CVE-2011-1813

Google Chrome before 12.0.742.91 does not properly implement the framework for extensions, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors that lead to a "stale pointer."
Configurations

Configuration 1 (hide)

cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*

History

07 Nov 2023, 02:07

Type Values Removed Values Added
References (SECUNIA) http://secunia.com/advisories/44829 - Third Party Advisory () http://secunia.com/advisories/44829 -
References (OSVDB) http://osvdb.org/72783 - Broken Link () http://osvdb.org/72783 -
References (CONFIRM) http://googlechromereleases.blogspot.com/2011/06/chrome-stable-release.html - Vendor Advisory () http://googlechromereleases.blogspot.com/2011/06/chrome-stable-release.html -
References (XF) https://exchange.xforce.ibmcloud.com/vulnerabilities/67896 - Third Party Advisory, VDB Entry () https://exchange.xforce.ibmcloud.com/vulnerabilities/67896 -
References (BID) http://www.securityfocus.com/bid/48129 - Third Party Advisory, VDB Entry () http://www.securityfocus.com/bid/48129 -
References (CONFIRM) http://code.google.com/p/chromium/issues/detail?id=78516 - Exploit, Patch, Vendor Advisory () http://code.google.com/p/chromium/issues/detail?id=78516 -

Information

Published : 2011-06-09 19:55

Updated : 2024-02-28 11:41


NVD link : CVE-2011-1813

Mitre link : CVE-2011-1813

CVE.ORG link : CVE-2011-1813


JSON object : View

Products Affected

google

  • chrome
CWE
CWE-20

Improper Input Validation