4.3
CVSSv2

CVE-2020-6392

Published: 11/02/2020 Updated: 07/11/2023
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 4.3 | Impact Score: 1.4 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Insufficient policy enforcement in extensions in Google Chrome before 80.0.3987.87 allowed an attacker who convinced a user to install a malicious extension to bypass navigation restrictions via a crafted Chrome Extension.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

google chrome

opensuse backports sle 15.0

fedoraproject fedora 30

fedoraproject fedora 31

debian debian linux 9.0

debian debian linux 10.0

suse package_hub -

redhat enterprise linux desktop 6.0

redhat enterprise linux server 6.0

redhat enterprise linux workstation 6.0

Vendor Advisories

Synopsis Important: chromium-browser security update Type/Severity Security Advisory: Important Topic An update for chromium-browser is now available for Red Hat Enterprise Linux 6 SupplementaryRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability S ...
Several vulnerabilities have been discovered in the chromium web browser CVE-2019-19880 Richard Lorenz discovered an issue in the sqlite library CVE-2019-19923 Richard Lorenz discovered an out-of-bounds read issue in the sqlite library CVE-2019-19925 Richard Lorenz discovered an issue in the sqlite library CVE-2019-19926 Ri ...
Severity Unknown Remote Unknown Type Unknown Description AVG-1092 chromium 7903945130-2 800398787-1 Unknown Fixed ...
The Chrome team is delighted to announce the promotion of Chrome 80 to the stable channel for Windows, Mac and Linux This will roll out over the coming days/weeks Chrome 800398787 contains a number of fixes and improvements -- a list of changes is available in the log Watch out for upcoming Chrome and Chromium blog po ...