8.8
CVSSv3

CVE-2010-1772

Published: 24/09/2010 Updated: 02/02/2024
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Use-after-free vulnerability in page/Geolocation.cpp in WebCore in WebKit before r59859, as used in Google Chrome prior to 5.0.375.70, allows remote malicious users to execute arbitrary code or cause a denial of service (application crash) via a crafted web site, related to failure to stop timers associated with geolocation upon deletion of a document.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

google chrome

redhat enterprise linux 6.0

canonical ubuntu linux 10.10

canonical ubuntu linux 9.10

canonical ubuntu linux 10.04

opensuse opensuse 11.2

opensuse opensuse 11.3

fedoraproject fedora 13

fedoraproject fedora 12