Executive Summary

Informations
Name CVE-2017-5082 First vendor Publication 2017-10-27
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Failure to take advantage of available mitigations in credit card autofill in Google Chrome prior to 59.0.3071.92 for Android allowed a local attacker to take screen shots of credit card information via a crafted HTML page.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5082

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3983
Os 4

Nessus® Vulnerability Scanner

Date Description
2017-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-c11d7ef69a.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Fedora host is missing a security update.
File : fedora_2017-b8d76bef4e.nasl - Type : ACT_GATHER_INFO
2017-06-30 Name : The remote Fedora host is missing a security update.
File : fedora_2017-a66e2c5b62.nasl - Type : ACT_GATHER_INFO
2017-06-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201706-20.nasl - Type : ACT_GATHER_INFO
2017-06-08 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : google_chrome_59_0_3071_86.nasl - Type : ACT_GATHER_INFO
2017-06-08 Name : A web browser installed on the remote macOS or Mac OS X host is affected by m...
File : macosx_google_chrome_59_0_3071_86.nasl - Type : ACT_GATHER_INFO
2017-06-08 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-661.nasl - Type : ACT_GATHER_INFO
2017-06-07 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_52f4b48b4ac311e799aae8e0b747a45a.nasl - Type : ACT_GATHER_INFO
2017-06-07 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1399.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://www.securityfocus.com/bid/98861
http://www.securitytracker.com/id/1038622
https://access.redhat.com/errata/RHSA-2017:1399
https://chromereleases.googleblog.com/2017/06/stable-channel-update-for-deskt...
https://crbug.com/721579
https://security.gentoo.org/glsa/201706-20
https://wwws.nightwatchcybersecurity.com/2017/07/27/chrome-for-android-didnt-...
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2023-11-07 21:42:21
  • Multiple Updates
2021-05-05 01:26:19
  • Multiple Updates
2020-09-29 01:20:41
  • Multiple Updates
2020-05-23 02:06:58
  • Multiple Updates
2020-05-23 01:01:36
  • Multiple Updates
2019-07-03 12:09:14
  • Multiple Updates
2019-03-22 12:09:16
  • Multiple Updates
2018-10-02 12:12:36
  • Multiple Updates
2018-01-05 09:24:16
  • Multiple Updates
2017-11-16 00:24:07
  • Multiple Updates
2017-10-28 09:23:26
  • Multiple Updates
2017-10-27 12:04:11
  • First insertion