Search for vulnerabilities
Vulnerability details: VCID-8ks7-jg52-qfd5
Vulnerability ID VCID-8ks7-jg52-qfd5
Aliases CVE-2018-6047
Summary security update
Status Published
Exploitability 0.5
Weighted Severity 5.9
Risk 3.0
Affected and Fixed Packages Package Details
Weaknesses (1)
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2018-6047.json
https://api.first.org/data/v1/epss?cve=CVE-2018-6047
https://chromereleases.googleblog.com/2018/01/stable-channel-update-for-desktop_24.html
https://crbug.com/799847
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15420
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15429
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6031
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6032
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6033
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6034
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6035
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6036
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6037
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6038
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6039
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6040
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6041
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6042
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6043
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6045
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6046
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6047
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6048
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6049
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6050
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6051
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6052
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6053
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6054
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6055
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6119
https://www.debian.org/security/2018/dsa-4103
http://www.securityfocus.com/bid/102797
http://www.securitytracker.com/id/1040282
1538518 https://bugzilla.redhat.com/show_bug.cgi?id=1538518
cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
CVE-2018-6047 https://nvd.nist.gov/vuln/detail/CVE-2018-6047
RHSA-2018:0265 https://access.redhat.com/errata/RHSA-2018:0265
No exploits are available.
Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2018-6047.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2018-6047
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2018-6047
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.74263
EPSS Score 0.00871
Published At July 30, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
2025-07-31T10:30:54.993995+00:00 Debian Oval Importer Import https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 37.0.0