Search for vulnerabilities
Vulnerability details: VCID-5xt9-da7z-aaaf
Vulnerability ID VCID-5xt9-da7z-aaaf
Aliases CVE-2013-2924
Summary Use-after-free vulnerability in International Components for Unicode (ICU), as used in Google Chrome before 30.0.1599.66 and other products, allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.
Status Published
Exploitability 0.5
Weighted Severity 6.8
Risk 3.4
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
generic_textual Medium http://googlechromereleases.blogspot.com/2013/10/stable-channel-update.html
epss 0.01074 https://api.first.org/data/v1/epss?cve=CVE-2013-2924
epss 0.01074 https://api.first.org/data/v1/epss?cve=CVE-2013-2924
epss 0.01074 https://api.first.org/data/v1/epss?cve=CVE-2013-2924
epss 0.01074 https://api.first.org/data/v1/epss?cve=CVE-2013-2924
epss 0.01074 https://api.first.org/data/v1/epss?cve=CVE-2013-2924
epss 0.01074 https://api.first.org/data/v1/epss?cve=CVE-2013-2924
epss 0.01074 https://api.first.org/data/v1/epss?cve=CVE-2013-2924
epss 0.01074 https://api.first.org/data/v1/epss?cve=CVE-2013-2924
epss 0.01074 https://api.first.org/data/v1/epss?cve=CVE-2013-2924
epss 0.01074 https://api.first.org/data/v1/epss?cve=CVE-2013-2924
epss 0.01074 https://api.first.org/data/v1/epss?cve=CVE-2013-2924
epss 0.01074 https://api.first.org/data/v1/epss?cve=CVE-2013-2924
epss 0.01074 https://api.first.org/data/v1/epss?cve=CVE-2013-2924
epss 0.01074 https://api.first.org/data/v1/epss?cve=CVE-2013-2924
epss 0.01074 https://api.first.org/data/v1/epss?cve=CVE-2013-2924
epss 0.01074 https://api.first.org/data/v1/epss?cve=CVE-2013-2924
epss 0.01074 https://api.first.org/data/v1/epss?cve=CVE-2013-2924
epss 0.01074 https://api.first.org/data/v1/epss?cve=CVE-2013-2924
epss 0.01074 https://api.first.org/data/v1/epss?cve=CVE-2013-2924
epss 0.01074 https://api.first.org/data/v1/epss?cve=CVE-2013-2924
epss 0.01074 https://api.first.org/data/v1/epss?cve=CVE-2013-2924
epss 0.01074 https://api.first.org/data/v1/epss?cve=CVE-2013-2924
epss 0.01074 https://api.first.org/data/v1/epss?cve=CVE-2013-2924
epss 0.01074 https://api.first.org/data/v1/epss?cve=CVE-2013-2924
epss 0.01074 https://api.first.org/data/v1/epss?cve=CVE-2013-2924
epss 0.01074 https://api.first.org/data/v1/epss?cve=CVE-2013-2924
epss 0.01074 https://api.first.org/data/v1/epss?cve=CVE-2013-2924
epss 0.01074 https://api.first.org/data/v1/epss?cve=CVE-2013-2924
epss 0.01074 https://api.first.org/data/v1/epss?cve=CVE-2013-2924
epss 0.01074 https://api.first.org/data/v1/epss?cve=CVE-2013-2924
epss 0.01205 https://api.first.org/data/v1/epss?cve=CVE-2013-2924
epss 0.01205 https://api.first.org/data/v1/epss?cve=CVE-2013-2924
epss 0.01205 https://api.first.org/data/v1/epss?cve=CVE-2013-2924
epss 0.01205 https://api.first.org/data/v1/epss?cve=CVE-2013-2924
epss 0.01205 https://api.first.org/data/v1/epss?cve=CVE-2013-2924
epss 0.01205 https://api.first.org/data/v1/epss?cve=CVE-2013-2924
epss 0.01205 https://api.first.org/data/v1/epss?cve=CVE-2013-2924
epss 0.01205 https://api.first.org/data/v1/epss?cve=CVE-2013-2924
epss 0.01205 https://api.first.org/data/v1/epss?cve=CVE-2013-2924
epss 0.01205 https://api.first.org/data/v1/epss?cve=CVE-2013-2924
epss 0.01205 https://api.first.org/data/v1/epss?cve=CVE-2013-2924
epss 0.01205 https://api.first.org/data/v1/epss?cve=CVE-2013-2924
epss 0.01205 https://api.first.org/data/v1/epss?cve=CVE-2013-2924
epss 0.01205 https://api.first.org/data/v1/epss?cve=CVE-2013-2924
epss 0.01205 https://api.first.org/data/v1/epss?cve=CVE-2013-2924
epss 0.01205 https://api.first.org/data/v1/epss?cve=CVE-2013-2924
epss 0.01205 https://api.first.org/data/v1/epss?cve=CVE-2013-2924
epss 0.01205 https://api.first.org/data/v1/epss?cve=CVE-2013-2924
epss 0.01205 https://api.first.org/data/v1/epss?cve=CVE-2013-2924
epss 0.01205 https://api.first.org/data/v1/epss?cve=CVE-2013-2924
epss 0.01205 https://api.first.org/data/v1/epss?cve=CVE-2013-2924
epss 0.01205 https://api.first.org/data/v1/epss?cve=CVE-2013-2924
epss 0.01205 https://api.first.org/data/v1/epss?cve=CVE-2013-2924
epss 0.01205 https://api.first.org/data/v1/epss?cve=CVE-2013-2924
epss 0.01205 https://api.first.org/data/v1/epss?cve=CVE-2013-2924
epss 0.01205 https://api.first.org/data/v1/epss?cve=CVE-2013-2924
epss 0.01205 https://api.first.org/data/v1/epss?cve=CVE-2013-2924
epss 0.01205 https://api.first.org/data/v1/epss?cve=CVE-2013-2924
epss 0.01205 https://api.first.org/data/v1/epss?cve=CVE-2013-2924
epss 0.01205 https://api.first.org/data/v1/epss?cve=CVE-2013-2924
epss 0.01205 https://api.first.org/data/v1/epss?cve=CVE-2013-2924
epss 0.01205 https://api.first.org/data/v1/epss?cve=CVE-2013-2924
epss 0.01205 https://api.first.org/data/v1/epss?cve=CVE-2013-2924
epss 0.01205 https://api.first.org/data/v1/epss?cve=CVE-2013-2924
epss 0.01205 https://api.first.org/data/v1/epss?cve=CVE-2013-2924
epss 0.01205 https://api.first.org/data/v1/epss?cve=CVE-2013-2924
epss 0.01205 https://api.first.org/data/v1/epss?cve=CVE-2013-2924
epss 0.01205 https://api.first.org/data/v1/epss?cve=CVE-2013-2924
epss 0.01205 https://api.first.org/data/v1/epss?cve=CVE-2013-2924
epss 0.01205 https://api.first.org/data/v1/epss?cve=CVE-2013-2924
epss 0.01906 https://api.first.org/data/v1/epss?cve=CVE-2013-2924
epss 0.02071 https://api.first.org/data/v1/epss?cve=CVE-2013-2924
epss 0.02071 https://api.first.org/data/v1/epss?cve=CVE-2013-2924
epss 0.02071 https://api.first.org/data/v1/epss?cve=CVE-2013-2924
epss 0.02071 https://api.first.org/data/v1/epss?cve=CVE-2013-2924
epss 0.02071 https://api.first.org/data/v1/epss?cve=CVE-2013-2924
epss 0.02071 https://api.first.org/data/v1/epss?cve=CVE-2013-2924
epss 0.02071 https://api.first.org/data/v1/epss?cve=CVE-2013-2924
