6.5
CVSSv3

CVE-2016-1665

Published: 14/05/2016 Updated: 07/11/2023
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.5 | Impact Score: 3.6 | Exploitability Score: 2.8
VMScore: 384
Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N

Vulnerability Summary

The JSGenericLowering class in compiler/js-generic-lowering.cc in Google V8, as used in Google Chrome prior to 50.0.2661.94, mishandles comparison operators, which allows remote malicious users to obtain sensitive information via crafted JavaScript code.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

opensuse opensuse 13.1

redhat enterprise linux server supplementary eus 6.7z

redhat enterprise linux desktop supplementary 6.0

redhat enterprise linux server supplementary 6.0

redhat enterprise linux workstation supplementary 6.0

google chrome

Vendor Advisories

Several security issues were fixed in Oxide ...
Several vulnerabilities have been discovered in the chromium web browser CVE-2016-1660 Atte Kettunen discovered an out-of-bounds write issue CVE-2016-1661 Wadih Matar discovered a memory corruption issue CVE-2016-1662 Rob Wu discovered a use-after-free issue related to extensions CVE-2016-1663 A use-after-free issue was discove ...
The JSGenericLowering class in compiler/js-generic-loweringcc in Google V8, as used in Google Chrome before 500266194, mishandles comparison operators, which allows remote attackers to obtain sensitive information via crafted JavaScript code ...