10
CVSSv2

CVE-2013-2931

Published: 13/11/2013 Updated: 07/11/2023
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
VMScore: 890
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

Multiple unspecified vulnerabilities in Google Chrome prior to 31.0.1650.48 allow malicious users to execute arbitrary code or possibly have other impact via unknown vectors.

Vulnerable Product Search on Vulmon Subscribe to Product

google chrome 31.0.1650.22

google chrome 31.0.1650.45

google chrome 31.0.1650.11

google chrome 31.0.1650.33

google chrome 31.0.1650.32

google chrome 31.0.1650.31

google chrome 31.0.1650.28

google chrome 31.0.1650.26

google chrome 31.0.1650.4

google chrome 31.0.1650.2

google chrome 31.0.1650.16

google chrome 31.0.1650.39

google chrome 31.0.1650.41

google chrome 31.0.1650.38

google chrome 31.0.1650.5

google chrome

google chrome 31.0.1650.36

google chrome 31.0.1650.43

google chrome 31.0.1650.34

google chrome 31.0.1650.13

google chrome 31.0.1650.44

google chrome 31.0.1650.23

google chrome 31.0.1650.17

google chrome 31.0.1650.19

google chrome 31.0.1650.20

google chrome 31.0.1650.14

google chrome 31.0.1650.10

google chrome 31.0.1650.46

google chrome 31.0.1650.7

google chrome 31.0.1650.37

google chrome 31.0.1650.29

google chrome 31.0.1650.8

google chrome 31.0.1650.25

google chrome 31.0.1650.9

google chrome 31.0.1650.3

google chrome 31.0.1650.12

google chrome 31.0.1650.15

google chrome 31.0.1650.30

google chrome 31.0.1650.35

google chrome 31.0.1650.27

google chrome 31.0.1650.42

google chrome 31.0.1650.6

google chrome 31.0.1650.0

google chrome 31.0.1650.18

Vendor Advisories

Several vulnerabilities have been discovered in the chromium web browser CVE-2013-2931 The chrome 31 development team found various issues from internal fuzzing, audits, and other studies CVE-2013-6621 Khalil Zhani discovered a use-after-free issue in speech input handling CVE-2013-6622 cloudfuzzer discovered a use-after-fre ...

References

NVD-CWE-noinfohttps://code.google.com/p/chromium/issues/detail?id=271235https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19183https://code.google.com/p/chromium/issues/detail?id=263255https://code.google.com/p/chromium/issues/detail?id=285578https://code.google.com/p/chromium/issues/detail?id=297556http://lists.opensuse.org/opensuse-updates/2014-01/msg00042.htmlhttps://code.google.com/p/chromium/issues/detail?id=282738https://code.google.com/p/chromium/issues/detail?id=296276https://code.google.com/p/chromium/issues/detail?id=303232https://code.google.com/p/chromium/issues/detail?id=299993http://googlechromereleases.blogspot.com/2013/11/stable-channel-update.htmlhttps://code.google.com/p/chromium/issues/detail?id=302810https://code.google.com/p/chromium/issues/detail?id=315823http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00025.htmlhttps://code.google.com/p/chromium/issues/detail?id=304226https://code.google.com/p/chromium/issues/detail?id=264574https://code.google.com/p/chromium/issues/detail?id=296804https://code.google.com/p/chromium/issues/detail?id=258723http://www.debian.org/security/2013/dsa-2799http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00002.htmlhttp://lists.opensuse.org/opensuse-security-announce/2013-11/msg00026.htmlhttps://code.google.com/p/chromium/issues/detail?id=299835https://code.google.com/p/chromium/issues/detail?id=306255https://code.google.com/p/chromium/issues/detail?id=286368https://code.google.com/p/chromium/issues/detail?id=314225https://nvd.nist.govhttps://www.debian.org/security/./dsa-2799