Lucene search

K
nvd[email protected]NVD:CVE-2009-2352
HistoryJul 07, 2009 - 11:30 p.m.

CVE-2009-2352

2009-07-0723:30:00
CWE-79
web.nvd.nist.gov
7

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.6

Confidence

High

EPSS

0.035

Percentile

91.6%

Google Chrome 1.0.154.48 and earlier does not block javascript: URIs in Refresh headers in HTTP responses, which allows remote attackers to conduct cross-site scripting (XSS) attacks via vectors related to (1) injecting a Refresh header or (2) specifying the content of a Refresh header, a related issue to CVE-2009-1312. NOTE: it was later reported that 2.0.172.28, 2.0.172.37, and 3.0.193.2 Beta are also affected.

Affected configurations

Nvd
Node
googlechromeRange1.0.154.48
OR
googlechromeMatch0.2.149.29
OR
googlechromeMatch0.2.149.30
OR
googlechromeMatch0.2.152.1
OR
googlechromeMatch0.2.153.1
OR
googlechromeMatch0.3.154.0
OR
googlechromeMatch0.3.154.3
OR
googlechromeMatch0.4.154.18
OR
googlechromeMatch0.4.154.22
OR
googlechromeMatch0.4.154.31
OR
googlechromeMatch0.4.154.33
OR
googlechromeMatch1.0.154.36
OR
googlechromeMatch1.0.154.39
OR
googlechromeMatch1.0.154.42
OR
googlechromeMatch1.0.154.43
OR
googlechromeMatch1.0.154.46
VendorProductVersionCPE
googlechrome*cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
googlechrome0.2.149.29cpe:2.3:a:google:chrome:0.2.149.29:*:*:*:*:*:*:*
googlechrome0.2.149.30cpe:2.3:a:google:chrome:0.2.149.30:*:*:*:*:*:*:*
googlechrome0.2.152.1cpe:2.3:a:google:chrome:0.2.152.1:*:*:*:*:*:*:*
googlechrome0.2.153.1cpe:2.3:a:google:chrome:0.2.153.1:*:*:*:*:*:*:*
googlechrome0.3.154.0cpe:2.3:a:google:chrome:0.3.154.0:*:*:*:*:*:*:*
googlechrome0.3.154.3cpe:2.3:a:google:chrome:0.3.154.3:*:*:*:*:*:*:*
googlechrome0.4.154.18cpe:2.3:a:google:chrome:0.4.154.18:*:*:*:*:*:*:*
googlechrome0.4.154.22cpe:2.3:a:google:chrome:0.4.154.22:*:*:*:*:*:*:*
googlechrome0.4.154.31cpe:2.3:a:google:chrome:0.4.154.31:*:*:*:*:*:*:*
Rows per page:
1-10 of 161

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.6

Confidence

High

EPSS

0.035

Percentile

91.6%