#VU6970 Cross-site scripting in Google Chrome


Published: 2017-06-07 | Updated: 2021-06-11

Vulnerability identifier: #VU6970

Vulnerability risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-5085

CWE-ID: CWE-264

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Google Chrome
Client/Desktop applications / Web browsers

Vendor: Google

Description
Vulnerability allows a remote attacker to perform XSS attacks.

The vulnerability exists due to inappropriate execution of javascript on WebUI pages. A remote attacker can trick the victim to follow a specially specially crafted link and execute arbitrary HTML and script code in victim's browser in security context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Update to version 59.0.3071.86.

Vulnerable software versions

Google Chrome: 55.0.2883.75 - 58.0.3029.110


External links
http://chromereleases.googleblog.com/2017/06/stable-channel-update-for-desktop.html?utm_source=feed...
http://security.archlinux.org/advisory/ASA-201706-8


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability