4.3
CVSSv2

CVE-2016-5204

Published: 19/01/2017 Updated: 07/11/2023
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 385
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Leaking of an SVG shadow tree leading to corruption of the DOM tree in Blink in Google Chrome before 55.0.2883.75 for Mac, Windows and Linux, and 55.0.2883.84 for Android allowed a remote malicious user to inject arbitrary scripts or HTML (UXSS) via a crafted HTML page.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

google chrome

Vendor Advisories

Synopsis Important: chromium-browser security update Type/Severity Security Advisory: Important Topic An update for chromium-browser is now available for Red Hat Enterprise Linux 6 SupplementaryRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability S ...
Several security issues were fixed in Oxide ...
Leaking of an SVG shadow tree leading to corruption of the DOM tree in Blink in Google Chrome prior to 550288375 for Mac, Windows and Linux, and 550288384 for Android allowed a remote attacker to inject arbitrary scripts or HTML (UXSS) via a crafted HTML page ...
An universal XSS flaw was found in the Blink component of the Chromium browser ...