Search for vulnerabilities
Vulnerability details: VCID-tm6m-wka1-aaam
Vulnerability ID VCID-tm6m-wka1-aaam
Aliases CVE-2018-6117
Summary Confusing settings in Autofill in Google Chrome prior to 66.0.3359.117 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2018/CVE-2018-6117.html
cvssv3 4.3 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2018-6117.json
epss 0.00992 https://api.first.org/data/v1/epss?cve=CVE-2018-6117
epss 0.00992 https://api.first.org/data/v1/epss?cve=CVE-2018-6117
epss 0.00992 https://api.first.org/data/v1/epss?cve=CVE-2018-6117
epss 0.00992 https://api.first.org/data/v1/epss?cve=CVE-2018-6117
epss 0.00992 https://api.first.org/data/v1/epss?cve=CVE-2018-6117
epss 0.00992 https://api.first.org/data/v1/epss?cve=CVE-2018-6117
epss 0.00992 https://api.first.org/data/v1/epss?cve=CVE-2018-6117
epss 0.00992 https://api.first.org/data/v1/epss?cve=CVE-2018-6117
epss 0.00992 https://api.first.org/data/v1/epss?cve=CVE-2018-6117
epss 0.00992 https://api.first.org/data/v1/epss?cve=CVE-2018-6117
epss 0.00992 https://api.first.org/data/v1/epss?cve=CVE-2018-6117
epss 0.00992 https://api.first.org/data/v1/epss?cve=CVE-2018-6117
epss 0.00992 https://api.first.org/data/v1/epss?cve=CVE-2018-6117
epss 0.00992 https://api.first.org/data/v1/epss?cve=CVE-2018-6117
epss 0.00992 https://api.first.org/data/v1/epss?cve=CVE-2018-6117
epss 0.00992 https://api.first.org/data/v1/epss?cve=CVE-2018-6117
epss 0.00992 https://api.first.org/data/v1/epss?cve=CVE-2018-6117
epss 0.00992 https://api.first.org/data/v1/epss?cve=CVE-2018-6117
epss 0.00992 https://api.first.org/data/v1/epss?cve=CVE-2018-6117
epss 0.00992 https://api.first.org/data/v1/epss?cve=CVE-2018-6117
epss 0.00992 https://api.first.org/data/v1/epss?cve=CVE-2018-6117
epss 0.00992 https://api.first.org/data/v1/epss?cve=CVE-2018-6117
epss 0.00992 https://api.first.org/data/v1/epss?cve=CVE-2018-6117
epss 0.00992 https://api.first.org/data/v1/epss?cve=CVE-2018-6117
epss 0.00992 https://api.first.org/data/v1/epss?cve=CVE-2018-6117
epss 0.00992 https://api.first.org/data/v1/epss?cve=CVE-2018-6117
epss 0.00992 https://api.first.org/data/v1/epss?cve=CVE-2018-6117
epss 0.00992 https://api.first.org/data/v1/epss?cve=CVE-2018-6117
epss 0.00992 https://api.first.org/data/v1/epss?cve=CVE-2018-6117
epss 0.00992 https://api.first.org/data/v1/epss?cve=CVE-2018-6117
epss 0.00992 https://api.first.org/data/v1/epss?cve=CVE-2018-6117
epss 0.00992 https://api.first.org/data/v1/epss?cve=CVE-2018-6117
epss 0.00992 https://api.first.org/data/v1/epss?cve=CVE-2018-6117
epss 0.00992 https://api.first.org/data/v1/epss?cve=CVE-2018-6117
epss 0.00992 https://api.first.org/data/v1/epss?cve=CVE-2018-6117
epss 0.00992 https://api.first.org/data/v1/epss?cve=CVE-2018-6117
epss 0.00992 https://api.first.org/data/v1/epss?cve=CVE-2018-6117
epss 0.00992 https://api.first.org/data/v1/epss?cve=CVE-2018-6117
epss 0.00992 https://api.first.org/data/v1/epss?cve=CVE-2018-6117
epss 0.00992 https://api.first.org/data/v1/epss?cve=CVE-2018-6117
epss 0.00992 https://api.first.org/data/v1/epss?cve=CVE-2018-6117
epss 0.00992 https://api.first.org/data/v1/epss?cve=CVE-2018-6117
epss 0.00992 https://api.first.org/data/v1/epss?cve=CVE-2018-6117
epss 0.00992 https://api.first.org/data/v1/epss?cve=CVE-2018-6117
epss 0.00992 https://api.first.org/data/v1/epss?cve=CVE-2018-6117
epss 0.00992 https://api.first.org/data/v1/epss?cve=CVE-2018-6117
epss 0.00992 https://api.first.org/data/v1/epss?cve=CVE-2018-6117
epss 0.00992 https://api.first.org/data/v1/epss?cve=CVE-2018-6117
epss 0.00992 https://api.first.org/data/v1/epss?cve=CVE-2018-6117
epss 0.00992 https://api.first.org/data/v1/epss?cve=CVE-2018-6117
epss 0.00992 https://api.first.org/data/v1/epss?cve=CVE-2018-6117
epss 0.00992 https://api.first.org/data/v1/epss?cve=CVE-2018-6117
epss 0.00992 https://api.first.org/data/v1/epss?cve=CVE-2018-6117
epss 0.00992 https://api.first.org/data/v1/epss?cve=CVE-2018-6117
epss 0.00992 https://api.first.org/data/v1/epss?cve=CVE-2018-6117
epss 0.00992 https://api.first.org/data/v1/epss?cve=CVE-2018-6117
epss 0.00992 https://api.first.org/data/v1/epss?cve=CVE-2018-6117
epss 0.00992 https://api.first.org/data/v1/epss?cve=CVE-2018-6117
epss 0.00992 https://api.first.org/data/v1/epss?cve=CVE-2018-6117
epss 0.00992 https://api.first.org/data/v1/epss?cve=CVE-2018-6117
epss 0.00992 https://api.first.org/data/v1/epss?cve=CVE-2018-6117
epss 0.00992 https://api.first.org/data/v1/epss?cve=CVE-2018-6117
epss 0.00992 https://api.first.org/data/v1/epss?cve=CVE-2018-6117
epss 0.01332 https://api.first.org/data/v1/epss?cve=CVE-2018-6117
epss 0.01332 https://api.first.org/data/v1/epss?cve=CVE-2018-6117
epss 0.01332 https://api.first.org/data/v1/epss?cve=CVE-2018-6117
epss 0.01332 https://api.first.org/data/v1/epss?cve=CVE-2018-6117
epss 0.01332 https://api.first.org/data/v1/epss?cve=CVE-2018-6117
epss 0.01332 https://api.first.org/data/v1/epss?cve=CVE-2018-6117
epss 0.01332 https://api.first.org/data/v1/epss?cve=CVE-2018-6117
epss 0.01332 https://api.first.org/data/v1/epss?cve=CVE-2018-6117
epss 0.01332 https://api.first.org/data/v1/epss?cve=CVE-2018-6117
epss 0.01332 https://api.first.org/data/v1/epss?cve=CVE-2018-6117
epss 0.01332 https://api.first.org/data/v1/epss?cve=CVE-2018-6117
epss 0.01332 https://api.first.org/data/v1/epss?cve=CVE-2018-6117
epss 0.01332 https://api.first.org/data/v1/epss?cve=CVE-2018-6117
epss 0.01332 https://api.first.org/data/v1/epss?cve=CVE-2018-6117
epss 0.01332 https://api.first.org/data/v1/epss?cve=CVE-2018-6117
epss 0.01332 https://api.first.org/data/v1/epss?cve=CVE-2018-6117
epss 0.01935 https://api.first.org/data/v1/epss?cve=CVE-2018-6117
rhbs low https://bugzilla.redhat.com/show_bug.cgi?id=1568797
generic_textual Medium https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6056
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6057
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6060
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6061
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6062
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6063
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6064
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6065
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6066
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6067
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6068
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6069
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6070
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6071
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6072
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6073
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6074
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6075
