#VU44990 Cross-site scripting in Google Chrome


Published: 2011-06-09 | Updated: 2020-08-11

Vulnerability identifier: #VU44990

Vulnerability risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2011-2342

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Google Chrome
Client/Desktop applications / Web browsers

Vendor: Google

Description

The vulnerability allows a remote non-authenticated attacker to manipulate data.

The DOM implementation in Google Chrome before 12.0.742.91 allows remote attackers to bypass the Same Origin Policy via unspecified vectors.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Google Chrome: 12.0.742.0 - 12.0.742.82


External links
http://code.google.com/p/chromium/issues/detail?id=83743
http://googlechromereleases.blogspot.com/2011/06/chrome-stable-release.html
http://osvdb.org/72791
http://secunia.com/advisories/44829
http://www.securityfocus.com/bid/48129
http://exchange.xforce.ibmcloud.com/vulnerabilities/67904
http://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14663


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability