ghsa-x3g5-jvhp-53rw
Vulnerability from github
Published
2022-05-17 01:19
Modified
2022-05-17 01:19
Severity ?
Details
WebKit/Source/core/html/parser/HTMLPreloadScanner.cpp in Blink, as used in Google Chrome before 52.0.2743.82, does not consider referrer-policy information inside an HTML document during a preload request, which allows remote attackers to bypass the Content Security Policy (CSP) protection mechanism via a crafted web site, as demonstrated by a "Content-Security-Policy: referrer origin-when-cross-origin" header that overrides a "" element.
{ "affected": [], "aliases": [ "CVE-2016-5135" ], "database_specific": { "cwe_ids": [ "CWE-20" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2016-07-23T19:59:00Z", "severity": "MODERATE" }, "details": "WebKit/Source/core/html/parser/HTMLPreloadScanner.cpp in Blink, as used in Google Chrome before 52.0.2743.82, does not consider referrer-policy information inside an HTML document during a preload request, which allows remote attackers to bypass the Content Security Policy (CSP) protection mechanism via a crafted web site, as demonstrated by a \"Content-Security-Policy: referrer origin-when-cross-origin\" header that overrides a \"\u003cMETA name=\u0027referrer\u0027 content=\u0027no-referrer\u0027\u003e\" element.", "id": "GHSA-x3g5-jvhp-53rw", "modified": "2022-05-17T01:19:39Z", "published": "2022-05-17T01:19:39Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-5135" }, { "type": "WEB", "url": "https://codereview.chromium.org/1913983002" }, { "type": "WEB", "url": "https://crbug.com/605451" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/201610-09" }, { "type": "WEB", "url": "http://googlechromereleases.blogspot.com/2016/07/stable-channel-update.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00020.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00021.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00022.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00028.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2016-1485.html" }, { "type": "WEB", "url": "http://www.debian.org/security/2016/dsa-3637" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/92053" }, { "type": "WEB", "url": "http://www.securitytracker.com/id/1036428" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-3041-1" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "type": "CVSS_V3" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.