4.3
CVSSv2

CVE-2020-6488

Published: 21/05/2020 Updated: 07/11/2023
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 4.3 | Impact Score: 1.4 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Insufficient policy enforcement in downloads in Google Chrome before 83.0.4103.61 allowed a remote malicious user to bypass navigation restrictions via a crafted HTML page.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

google chrome

debian debian linux 9.0

debian debian linux 10.0

opensuse leap 15.1

fedoraproject fedora 31

fedoraproject fedora 32

opensuse backports sle 15.0

Vendor Advisories

Synopsis Important: chromium-browser security update Type/Severity Security Advisory: Important Topic An update for chromium-browser is now available for Red Hat Enterprise Linux 6 SupplementaryRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability S ...
Several vulnerabilities have been discovered in the chromium web browser CVE-2020-6423 A use-after-free issue was found in the audio implementation CVE-2020-6430 Avihay Cohen discovered a type confusion issue in the v8 javascript library CVE-2020-6431 Luan Herrera discovered a policy enforcement error CVE-2020-6432 Luan Her ...
An insufficient policy enforcement security issue has been found in the downloads component of the chromium browser before 830410361 ...
The Chrome team is delighted to announce the promotion of Chrome 83 to the stable channel for Windows, Mac and Linux This will roll out over the coming days/weeksChrome 830410361 contains a number of fixes and improvements -- a list of changes is available in the log Watch out for upcoming Chrome and Chromium blog pos ...