epss 0.02071 https://api.first.org/data/v1/epss?cve=CVE-2013-2924
epss 0.02071 https://api.first.org/data/v1/epss?cve=CVE-2013-2924
epss 0.02071 https://api.first.org/data/v1/epss?cve=CVE-2013-2924
epss 0.02071 https://api.first.org/data/v1/epss?cve=CVE-2013-2924
epss 0.02071 https://api.first.org/data/v1/epss?cve=CVE-2013-2924
epss 0.02071 https://api.first.org/data/v1/epss?cve=CVE-2013-2924
epss 0.02071 https://api.first.org/data/v1/epss?cve=CVE-2013-2924
epss 0.02071 https://api.first.org/data/v1/epss?cve=CVE-2013-2924
epss 0.02071 https://api.first.org/data/v1/epss?cve=CVE-2013-2924
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=1014886
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2919
cvssv2 7.5 https://nvd.nist.gov/vuln/detail/CVE-2013-2924
generic_textual HIGH http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html
generic_textual MODERATE http://www.securityfocus.com/bid/64758
Reference id Reference type URL
http://bugs.icu-project.org/trac/ticket/10318
http://googlechromereleases.blogspot.com/2013/10/stable-channel-update.html
http://jvn.jp/en/jp/JVN85336306/index.html
http://lists.opensuse.org/opensuse-security-announce/2013-10/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00002.html
http://lists.opensuse.org/opensuse-updates/2014-01/msg00042.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2013-2924.json
https://api.first.org/data/v1/epss?cve=CVE-2013-2924
https://code.google.com/p/chromium/issues/detail?id=275803
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0900
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2906
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2907
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2908
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2909
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2910
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2911
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2912
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2913
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2915
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2916
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2917
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2918
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2919
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2921
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2922
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2923
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2924
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2925
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2926
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2927
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2928
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19017
https://src.chromium.org/viewvc/chrome?revision=219151&view=revision
http://www.debian.org/security/2013/dsa-2785
http://www.debian.org/security/2013/dsa-2786
http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html
http://www.securityfocus.com/bid/64758
1014886 https://bugzilla.redhat.com/show_bug.cgi?id=1014886
726477 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=726477
cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:30.0.1599.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:30.0.1599.0:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:30.0.1599.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:30.0.1599.1:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:30.0.1599.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:30.0.1599.10:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:30.0.1599.11:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:30.0.1599.11:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:30.0.1599.12:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:30.0.1599.12:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:30.0.1599.13:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:30.0.1599.13:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:30.0.1599.14:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:30.0.1599.14:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:30.0.1599.15:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:30.0.1599.15:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:30.0.1599.16:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:30.0.1599.16:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:30.0.1599.17:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:30.0.1599.17:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:30.0.1599.18:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:30.0.1599.18:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:30.0.1599.19:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:30.0.1599.19:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:30.0.1599.