7.5
CVSSv2

CVE-2013-2880

Published: 10/07/2013 Updated: 07/11/2023
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Multiple unspecified vulnerabilities in Google Chrome prior to 28.0.1500.71 allow malicious users to cause a denial of service or possibly have other impact via unknown vectors.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

google chrome 28.0.1500.68

google chrome 28.0.1500.26

google chrome 28.0.1500.31

google chrome 28.0.1500.0

google chrome 28.0.1500.33

google chrome 28.0.1500.29

google chrome 28.0.1500.25

google chrome 28.0.1500.66

google chrome 28.0.1500.41

google chrome 28.0.1500.12

google chrome 28.0.1500.13

google chrome 28.0.1500.62

google chrome 28.0.1500.20

google chrome 28.0.1500.39

google chrome 28.0.1500.60

google chrome 28.0.1500.15

google chrome 28.0.1500.59

google chrome 28.0.1500.23

google chrome 28.0.1500.45

google chrome 28.0.1500.43

google chrome 28.0.1500.40

google chrome 28.0.1500.3

google chrome 28.0.1500.52

google chrome 28.0.1500.34

google chrome 28.0.1500.46

google chrome 28.0.1500.8

google chrome 28.0.1500.63

google chrome 28.0.1500.53

google chrome 28.0.1500.4

google chrome 28.0.1500.36

google chrome 28.0.1500.44

google chrome 28.0.1500.51

google chrome 28.0.1500.19

google chrome 28.0.1500.2

google chrome 28.0.1500.50

google chrome 28.0.1500.56

google chrome 28.0.1500.54

google chrome 28.0.1500.18

google chrome 28.0.1500.27

google chrome 28.0.1500.21

google chrome 28.0.1500.14

google chrome 28.0.1500.9

google chrome 28.0.1500.16

google chrome 28.0.1500.37

google chrome 28.0.1500.6

google chrome 28.0.1500.47

google chrome 28.0.1500.42

google chrome 28.0.1500.11

google chrome 28.0.1500.17

google chrome 28.0.1500.28

google chrome 28.0.1500.49

google chrome 28.0.1500.35

google chrome 28.0.1500.61

google chrome 28.0.1500.48

google chrome 28.0.1500.22

google chrome 28.0.1500.64

google chrome 28.0.1500.24

google chrome 28.0.1500.58

google chrome 28.0.1500.10

google chrome 28.0.1500.32

google chrome

google chrome 28.0.1500.5

google chrome 28.0.1500.38

Vendor Advisories

Several vulnerabilities have been discovered in the Chromium web browser CVE-2013-2853 The HTTPS implementation does not ensure that headers are terminated by \r\n\r\n (carriage return, newline, carriage return, newline) CVE-2013-2867 Chrome does not properly prevent pop-under windows CVE-2013-2868 common/extensions/sync_helper ...

References

NVD-CWE-noinfohttps://code.google.com/p/chromium/issues/detail?id=236845https://code.google.com/p/chromium/issues/detail?id=256985https://code.google.com/p/chromium/issues/detail?id=242023https://code.google.com/p/chromium/issues/detail?id=196570https://code.google.com/p/chromium/issues/detail?id=243875https://code.google.com/p/chromium/issues/detail?id=226091https://code.google.com/p/chromium/issues/detail?id=179653https://code.google.com/p/chromium/issues/detail?id=187243https://code.google.com/p/chromium/issues/detail?id=240055https://code.google.com/p/chromium/issues/detail?id=178266https://code.google.com/p/chromium/issues/detail?id=243881https://code.google.com/p/chromium/issues/detail?id=173688https://code.google.com/p/chromium/issues/detail?id=176027https://code.google.com/p/chromium/issues/detail?id=223772https://code.google.com/p/chromium/issues/detail?id=239411https://code.google.com/p/chromium/issues/detail?id=240961https://code.google.com/p/chromium/issues/detail?id=235732https://code.google.com/p/chromium/issues/detail?id=177688https://code.google.com/p/chromium/issues/detail?id=230726https://code.google.com/p/chromium/issues/detail?id=246240https://code.google.com/p/chromium/issues/detail?id=227157https://code.google.com/p/chromium/issues/detail?id=240449https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17281https://code.google.com/p/chromium/issues/detail?id=242931https://code.google.com/p/chromium/issues/detail?id=242786https://code.google.com/p/chromium/issues/detail?id=160450https://code.google.com/p/chromium/issues/detail?id=167924https://code.google.com/p/chromium/issues/detail?id=178264https://code.google.com/p/chromium/issues/detail?id=189090https://code.google.com/p/chromium/issues/detail?id=177215https://code.google.com/p/chromium/issues/detail?id=243045http://www.debian.org/security/2013/dsa-2724https://code.google.com/p/chromium/issues/detail?id=223482https://code.google.com/p/chromium/issues/detail?id=237263https://code.google.com/p/chromium/issues/detail?id=189084https://code.google.com/p/chromium/issues/detail?id=222852https://code.google.com/p/chromium/issues/detail?id=236269https://code.google.com/p/chromium/issues/detail?id=236556http://googlechromereleases.blogspot.com/2013/07/stable-channel-update.htmlhttps://code.google.com/p/chromium/issues/detail?id=176676https://code.google.com/p/chromium/issues/detail?id=225798https://nvd.nist.govhttps://www.debian.org/security/./dsa-2724