ghsa-vhfr-653c-g79j
Vulnerability from github
Published
2022-05-24 17:08
Modified
2022-05-24 17:08
Details
Insufficient policy enforcement in extensions in Google Chrome prior to 79.0.3945.130 allowed a remote attacker who had compromised the renderer process to bypass site isolation via a crafted Chrome Extension.
{ affected: [], aliases: [ "CVE-2020-6380", ], database_specific: { cwe_ids: [ "CWE-20", "CWE-863", ], github_reviewed: false, github_reviewed_at: null, nvd_published_at: "2020-02-11T15:15:00Z", severity: "MODERATE", }, details: "Insufficient policy enforcement in extensions in Google Chrome prior to 79.0.3945.130 allowed a remote attacker who had compromised the renderer process to bypass site isolation via a crafted Chrome Extension.", id: "GHSA-vhfr-653c-g79j", modified: "2022-05-24T17:08:37Z", published: "2022-05-24T17:08:37Z", references: [ { type: "ADVISORY", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-6380", }, { type: "WEB", url: "https://chromereleases.googleblog.com/2020/01/stable-channel-update-for-desktop_16.html", }, { type: "WEB", url: "https://crbug.com/1032170", }, { type: "WEB", url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6IOHSO6BUKC6I66J5PZOMAGFVJ66ZS57", }, { type: "WEB", url: "https://security.gentoo.org/glsa/202003-08", }, ], schema_version: "1.4.0", severity: [], }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
Title of the comment
Description of the comment
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.