Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2010-1767 First vendor Publication 2010-09-24
Vendor Cve Last vendor Modification 2017-09-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Cross-site request forgery (CSRF) vulnerability in loader/DocumentThreadableLoader.cpp in WebCore in WebKit before r57041, as used in Google Chrome before 4.1.249.1059, allows remote attackers to hijack the authentication of unspecified victims via a crafted synchronous preflight XMLHttpRequest operation.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1767

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-352 Cross-Site Request Forgery (CSRF) (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11140
 
Oval ID: oval:org.mitre.oval:def:11140
Title: Cross-site request forgery in Google Chrome version before 4.1.249.1059.
Description: Cross-site request forgery (CSRF) vulnerability in loader/DocumentThreadableLoader.cpp in WebCore in WebKit before r57041, as used in Google Chrome before 4.1.249.1059, allows remote attackers to hijack the authentication of unspecified victims via a crafted synchronous preflight XMLHttpRequest operation.
Family: windows Class: vulnerability
Reference(s): CVE-2010-1767
Version: 15
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Google Chrome
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 282

OpenVAS Exploits

Date Description
2011-03-07 Name : Mandriva Update for webkit MDVSA-2011:039 (webkit)
File : nvt/gb_mandriva_MDVSA_2011_039.nasl
2011-02-18 Name : Fedora Update for webkitgtk FEDORA-2011-1224
File : nvt/gb_fedora_2011_1224_webkitgtk_fc13.nasl
2011-01-11 Name : Fedora Update for webkitgtk FEDORA-2011-0121
File : nvt/gb_fedora_2011_0121_webkitgtk_fc13.nasl
2010-10-22 Name : Fedora Update for webkitgtk FEDORA-2010-15957
File : nvt/gb_fedora_2010_15957_webkitgtk_fc13.nasl
2010-10-22 Name : Fedora Update for webkitgtk FEDORA-2010-15982
File : nvt/gb_fedora_2010_15982_webkitgtk_fc12.nasl
2010-10-22 Name : Ubuntu Update for webkit vulnerabilities USN-1006-1
File : nvt/gb_ubuntu_USN_1006_1.nasl
2010-09-22 Name : Fedora Update for webkitgtk FEDORA-2010-14409
File : nvt/gb_fedora_2010_14409_webkitgtk_fc13.nasl
2010-09-22 Name : Fedora Update for webkitgtk FEDORA-2010-14419
File : nvt/gb_fedora_2010_14419_webkitgtk_fc12.nasl
2010-07-22 Name : FreeBSD Ports: webkit-gtk2
File : nvt/freebsd_webkit-gtk2.nasl
2010-04-30 Name : Google Chrome Multiple Vulnerabilities (win)
File : nvt/secpod_google_chrome_mult_vuln_apr10.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
64002 Google Chrome WebKit WebCore loader/DocumentThreadableLoader.cpp XMLHttpReque...

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_libwebkit-100723.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_libwebkit-110104.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_libwebkit-110111.nasl - Type : ACT_GATHER_INFO
2011-03-03 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-039.nasl - Type : ACT_GATHER_INFO
2010-10-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1006-1.nasl - Type : ACT_GATHER_INFO
2010-09-21 Name : The remote Fedora host is missing a security update.
File : fedora_2010-14419.nasl - Type : ACT_GATHER_INFO
2010-09-16 Name : The remote Fedora host is missing a security update.
File : fedora_2010-14409.nasl - Type : ACT_GATHER_INFO
2010-07-19 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_19419b3b92bd11dfb1400015f2db7bde.nasl - Type : ACT_GATHER_INFO
2010-04-23 Name : The remote host contains a web browser that is affected by multiple vulnerabi...
File : google_chrome_4_1_249_1059.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/39603
CONFIRM http://code.google.com/p/chromium/issues/detail?id=39698
http://googlechromereleases.blogspot.com/2010/04/stable-update-security-fixes...
http://security-tracker.debian.org/tracker/CVE-2010-1767
http://trac.webkit.org/changeset/57041
https://bugs.webkit.org/show_bug.cgi?id=36843
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2011:039
OSVDB http://osvdb.org/64002
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECUNIA http://secunia.com/advisories/39544
http://secunia.com/advisories/41856
http://secunia.com/advisories/43068
SUSE http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html
UBUNTU http://www.ubuntu.com/usn/USN-1006-1
VUPEN http://www.vupen.com/english/advisories/2010/2722
http://www.vupen.com/english/advisories/2011/0212
http://www.vupen.com/english/advisories/2011/0552

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2021-05-05 01:07:00
  • Multiple Updates
2021-05-04 12:11:35
  • Multiple Updates
2021-04-22 01:12:10
  • Multiple Updates
2020-09-29 01:05:29
  • Multiple Updates
2020-05-23 01:42:04
  • Multiple Updates
2020-05-23 00:25:46
  • Multiple Updates
2017-09-19 09:23:46
  • Multiple Updates
2016-06-28 18:10:30
  • Multiple Updates
2016-04-26 19:48:16
  • Multiple Updates
2014-06-14 13:28:42
  • Multiple Updates
2014-02-17 10:55:18
  • Multiple Updates
2013-05-10 23:24:22
  • Multiple Updates