Executive Summary

Informations
Name CVE-2020-6383 First vendor Publication 2020-02-27
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Type confusion in V8 in Google Chrome prior to 80.0.3987.116 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6383

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4724
Os 2
Os 2
Os 4
Os 1
Os 1
Os 1

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
DEBIAN https://www.debian.org/security/2020/dsa-4638
MISC https://chromereleases.googleblog.com/2020/02/stable-channel-update-for-deskt...
https://crbug.com/1051017
REDHAT https://access.redhat.com/errata/RHSA-2020:0738

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2023-11-07 21:37:53
  • Multiple Updates
2022-03-31 21:23:22
  • Multiple Updates
2021-08-05 01:40:05
  • Multiple Updates
2021-07-21 17:24:25
  • Multiple Updates
2021-05-04 13:54:37
  • Multiple Updates
2021-04-22 03:05:28
  • Multiple Updates
2020-09-29 01:31:28
  • Multiple Updates
2020-05-23 02:37:31
  • First insertion