CVE-2013-2880

high

Description

Multiple unspecified vulnerabilities in Google Chrome before 28.0.1500.71 allow attackers to cause a denial of service or possibly have other impact via unknown vectors.

References

http://googlechromereleases.blogspot.com/2013/07/stable-channel-update.html

https://code.google.com/p/chromium/issues/detail?id=160450

https://code.google.com/p/chromium/issues/detail?id=167924

https://code.google.com/p/chromium/issues/detail?id=173688

https://code.google.com/p/chromium/issues/detail?id=176027

https://code.google.com/p/chromium/issues/detail?id=176676

https://code.google.com/p/chromium/issues/detail?id=177215

https://code.google.com/p/chromium/issues/detail?id=177688

https://code.google.com/p/chromium/issues/detail?id=178264

https://code.google.com/p/chromium/issues/detail?id=178266

https://code.google.com/p/chromium/issues/detail?id=179653

https://code.google.com/p/chromium/issues/detail?id=187243

https://code.google.com/p/chromium/issues/detail?id=189084

https://code.google.com/p/chromium/issues/detail?id=189090

https://code.google.com/p/chromium/issues/detail?id=196570

https://code.google.com/p/chromium/issues/detail?id=222852

https://code.google.com/p/chromium/issues/detail?id=223482

https://code.google.com/p/chromium/issues/detail?id=223772

https://code.google.com/p/chromium/issues/detail?id=225798

https://code.google.com/p/chromium/issues/detail?id=226091

https://code.google.com/p/chromium/issues/detail?id=227157

https://code.google.com/p/chromium/issues/detail?id=230726

https://code.google.com/p/chromium/issues/detail?id=235732

https://code.google.com/p/chromium/issues/detail?id=236269

https://code.google.com/p/chromium/issues/detail?id=236556

https://code.google.com/p/chromium/issues/detail?id=236845

https://code.google.com/p/chromium/issues/detail?id=237263

https://code.google.com/p/chromium/issues/detail?id=239411

https://code.google.com/p/chromium/issues/detail?id=240055

https://code.google.com/p/chromium/issues/detail?id=240449

https://code.google.com/p/chromium/issues/detail?id=240961

https://code.google.com/p/chromium/issues/detail?id=242023

https://code.google.com/p/chromium/issues/detail?id=242786

https://code.google.com/p/chromium/issues/detail?id=242931

https://code.google.com/p/chromium/issues/detail?id=243045

https://code.google.com/p/chromium/issues/detail?id=243875

https://code.google.com/p/chromium/issues/detail?id=243881

https://code.google.com/p/chromium/issues/detail?id=246240

https://code.google.com/p/chromium/issues/detail?id=256985

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17281

http://www.debian.org/security/2013/dsa-2724

Details

Source: Mitre, NVD

Published: 2013-07-10

Risk Information

CVSS v2

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Severity: High