Executive Summary

Informations
Name CVE-2013-2931 First vendor Publication 2013-11-13
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple unspecified vulnerabilities in Google Chrome before 31.0.1650.48 allow attackers to execute arbitrary code or possibly have other impact via unknown vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2931

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:19183
 
Oval ID: oval:org.mitre.oval:def:19183
Title: Multiple unspecified vulnerabilities in Google Chrome before 31.0.1650.48
Description: Multiple unspecified vulnerabilities in Google Chrome before 31.0.1650.48 allow attackers to execute arbitrary code or possibly have other impact via unknown vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2013-2931
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Google Chrome
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3174
Os 3

Information Assurance Vulnerability Management (IAVM)

Date Description
2013-11-14 IAVM : 2013-B-0124 - Multiple Vulnerabilities in Google Chrome
Severity : Category I - VMSKEY : V0042301

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-903.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-904.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-961.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-37.nasl - Type : ACT_GATHER_INFO
2014-03-06 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201403-01.nasl - Type : ACT_GATHER_INFO
2013-11-21 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2799.nasl - Type : ACT_GATHER_INFO
2013-11-14 Name : The remote host contains a web browser that is affected by multiple vulnerabi...
File : google_chrome_31_0_1650_48.nasl - Type : ACT_GATHER_INFO
2013-11-14 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_google_chrome_31_0_1650_48.nasl - Type : ACT_GATHER_INFO
2013-11-13 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_3bfc70164bcc11e3b0cf00262d5ed8ee.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://googlechromereleases.blogspot.com/2013/11/stable-channel-update.html
http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00025.html
http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00026.html
http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00002.html
http://lists.opensuse.org/opensuse-updates/2014-01/msg00042.html
http://www.debian.org/security/2013/dsa-2799
https://code.google.com/p/chromium/issues/detail?id=258723
https://code.google.com/p/chromium/issues/detail?id=263255
https://code.google.com/p/chromium/issues/detail?id=264574
https://code.google.com/p/chromium/issues/detail?id=271235
https://code.google.com/p/chromium/issues/detail?id=282738
https://code.google.com/p/chromium/issues/detail?id=285578
https://code.google.com/p/chromium/issues/detail?id=286368
https://code.google.com/p/chromium/issues/detail?id=296276
https://code.google.com/p/chromium/issues/detail?id=296804
https://code.google.com/p/chromium/issues/detail?id=297556
https://code.google.com/p/chromium/issues/detail?id=299835
https://code.google.com/p/chromium/issues/detail?id=299993
https://code.google.com/p/chromium/issues/detail?id=302810
https://code.google.com/p/chromium/issues/detail?id=303232
https://code.google.com/p/chromium/issues/detail?id=304226
https://code.google.com/p/chromium/issues/detail?id=306255
https://code.google.com/p/chromium/issues/detail?id=314225
https://code.google.com/p/chromium/issues/detail?id=315823
Source Url
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
Date Informations
2023-11-07 21:45:50
  • Multiple Updates
2021-05-05 01:13:00
  • Multiple Updates
2021-05-04 12:26:27
  • Multiple Updates
2021-04-22 01:31:59
  • Multiple Updates
2020-09-29 01:10:17
  • Multiple Updates
2020-05-24 01:11:39
  • Multiple Updates
2020-05-23 00:37:30
  • Multiple Updates
2017-11-15 12:02:24
  • Multiple Updates
2017-09-19 09:26:11
  • Multiple Updates
2016-06-28 22:21:55
  • Multiple Updates
2016-04-26 23:22:21
  • Multiple Updates
2014-06-14 13:35:48
  • Multiple Updates
2014-03-07 13:21:19
  • Multiple Updates
2014-03-06 13:22:28
  • Multiple Updates
2014-02-17 11:20:16
  • Multiple Updates
2013-12-20 13:19:24
  • Multiple Updates
2013-12-05 17:20:28
  • Multiple Updates
2013-11-15 21:20:57
  • Multiple Updates
2013-11-13 21:21:36
  • First insertion