CVE-2013-2836

high

Description

Multiple unspecified vulnerabilities in Google Chrome before 27.0.1453.93 allow attackers to cause a denial of service or possibly have other impact via unknown vectors.

References

http://googlechromereleases.blogspot.com/2013/05/stable-channel-release.html

https://code.google.com/p/chromium/issues/detail?id=162896

https://code.google.com/p/chromium/issues/detail?id=168050

https://code.google.com/p/chromium/issues/detail?id=170715

https://code.google.com/p/chromium/issues/detail?id=173397

https://code.google.com/p/chromium/issues/detail?id=173672

https://code.google.com/p/chromium/issues/detail?id=174920

https://code.google.com/p/chromium/issues/detail?id=176719

https://code.google.com/p/chromium/issues/detail?id=177815

https://code.google.com/p/chromium/issues/detail?id=178130

https://code.google.com/p/chromium/issues/detail?id=178269

https://code.google.com/p/chromium/issues/detail?id=178581

https://code.google.com/p/chromium/issues/detail?id=178761

https://code.google.com/p/chromium/issues/detail?id=179580

https://code.google.com/p/chromium/issues/detail?id=180058

https://code.google.com/p/chromium/issues/detail?id=180920

https://code.google.com/p/chromium/issues/detail?id=181375

https://code.google.com/p/chromium/issues/detail?id=181438

https://code.google.com/p/chromium/issues/detail?id=196571

https://code.google.com/p/chromium/issues/detail?id=196575

https://code.google.com/p/chromium/issues/detail?id=196648

https://code.google.com/p/chromium/issues/detail?id=222036

https://code.google.com/p/chromium/issues/detail?id=222754

https://code.google.com/p/chromium/issues/detail?id=222770

https://code.google.com/p/chromium/issues/detail?id=223034

https://code.google.com/p/chromium/issues/detail?id=223125

https://code.google.com/p/chromium/issues/detail?id=223145

https://code.google.com/p/chromium/issues/detail?id=224920

https://code.google.com/p/chromium/issues/detail?id=225403

https://code.google.com/p/chromium/issues/detail?id=225979

https://code.google.com/p/chromium/issues/detail?id=226012

https://code.google.com/p/chromium/issues/detail?id=226090

https://code.google.com/p/chromium/issues/detail?id=226659

https://code.google.com/p/chromium/issues/detail?id=227390

https://code.google.com/p/chromium/issues/detail?id=229402

https://code.google.com/p/chromium/issues/detail?id=231725

https://code.google.com/p/chromium/issues/detail?id=232389

https://code.google.com/p/chromium/issues/detail?id=232532

https://code.google.com/p/chromium/issues/detail?id=232865

https://code.google.com/p/chromium/issues/detail?id=236631

https://code.google.com/p/chromium/issues/detail?id=241595

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16609

Details

Source: Mitre, NVD

Published: 2013-05-22

Risk Information

CVSS v2

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Severity: High