ghsa-9pjq-5cvf-hrv7
Vulnerability from github
Published
2022-05-14 02:06
Modified
2022-05-14 02:06
Details
Google Chrome before 44.0.2403.89 does not ensure that the auto-open list omits all dangerous file types, which makes it easier for remote attackers to execute arbitrary code by providing a crafted file and leveraging a user's previous "Always open files of this type" choice, related to download_commands.cc and download_prefs.cc.
{ "affected": [], "aliases": [ "CVE-2015-1274" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2015-07-23T00:59:00Z", "severity": "MODERATE" }, "details": "Google Chrome before 44.0.2403.89 does not ensure that the auto-open list omits all dangerous file types, which makes it easier for remote attackers to execute arbitrary code by providing a crafted file and leveraging a user\u0027s previous \"Always open files of this type\" choice, related to download_commands.cc and download_prefs.cc.", "id": "GHSA-9pjq-5cvf-hrv7", "modified": "2022-05-14T02:06:42Z", "published": "2022-05-14T02:06:42Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-1274" }, { "type": "WEB", "url": "https://code.google.com/p/chromium/issues/detail?id=461858" }, { "type": "WEB", "url": "https://codereview.chromium.org/1165893004" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/201603-09" }, { "type": "WEB", "url": "http://googlechromereleases.blogspot.com/2015/07/stable-channel-update_21.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00038.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2015-1499.html" }, { "type": "WEB", "url": "http://www.debian.org/security/2015/dsa-3315" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/75973" }, { "type": "WEB", "url": "http://www.securitytracker.com/id/1033031" } ], "schema_version": "1.4.0", "severity": [] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.