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:30.0.1599.2:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:30.0.1599.20:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:30.0.1599.20:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:30.0.1599.21:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:30.0.1599.21:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:30.0.1599.22:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:30.0.1599.22:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:30.0.1599.23:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:30.0.1599.23:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:30.0.1599.24:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:30.0.1599.24:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:30.0.1599.25:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:30.0.1599.25:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:30.0.1599.26:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:30.0.1599.26:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:30.0.1599.27:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:30.0.1599.27:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:30.0.1599.28:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:30.0.1599.28:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:30.0.1599.29:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:30.0.1599.29:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:30.0.1599.30:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:30.0.1599.30:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:30.0.1599.31:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:30.0.1599.31:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:30.0.1599.32:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:30.0.1599.32:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:30.0.1599.33:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:30.0.1599.33:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:30.0.1599.34:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:30.0.1599.34:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:30.0.1599.35:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:30.0.1599.35:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:30.0.1599.36:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:30.0.1599.36:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:30.0.1599.37:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:30.0.1599.37:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:30.0.1599.38:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:30.0.1599.38:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:30.0.1599.39:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:30.0.1599.39:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:30.0.1599.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:30.0.1599.4:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:30.0.1599.40:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:30.0.1599.40:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:30.0.1599.41:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:30.0.1599.41:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:30.0.1599.42:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:30.0.1599.42:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:30.0.1599.43:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:30.0.1599.43:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:30.0.1599.44:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:30.0.1599.44:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:30.0.1599.47:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:30.0.1599.47:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:30.0.1599.48:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:30.0.1599.48:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:30.0.1599.49:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:30.0.1599.49:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:30.0.1599.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:30.0.1599.5:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:30.0.1599.50:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:30.0.1599.50:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:30.0.1599.51:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:30.0.1599.51:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:30.0.1599.52:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:30.0.1599.52:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:30.0.1599.53:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:30.0.1599.53:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:30.0.1599.56:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:30.0.1599.56:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:30.0.1599.57:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:30.0.1599.57:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:30.0.1599.58:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:30.0.1599.58:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:30.0.1599.59:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:30.0.1599.59:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:30.0.1599.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:30.0.1599.6:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:30.0.1599.60:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:30.0.1599.60:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:30.0.1599.61:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:30.0.1599.61:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:30.0.1599.64:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:30.0.1599.64:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:30.0.1599.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:30.0.1599.7:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:30.0.1599.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:30.0.1599.8:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:30.0.1599.9:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:30.0.1599.9:*:*:*:*:*:*:*
CVE-2013-2924 https://nvd.nist.gov/vuln/detail/CVE-2013-2924
GLSA-201402-14 https://security.gentoo.org/glsa/201402-14
USN-1989-1 https://usn.ubuntu.com/1989-1/
No exploits are available.
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2013-2924
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.75784
EPSS Score 0.01074
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.