Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2017-15419 First vendor Publication 2018-08-28
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 3.6 Temporal Score 6.5
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Insufficient policy enforcement in Resource Timing API in Google Chrome prior to 63.0.3239.84 allowed a remote attacker to infer browsing history by triggering a leaked cross-origin URL via a crafted HTML page.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15419

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-601 URL Redirection to Untrusted Site ('Open Redirect') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3995
Os 1
Os 4
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-aafdbb5554.nasl - Type : ACT_GATHER_INFO
2018-03-28 Name : The remote Fedora host is missing a security update.
File : fedora_2018-faff5f661e.nasl - Type : ACT_GATHER_INFO
2018-02-28 Name : The remote Fedora host is missing a security update.
File : fedora_2018-c0d3db441f.nasl - Type : ACT_GATHER_INFO
2018-02-26 Name : The remote Fedora host is missing a security update.
File : fedora_2018-e08d828ed9.nasl - Type : ACT_GATHER_INFO
2018-01-23 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_1d951e85ffdb11e78b91e8e0b747a45a.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-c2645aa935.nasl - Type : ACT_GATHER_INFO
2018-01-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201801-03.nasl - Type : ACT_GATHER_INFO
2018-01-02 Name : The remote Fedora host is missing a security update.
File : fedora_2017-ea44f172e3.nasl - Type : ACT_GATHER_INFO
2017-12-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1349.nasl - Type : ACT_GATHER_INFO
2017-12-13 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4064.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : google_chrome_63_0_3239_84.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : A web browser installed on the remote macOS or Mac OS X host is affected by m...
File : macosx_google_chrome_63_0_3239_84.nasl - Type : ACT_GATHER_INFO
2017-12-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-3401.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://access.redhat.com/errata/RHSA-2017:3401
https://chromereleases.googleblog.com/2017/12/stable-channel-update-for-deskt...
https://crbug.com/780312
https://security.gentoo.org/glsa/201801-03
https://www.debian.org/security/2017/dsa-4064
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
Date Informations
2023-11-07 21:41:30
  • Multiple Updates
2021-05-05 01:24:37
  • Multiple Updates
2021-05-04 12:57:32
  • Multiple Updates
2021-04-22 02:10:52
  • Multiple Updates
2020-09-29 01:19:22
  • Multiple Updates
2020-05-23 02:03:49
  • Multiple Updates
2020-05-23 00:57:13
  • Multiple Updates
2019-07-03 12:08:38
  • Multiple Updates
2019-05-07 12:07:18
  • Multiple Updates
2019-04-03 12:07:19
  • Multiple Updates
2019-03-22 12:08:40
  • Multiple Updates
2018-11-07 17:20:12
  • Multiple Updates
2018-08-29 17:20:03
  • Multiple Updates
2018-08-29 00:19:58
  • First insertion