Executive Summary

Informations
Name CVE-2024-0333 First vendor Publication 2024-01-10
Vendor Cve Last vendor Modification 2024-01-18

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N
Overall CVSS Score 5.3
Base Score 5.3 Environmental Score 5.3
impact SubScore 3.6 Temporal Score 5.3
Exploitabality Sub Score 1.6
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact None
Integrity Impact High Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

Insufficient data validation in Extensions in Google Chrome prior to 120.0.6099.216 allowed an attacker in a privileged network position to install a malicious extension via a crafted HTML page. (Chromium security severity: High)

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-0333

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4724
Os 2
Os 4

Sources (Detail)

https://chromereleases.googleblog.com/2024/01/stable-channel-update-for-deskt...
https://crbug.com/1513379
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedorapr...
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedorapr...
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2024-01-19 00:27:38
  • Multiple Updates
2024-01-14 00:27:35
  • Multiple Updates
2024-01-11 09:27:24
  • Multiple Updates
2024-01-11 00:27:23
  • First insertion