CVE-2020-16042

CVSS V2 Medium 4.3 CVSS V3 Medium 6.5
Description
Uninitialized Use in V8 in Google Chrome prior to 87.0.4280.88 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.
Overview
  • CVE ID
  • CVE-2020-16042
  • Assigner
  • chrome-cve-admin@google.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-01-08T19:15:14
  • Last Modified Date
  • 2021-07-21T11:39:23
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* 1 OR 87.0.4280.88
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 6.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://chromereleases.googleblog.com/2020/12/stable-channel-update-for-desktop.html Release Notes Vendor Advisory
https://crbug.com/1151890 Permissions Required Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 07:02:53 Added to TrackCVE
2022-12-05 19:38:30 2021-01-08T19:15Z 2021-01-08T19:15:14 CVE Published Date updated
2022-12-05 19:38:30 2021-07-21T11:39:23 CVE Modified Date updated
2022-12-05 19:38:30 Analyzed Vulnerability Status updated