CVE-2016-5204

Leaking of an SVG shadow tree leading to corruption of the DOM tree in Blink in Google Chrome prior to 55.0.2883.75 for Mac, Windows and Linux, and 55.0.2883.84 for Android allowed a remote attacker to inject arbitrary scripts or HTML (UXSS) via a crafted HTML page.
Configurations

Configuration 1 (hide)

cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*

History

07 Nov 2023, 02:33

Type Values Removed Values Added
References (BID) http://www.securityfocus.com/bid/94633 - Third Party Advisory, VDB Entry () http://www.securityfocus.com/bid/94633 -
References (GENTOO) https://security.gentoo.org/glsa/201612-11 - () https://security.gentoo.org/glsa/201612-11 -
References (CONFIRM) https://chromereleases.googleblog.com/2016/12/stable-channel-update-for-desktop.html - Vendor Advisory () https://chromereleases.googleblog.com/2016/12/stable-channel-update-for-desktop.html -
References (CONFIRM) https://crbug.com/630870 - Issue Tracking, Patch () https://crbug.com/630870 -
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2016-2919.html - () http://rhn.redhat.com/errata/RHSA-2016-2919.html -

Information

Published : 2017-01-19 05:59

Updated : 2023-12-10 12:01


NVD link : CVE-2016-5204

Mitre link : CVE-2016-5204

CVE.ORG link : CVE-2016-5204


JSON object : View

Products Affected

google

  • chrome
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')