Executive Summary

Informations
Name CVE-2018-6139 First vendor Publication 2019-01-09
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Insufficient target checks on the chrome.debugger API in DevTools in Google Chrome prior to 67.0.3396.62 allowed an attacker who convinced a user to install a malicious extension to execute arbitrary code via a crafted Chrome Extension.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6139

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4056
Os 1
Os 4
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-7c80aaef26.nasl - Type : ACT_GATHER_INFO
2018-07-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4237.nasl - Type : ACT_GATHER_INFO
2018-06-21 Name : The remote Fedora host is missing a security update.
File : fedora_2018-09b59b0227.nasl - Type : ACT_GATHER_INFO
2018-05-31 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_427b0f58644c11e89e1be8e0b747a45a.nasl - Type : ACT_GATHER_INFO
2018-05-31 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : google_chrome_67_0_3396_62.nasl - Type : ACT_GATHER_INFO
2018-05-31 Name : A web browser installed on the remote host is affected by multiple vulnerabil...
File : macosx_google_chrome_67_0_3396_62.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://www.securityfocus.com/bid/104309
http://www.securitytracker.com/id/1041014
https://access.redhat.com/errata/RHSA-2018:1815
https://chromereleases.googleblog.com/2018/05/stable-channel-update-for-deskt...
https://crbug.com/805224
https://www.debian.org/security/2018/dsa-4237
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2023-11-07 21:40:41
  • Multiple Updates
2021-05-05 01:31:32
  • Multiple Updates
2021-05-04 13:16:53
  • Multiple Updates
2021-04-22 02:33:43
  • Multiple Updates
2020-09-29 01:25:08
  • Multiple Updates
2020-05-23 02:19:08
  • Multiple Updates
2020-05-23 01:17:49
  • Multiple Updates
2019-01-16 21:19:28
  • Multiple Updates
2019-01-16 17:19:06
  • Multiple Updates
2019-01-10 17:19:07
  • Multiple Updates
2019-01-10 00:19:25
  • First insertion