Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2013-2849 First vendor Publication 2013-05-22
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple cross-site scripting (XSS) vulnerabilities in Google Chrome before 27.0.1453.93 allow user-assisted remote attackers to inject arbitrary web script or HTML via vectors involving a (1) drag-and-drop or (2) copy-and-paste operation.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2849

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:16753
 
Oval ID: oval:org.mitre.oval:def:16753
Title: Multiple cross-site scripting (XSS) vulnerabilities in Google Chrome before 27.0.1453.93 allow user-assisted remote attackers to inject arbitrary web script or HTML via vectors involving a (1) drag-and-drop or (2) copy-and-paste operation
Description: Multiple cross-site scripting (XSS) vulnerabilities in Google Chrome before 27.0.1453.93 allow user-assisted remote attackers to inject arbitrary web script or HTML via vectors involving a (1) drag-and-drop or (2) copy-and-paste operation.
Family: windows Class: vulnerability
Reference(s): CVE-2013-2849
Version: 5
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Google Chrome
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18556
 
Oval ID: oval:org.mitre.oval:def:18556
Title: DSA-2695-1 chromium-browser - several
Description: Several vulnerabilities have been discovered in the Chromium web browser. Multiple use-after-free, out-of-bounds read, memory safety, and cross-site scripting issues were discovered and corrected.
Family: unix Class: patch
Reference(s): DSA-2695-1
CVE-2013-2837
CVE-2013-2838
CVE-2013-2839
CVE-2013-2840
CVE-2013-2841
CVE-2013-2842
CVE-2013-2843
CVE-2013-2844
CVE-2013-2845
CVE-2013-2846
CVE-2013-2847
CVE-2013-2848
CVE-2013-2849
Version: 8
Platform(s): Debian GNU/Linux 7
Debian GNU/kFreeBSD 7
Product(s): chromium-browser
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2916
Os 3

Nessus® Vulnerability Scanner

Date Description
2013-09-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201309-16.nasl - Type : ACT_GATHER_INFO
2013-05-30 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2695.nasl - Type : ACT_GATHER_INFO
2013-05-23 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_358133b5c2b911e2a73800262d5ed8ee.nasl - Type : ACT_GATHER_INFO
2013-05-23 Name : The remote host contains a web browser that is affected by multiple vulnerabi...
File : google_chrome_27_0_1453_93.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://googlechromereleases.blogspot.com/2013/05/stable-channel-release.html
http://www.debian.org/security/2013/dsa-2695
https://code.google.com/p/chromium/issues/detail?id=171392
Source Url
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
Date Informations
2023-11-07 21:46:09
  • Multiple Updates
2021-05-05 01:12:49
  • Multiple Updates
2021-05-04 12:25:30
  • Multiple Updates
2021-04-22 01:30:30
  • Multiple Updates
2020-09-29 01:10:06
  • Multiple Updates
2020-05-24 01:11:26
  • Multiple Updates
2020-05-23 00:37:14
  • Multiple Updates
2017-11-15 12:02:13
  • Multiple Updates
2017-09-19 09:26:03
  • Multiple Updates
2016-06-28 22:20:41
  • Multiple Updates
2016-04-26 23:13:16
  • Multiple Updates
2014-02-17 11:20:00
  • Multiple Updates
2013-11-04 21:27:22
  • Multiple Updates
2013-06-05 13:21:05
  • Multiple Updates
2013-05-22 21:19:07
  • Multiple Updates
2013-05-22 17:18:50
  • First insertion