Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2011-3881 First vendor Publication 2011-10-25
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

WebKit, as used in Google Chrome before 15.0.874.102 and Android before 4.4, allows remote attackers to bypass the Same Origin Policy and conduct Universal XSS (UXSS) attacks via vectors related to (1) the DOMWindow::clear function and use of a selection object, (2) the Object::GetRealNamedPropertyInPrototypeChain function and use of an __proto__ property, (3) the HTMLPlugInImageElement::allowedToLoadFrameURL function and use of a javascript: URL, (4) incorrect origins for XSLT-generated documents in the XSLTProcessor::createDocumentFromSource function, and (5) improper handling of synchronous frame loads in the ScriptController::executeIfJavaScriptURL function.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3881

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12940
 
Oval ID: oval:org.mitre.oval:def:12940
Title: Google Chrome before 15.0.874.102 allows remote attackers to bypass the Same Origin Policy
Description: WebKit, as used in Google Chrome before 15.0.874.102 and Android before 4.4, allows remote attackers to bypass the Same Origin Policy and conduct Universal XSS (UXSS) attacks via vectors related to (1) the DOMWindow::clear function and use of a selection object, (2) the Object::GetRealNamedPropertyInPrototypeChain function and use of an __proto__ property, (3) the HTMLPlugInImageElement::allowedToLoadFrameURL function and use of a javascript: URL, (4) incorrect origins for XSLT-generated documents in the XSLTProcessor::createDocumentFromSource function, and (5) improper handling of synchronous frame loads in the ScriptController::executeIfJavaScriptURL function.
Family: windows Class: vulnerability
Reference(s): CVE-2011-3881
Version: 12
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Google Chrome
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 203
Application 2
Application 1837
Os 117
Os 1
Os 44

OpenVAS Exploits

Date Description
2012-03-13 Name : Apple Safari Webkit Multiple Vulnerabilities - March12 (Mac OS X)
File : nvt/gb_apple_safari_webkit_mult_vuln_mar12_macosx.nasl
2012-03-13 Name : Apple Safari Webkit Multiple Vulnerabilities - March12 (Win)
File : nvt/gb_apple_safari_webkit_mult_vuln_mar12_win.nasl
2012-02-12 Name : Gentoo Security Advisory GLSA 201111-01 (chromium v8)
File : nvt/glsa_201111_01.nasl
2011-10-28 Name : Google Chrome multiple vulnerabilities - October11 (Linux)
File : nvt/gb_google_chrome_mult_vuln_oct11_lin01.nasl
2011-10-28 Name : Google Chrome multiple vulnerabilities - October11 (Mac OS X)
File : nvt/gb_google_chrome_mult_vuln_oct11_macosx01.nasl
2011-10-28 Name : Google Chrome Multiple Vulnerabilities - October11 (Windows)
File : nvt/gb_google_chrome_mult_vuln_oct11_win01.nasl
2011-01-24 Name : FreeBSD Ports: chromium
File : nvt/freebsd_chromium.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
76552 Google Chrome Multiple Unspecified Same Origin Policy Bypass

Nessus® Vulnerability Scanner

Date Description
2012-03-12 Name : The remote host contains a web browser that is affected by several vulnerabil...
File : macosx_Safari5_1_4.nasl - Type : ACT_GATHER_INFO
2012-03-12 Name : The remote host contains a web browser that is affected by several issues.
File : safari_5_1_4.nasl - Type : ACT_GATHER_INFO
2011-11-02 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201111-01.nasl - Type : ACT_GATHER_INFO
2011-10-26 Name : The remote host contains a web browser that is affected by multiple vulnerabi...
File : google_chrome_15_0_874_102.nasl - Type : ACT_GATHER_INFO
2010-12-08 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_6887828f022911e0b84d00262d5ed8ee.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://code.google.com/p/chromium/issues/detail?id=96047
http://code.google.com/p/chromium/issues/detail?id=96885
http://code.google.com/p/chromium/issues/detail?id=98053
http://code.google.com/p/chromium/issues/detail?id=99512
http://code.google.com/p/chromium/issues/detail?id=99750
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html
http://secunia.com/advisories/48288
http://secunia.com/advisories/48377
http://www.rafayhackingarticles.net/2014/10/a-tale-of-another-sop-bypass-in-a...
http://www.securitytracker.com/id?1026774
https://android.googlesource.com/platform/external/webkit/+/109d59bf6fe4abfd0...
https://exchange.xforce.ibmcloud.com/vulnerabilities/70959
Source Url
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
Date Informations
2024-02-02 01:17:21
  • Multiple Updates
2024-02-01 12:05:05
  • Multiple Updates
2023-11-07 21:47:11
  • Multiple Updates
2023-09-05 12:16:17
  • Multiple Updates
2023-09-05 01:04:58
  • Multiple Updates
2023-09-02 12:16:22
  • Multiple Updates
2023-09-02 01:05:03
  • Multiple Updates
2023-08-12 12:19:51
  • Multiple Updates
2023-08-12 01:05:04
  • Multiple Updates
2023-08-11 12:16:27
  • Multiple Updates
2023-08-11 01:05:13
  • Multiple Updates
2023-08-06 12:15:49
  • Multiple Updates
2023-08-06 01:05:04
  • Multiple Updates
2023-08-04 12:15:53
  • Multiple Updates
2023-08-04 01:05:04
  • Multiple Updates
2023-07-14 12:15:52
  • Multiple Updates
2023-07-14 01:05:02
  • Multiple Updates
2023-03-29 01:17:45
  • Multiple Updates
2023-03-28 12:05:09
  • Multiple Updates
2022-10-11 12:14:10
  • Multiple Updates
2022-10-11 01:04:47
  • Multiple Updates
2021-05-23 12:08:52
  • Multiple Updates
2021-05-05 01:09:49
  • Multiple Updates
2021-05-04 12:18:43
  • Multiple Updates
2021-04-22 01:22:19
  • Multiple Updates
2021-04-10 12:08:28
  • Multiple Updates
2020-09-29 01:07:28
  • Multiple Updates
2020-05-23 01:46:50
  • Multiple Updates
2020-05-23 00:31:21
  • Multiple Updates
2018-01-06 09:21:17
  • Multiple Updates
2018-01-05 09:23:08
  • Multiple Updates
2017-09-19 09:24:58
  • Multiple Updates
2017-08-29 09:23:34
  • Multiple Updates
2016-06-28 18:51:47
  • Multiple Updates
2016-04-26 21:09:08
  • Multiple Updates
2014-10-04 09:25:25
  • Multiple Updates
2014-02-17 11:05:35
  • Multiple Updates
2013-05-10 23:09:00
  • Multiple Updates
2012-11-07 05:21:09
  • Multiple Updates