Google Chrome < 14.0.835.186 Multiple Vulnerabilities

high Nessus Network Monitor Plugin ID 6023

Synopsis

The remote host contains a web browser that is vulnerable to multiple attack vectors.

Description

Versions of Google Chrome earlier than 14.0.835.186 contain a vulnerable version of Adobe Flash Player that is affected by the following vulnerabilities :

- An unspecified, critical error for which no further details are available at this time.

- An unspecified cross-site scripting vulnerability.

Solution

Upgrade to Google Chrome 14.0.835.186 or later.

See Also

http://googlechromereleases.blogspot.com/2011/09/stable-channel-update_20.html,http://blogs.adobe.com/psirt/2011/09/prenotification-security-update-for-flash-player.html

Plugin Details

Severity: High

ID: 6023

Family: Web Clients

Published: 9/21/2011

Updated: 3/6/2019

Nessus ID: 56241

Risk Information

VPR

Risk Factor: Low

Score: 3.0

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 7.7

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: cpe:/a:google:chrome

Patch Publication Date: 9/20/2011

Vulnerability Publication Date: 9/20/2011

Reference Information

CVE: CVE-2011-2444

BID: 49710