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6076
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6077
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6078
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6079
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6080
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6081
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6082
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6083
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6085
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6086
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6087
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6088
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6089
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6090
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6091
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6092
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6093
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6094
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6095
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6096
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6097
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6098
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6099
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6100
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6101
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6102
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6103
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6104
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6105
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6106
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6107
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6108
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6109
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6110
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6111
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6112
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6113
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6114
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6116
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6117
cvssv2 4.3 https://nvd.nist.gov/vuln/detail/CVE-2018-6117
cvssv3 6.5 https://nvd.nist.gov/vuln/detail/CVE-2018-6117
archlinux Critical https://security.archlinux.org/AVG-678
Reference id Reference type URL
http://people.canonical.com/~ubuntu-security/cve/2018/CVE-2018-6117.html
https://access.redhat.com/errata/RHSA-2018:1195
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2018-6117.json
https://api.first.org/data/v1/epss?cve=CVE-2018-6117
https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html
https://crbug.com/822465
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6056
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6057
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6060
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6061
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6062
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6063
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6064
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6065
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6066
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6067
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6068
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6069
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6070
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6071
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6072
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6073
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6074
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6075
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6076
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6077
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6078
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6079
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6080
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6081
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6082
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6083
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6085
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6086
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6087
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6088
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6089
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6090
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6091
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6092
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6093
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6094
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6095
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6096
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6097
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6098
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6099
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6100
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6103
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6104
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6105
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6106
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6107
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6108
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6109
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6110
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6111
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6112
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6113
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6114
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6116
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6117
https://security.gentoo.org/glsa/201804-22
https://www.debian.org/security/2018/dsa-4182
http://www.securityfocus.com/bid/103917
1568797 https://bugzilla.redhat.com/show_bug.cgi?id=1568797
AVG-678 https://security.archlinux.org/AVG-678
cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
CVE-2018-6117 https://nvd.nist.gov/vuln/detail/CVE-2018-6117
No exploits are available.
Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2018-6117.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2018-6117
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2018-6117
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.74871
EPSS Score 0.00992
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.