#VU31511 Cross-site scripting in Google Chrome


Published: 2012-03-31 | Updated: 2020-07-19

Vulnerability identifier: #VU31511

Vulnerability risk: Low

CVSSv3.1: 0 [CVSS:3.1/E:U/RL:O/RC:C]

CVE-ID: CVE-2011-3058

CWE-ID: CWE-79

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
Google Chrome
Client/Desktop applications / Web browsers

Vendor: Google

Description

The vulnerability allows #AV# #AU# to #BASIC_IMPACT#.

Google Chrome before 18.0.1025.142 does not properly handle the EUC-JP encoding system, which might allow remote attackers to conduct cross-site scripting (XSS) attacks via unspecified vectors.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Google Chrome: 18.0.1025.0 - 18.0.1025.140


External links
http://code.google.com/p/chromium/issues/detail?id=109574
http://googlechromereleases.blogspot.com/2012/03/stable-channel-release-and-beta-channel.html
http://lists.apple.com/archives/security-announce/2013/Jan/msg00000.html
http://lists.apple.com/archives/security-announce/2013/Mar/msg00002.html
http://secunia.com/advisories/48618
http://secunia.com/advisories/48691
http://secunia.com/advisories/48763
http://support.apple.com/kb/HT5642
http://www.securityfocus.com/bid/52762
http://www.securitytracker.com/id?1026877
http://exchange.xforce.ibmcloud.com/vulnerabilities/74408
http://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15492


Q & A

Can this vulnerability be exploited remotely?

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability