Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Required
Privileges Required
None
Attack Vector
Network
0

CVE-2019-13741

Disclosure Date: December 10, 2019
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Insufficient validation of untrusted input in Blink in Google Chrome prior to 79.0.3945.79 allowed a local attacker to bypass same origin policy via crafted clipboard content.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
8.8 High
Impact Score:
5.9
Exploitability Score:
2.8
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
Required
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • debian,
  • fedoraproject,
  • google,
  • redhat

Products

  • chrome,
  • debian linux 10.0,
  • debian linux 9.0,
  • enterprise linux desktop 6.0,
  • enterprise linux for scientific computing 6.0,
  • enterprise linux server 6.0,
  • enterprise linux workstation 6.0,
  • fedora 30,
  • fedora 31
Technical Analysis