypass intended restrictions on popup windows via crafted use of a mouse click event.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0650

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13791
 
Oval ID: oval:org.mitre.oval:def:13791
Title: WebKit, as used in Google Chrome before 4.0.249.78 and Apple Safari, allows remote attackers to bypass intended restrictions on popup windows via crafted use of a mouse click event.
Description: WebKit, as used in Google Chrome before 4.0.249.78 and Apple Safari, allows remote attackers to bypass intended restrictions on popup windows via crafted use of a mouse click event.
Family: windows Class: vulnerability
Reference(s): CVE-2010-0650
Version: 15
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Product(s): Google Chrome
Apple Safari
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 171
Os 3

OpenVAS Exploits

Date Description
2011-03-07 Name : Mandriva Update for webkit MDVSA-2011:039 (webkit)
File : nvt/gb_mandriva_MDVSA_2011_039.nasl
2010-10-22 Name : Ubuntu Update for webkit vulnerabilities USN-1006-1
File : nvt/gb_ubuntu_USN_1006_1.nasl
2010-02-22 Name : Google Chrome Multiple Vulnerabilities - (Win)
File : nvt/secpod_google_chrome_mult_vuln_win01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
62306 Google Chrome WebKit Mouse-click Event Pop-up Blocker Restriction Bypass

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_libwebkit-110104.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_libwebkit-110111.nasl - Type : ACT_GATHER_INFO
2011-03-03 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-039.nasl - Type : ACT_GATHER_INFO
2010-10-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1006-1.nasl - Type : ACT_GATHER_INFO
2010-01-26 Name : The remote host contains a web browser that is affected by multiple vulnerabi...
File : google_chrome_4_0_249_78.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/38373
CONFIRM http://code.google.com/p/chromium/issues/detail?id=3275
http://googlechromereleases.blogspot.com/2010/01/stable-channel-update_25.html
http://sites.google.com/a/chromium.org/dev/Home/chromium-security/chromium-se...
https://bugs.webkit.org/show_bug.cgi?id=21501
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2011:039
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://securitytracker.com/id?1023506
SECUNIA http://secunia.com/advisories/41856
http://secunia.com/advisories/43068
SUSE http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html
UBUNTU http://www.ubuntu.com/usn/USN-1006-1
VUPEN http://www.vupen.com/english/advisories/2010/2722
http://www.vupen.com/english/advisories/2011/0212
http://www.vupen.com/english/advisories/2011/0552

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2021-05-05 01:06:46
  • Multiple Updates
2021-05-04 12:11:10
  • Multiple Updates
2021-04-22 01:11:44
  • Multiple Updates
2020-09-29 01:05:17
  • Multiple Updates
2020-05-23 01:41:42
  • Multiple Updates
2020-05-23 00:25:19
  • Multiple Updates
2018-11-30 12:03:09
  • Multiple Updates
2018-11-16 21:19:35
  • Multiple Updates
2017-09-19 09:23:39
  • Multiple Updates
2016-04-26 19:35:51
  • Multiple Updates
2014-06-14 13:28:27
  • Multiple Updates
2014-02-17 10:53:59
  • Multiple Updates
2013-05-10 23:18:48
  • Multiple Updates