Vulnerability Details : CVE-2017-15391
Insufficient Policy Enforcement in Extensions in Google Chrome prior to 62.0.3202.62 allowed a remote attacker to access Extension pages without authorisation via a crafted HTML page.
Products affected by CVE-2017-15391
- cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
- cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
- cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2017-15391
0.75%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 81 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2017-15391
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
4.3
|
MEDIUM | AV:N/AC:M/Au:N/C:N/I:P/A:N |
8.6
|
2.9
|
NIST | |
6.5
|
MEDIUM | CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N |
2.8
|
3.6
|
NIST |
References for CVE-2017-15391
-
https://chromereleases.googleblog.com/2017/10/stable-channel-update-for-desktop.html
Chrome Releases: Stable Channel Update for DesktopVendor Advisory
-
http://www.securityfocus.com/bid/101482
Google Chrome Prior to 62.0.3202.62 Multiple Security VulnerabilitiesThird Party Advisory;VDB Entry
-
https://crbug.com/598265
598265 - Security: Bypassing web_accessible_resources protections - chromium - MonorailIssue Tracking;Third Party Advisory
-
https://www.debian.org/security/2017/dsa-4020
Debian -- Security Information -- DSA-4020-1 chromium-browserThird Party Advisory
-
https://security.gentoo.org/glsa/201710-24
Chromium, Google Chrome: Multiple vulnerabilities (GLSA 201710-24) — Gentoo securityThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2017:2997
RHSA-2017:2997 - Security Advisory - Red Hat Customer PortalThird Party Advisory
Jump to