#VU29049 Universal cross-site scripting in Google Chrome


Published: 2020-06-15 | Updated: 2020-10-01

Vulnerability identifier: #VU29049

Vulnerability risk: Medium

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-6506

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Google Chrome
Client/Desktop applications / Web browsers

Vendor: Google

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data in the Google Chrome WebView system component. The vulnerability allows cross-origin iframes to execute arbitrary JavaScript in the top-level document.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Update to version 83.0.4103.106.

Vulnerable software versions

Google Chrome: 80.0.3987.149 - 83.0.4103.97


External links
http://chromereleases.googleblog.com/2020/06/stable-channel-update-for-desktop_15.html
http://crbug.com/1083819


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability