mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-05-28 09:12:00 +00:00
113 lines
3.4 KiB
JSON
113 lines
3.4 KiB
JSON
{
|
|
"CVE_data_meta" : {
|
|
"ASSIGNER" : "cve@mitre.org",
|
|
"ID" : "CVE-2016-1676",
|
|
"STATE" : "PUBLIC"
|
|
},
|
|
"affects" : {
|
|
"vendor" : {
|
|
"vendor_data" : [
|
|
{
|
|
"product" : {
|
|
"product_data" : [
|
|
{
|
|
"product_name" : "n/a",
|
|
"version" : {
|
|
"version_data" : [
|
|
{
|
|
"version_value" : "n/a"
|
|
}
|
|
]
|
|
}
|
|
}
|
|
]
|
|
},
|
|
"vendor_name" : "n/a"
|
|
}
|
|
]
|
|
}
|
|
},
|
|
"data_format" : "MITRE",
|
|
"data_type" : "CVE",
|
|
"data_version" : "4.0",
|
|
"description" : {
|
|
"description_data" : [
|
|
{
|
|
"lang" : "eng",
|
|
"value" : "extensions/renderer/resources/binding.js in the extension bindings in Google Chrome before 51.0.2704.63 does not properly use prototypes, which allows remote attackers to bypass the Same Origin Policy via unspecified vectors."
|
|
}
|
|
]
|
|
},
|
|
"problemtype" : {
|
|
"problemtype_data" : [
|
|
{
|
|
"description" : [
|
|
{
|
|
"lang" : "eng",
|
|
"value" : "n/a"
|
|
}
|
|
]
|
|
}
|
|
]
|
|
},
|
|
"references" : {
|
|
"reference_data" : [
|
|
{
|
|
"name" : "http://googlechromereleases.blogspot.com/2016/05/stable-channel-update_25.html",
|
|
"refsource" : "CONFIRM",
|
|
"url" : "http://googlechromereleases.blogspot.com/2016/05/stable-channel-update_25.html"
|
|
},
|
|
{
|
|
"name" : "https://codereview.chromium.org/1903273003",
|
|
"refsource" : "CONFIRM",
|
|
"url" : "https://codereview.chromium.org/1903273003"
|
|
},
|
|
{
|
|
"name" : "https://crbug.com/604901",
|
|
"refsource" : "CONFIRM",
|
|
"url" : "https://crbug.com/604901"
|
|
},
|
|
{
|
|
"name" : "DSA-3590",
|
|
"refsource" : "DEBIAN",
|
|
"url" : "http://www.debian.org/security/2016/dsa-3590"
|
|
},
|
|
{
|
|
"name" : "GLSA-201607-07",
|
|
"refsource" : "GENTOO",
|
|
"url" : "https://security.gentoo.org/glsa/201607-07"
|
|
},
|
|
{
|
|
"name" : "RHSA-2016:1190",
|
|
"refsource" : "REDHAT",
|
|
"url" : "https://access.redhat.com/errata/RHSA-2016:1190"
|
|
},
|
|
{
|
|
"name" : "openSUSE-SU-2016:1430",
|
|
"refsource" : "SUSE",
|
|
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00062.html"
|
|
},
|
|
{
|
|
"name" : "openSUSE-SU-2016:1433",
|
|
"refsource" : "SUSE",
|
|
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00063.html"
|
|
},
|
|
{
|
|
"name" : "openSUSE-SU-2016:1496",
|
|
"refsource" : "SUSE",
|
|
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00005.html"
|
|
},
|
|
{
|
|
"name" : "90876",
|
|
"refsource" : "BID",
|
|
"url" : "http://www.securityfocus.com/bid/90876"
|
|
},
|
|
{
|
|
"name" : "1035981",
|
|
"refsource" : "SECTRACK",
|
|
"url" : "http://www.securitytracker.com/id/1035981"
|
|
}
|
|
]
|
|
}
|
|
}
|