Vulnerability Details : CVE-2019-5840
Incorrect security UI in popup blocker in Google Chrome on iOS prior to 75.0.3770.80 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.
Products affected by CVE-2019-5840
- cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
- cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
- cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*
- cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
- cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*
- cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
- cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
- cpe:2.3:o:opensuse:backports:sle-15:-:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2019-5840
0.77%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 81 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2019-5840
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
4.3
|
MEDIUM | AV:N/AC:M/Au:N/C:N/I:P/A:N |
8.6
|
2.9
|
NIST | |
4.3
|
MEDIUM | CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N |
2.8
|
1.4
|
NIST |
CWE ids for CVE-2019-5840
-
The product contains a code sequence that can run concurrently with other code, and the code sequence requires temporary, exclusive access to a shared resource, but a timing window exists in which the shared resource can be modified by another code sequence that is operating concurrently.Assigned by: nvd@nist.gov (Primary)
References for CVE-2019-5840
-
https://chromereleases.googleblog.com/2019/06/stable-channel-update-for-desktop.html
Chrome Releases: Stable Channel Update for DesktopRelease Notes;Vendor Advisory
-
https://security.gentoo.org/glsa/201908-18
Chromium, Google Chrome: Multiple vulnerabilities (GLSA 201908-18) — Gentoo securityThird Party Advisory
-
https://crbug.com/951782
Inloggen - Google AccountsExploit;Issue Tracking;Vendor Advisory
-
https://www.debian.org/security/2019/dsa-4500
Debian -- Security Information -- DSA-4500-1 chromiumThird Party Advisory
-
https://seclists.org/bugtraq/2019/Aug/19
Bugtraq: [SECURITY] [DSA 4500-1] chromium security updateIssue Tracking;Mailing List;Third Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00085.html
[security-announce] openSUSE-SU-2019:1666-1: important: Security updateMailing List;Third Party Advisory
-
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CPM7VPE27DUNJLXM4F5PAAEFFWOEND6X/
[SECURITY] Fedora 29 Update: chromium-75.0.3770.100-3.fc29 - package-announce - Fedora Mailing-ListsMailing List;Third Party Advisory
-
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FKN4GPMBQ3SDXWB4HL45II5CZ7P2E4AI/
[SECURITY] Fedora 30 Update: chromium-75.0.3770.100-2.fc30 - package-announce - Fedora Mailing-ListsMailing List;Third Party Advisory
Jump to