4.3
MEDIUM
CVE-2011-0482
Google Chrome Anchor Cast Vulnerability (Denial of Service/Privilege Escalation)
Description

Google Chrome before 8.0.552.237 and Chrome OS before 8.0.552.344 do not properly perform a cast of an unspecified variable during handling of anchors, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted HTML document.

INFO

Published Date :

Jan. 14, 2011, 5 p.m.

Last Modified :

July 24, 2020, 1:56 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2011-0482 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Google chrome
2 Google chrome_os
1 Debian debian_linux
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2011-0482.

URL Resource
http://code.google.com/p/chromium/issues/detail?id=68178 Permissions Required
http://googlechromereleases.blogspot.com/2011/01/chrome-stable-release.html Vendor Advisory
http://lists.opensuse.org/opensuse-security-announce/2011-05/msg00005.html Mailing List Third Party Advisory
http://osvdb.org/70465 Broken Link
http://secunia.com/advisories/42951 Third Party Advisory
http://www.debian.org/security/2011/dsa-2188 Third Party Advisory
http://www.securityfocus.com/bid/45788 Third Party Advisory VDB Entry
http://www.srware.net/forum/viewtopic.php?f=18&t=2054 Third Party Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/64673 Third Party Advisory VDB Entry
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14662 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2011-0482 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2011-0482 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jul. 24, 2020

    Action Type Old Value New Value
    Removed CVSS V2 NIST (AV:N/AC:M/Au:N/C:C/I:C/A:C)
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:N/I:N/A:P)
    Changed Reference Type http://code.google.com/p/chromium/issues/detail?id=68178 No Types Assigned http://code.google.com/p/chromium/issues/detail?id=68178 Permissions Required
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2011-05/msg00005.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2011-05/msg00005.html Mailing List, Third Party Advisory
    Changed Reference Type http://osvdb.org/70465 No Types Assigned http://osvdb.org/70465 Broken Link
    Changed Reference Type http://secunia.com/advisories/42951 No Types Assigned http://secunia.com/advisories/42951 Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2011/dsa-2188 No Types Assigned http://www.debian.org/security/2011/dsa-2188 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/45788 No Types Assigned http://www.securityfocus.com/bid/45788 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.srware.net/forum/viewtopic.php?f=18&t=2054 No Types Assigned http://www.srware.net/forum/viewtopic.php?f=18&t=2054 Third Party Advisory
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/64673 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/64673 Third Party Advisory, VDB Entry
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14662 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14662 Third Party Advisory
    Removed CWE NIST CWE-189
    Added CWE NIST CWE-704
    Changed CPE Configuration OR *cpe:2.3:o:google:chrome_os:*:*:*:*:*:*:*:* versions up to (including) 8.0.552.343 OR *cpe:2.3:o:google:chrome_os:*:*:*:*:*:*:*:* versions up to (excluding) 8.0.552.344
    Removed CPE Configuration OR *cpe:2.3:a:google:chrome:0.1.38.1:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:0.1.38.2:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:0.1.38.4:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:0.1.40.1:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:0.1.42.2:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:0.1.42.3:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:0.2.149.27:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:0.2.149.29:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:0.2.149.30:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:0.2.152.1:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:0.2.153.1:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:0.3.154.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:0.3.154.3:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:0.4.154.18:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:0.4.154.22:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:0.4.154.31:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:0.4.154.33:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:1.0.154.36:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:1.0.154.39:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:1.0.154.42:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:1.0.154.43:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:1.0.154.46:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:1.0.154.48:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:1.0.154.52:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:1.0.154.53:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:1.0.154.59:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:1.0.154.64:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:1.0.154.65:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:2.0.156.1:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:2.0.157.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:2.0.157.2:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:2.0.158.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:2.0.159.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:2.0.169.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:2.0.169.1:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:2.0.170.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:2.0.172:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:2.0.172.2:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:2.0.172.8:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:2.0.172.27:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:2.0.172.28:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:2.0.172.30:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:2.0.172.31:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:2.0.172.33:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:2.0.172.37:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:2.0.172.38:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:3.0.182.2:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:3.0.190.2:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:3.0.193.2:beta:*:*:*:*:*:* *cpe:2.3:a:google:chrome:3.0.195.2:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:3.0.195.21:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:3.0.195.24:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:3.0.195.25:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:3.0.195.27:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:3.0.195.32:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:3.0.195.33:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:3.0.195.36:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:3.0.195.37:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:3.0.195.38:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.212.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.212.1:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.221.8:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.222.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.222.1:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.222.5:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.222.12:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.223.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.223.1:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.223.2:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.223.4:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.223.5:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.223.7:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.223.8:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.223.9:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.224.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.229.1:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.235.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.236.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.237.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.237.1:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.239.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.240.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.241.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.242.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.243.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.244.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.245.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.245.1:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.246.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.247.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.248.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.249.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.249.1:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.249.2:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.249.3:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.249.4:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.249.5:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.249.6:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.249.7:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.249.8:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.249.9:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.249.10:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.249.11:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.249.12:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.249.14:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.249.16:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.249.17:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.249.18:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.249.19:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.249.20:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.249.21:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.249.22:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.249.23:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.249.24:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.249.25:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.249.26:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.249.27:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.249.28:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.249.29:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.249.30:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.249.31:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.249.32:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.249.33:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.249.34:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.249.35:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.249.36:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.249.37:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.249.38:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.249.39:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.249.40:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.249.41:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.249.42:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.249.43:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.249.44:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.249.45:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.249.46:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.249.47:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.249.48:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.249.49:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.249.50:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.249.51:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.249.52:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.249.53:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.249.54:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.249.55:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.249.56:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.249.57:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.249.58:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.249.59:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.249.60:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.249.61:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.249.62:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.249.63:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.249.64:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.249.65:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.249.66:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.249.67:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.249.68:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.249.69:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.249.70:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.249.71:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.249.72:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.249.73:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.249.74:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.249.75:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.249.76:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.249.77:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.249.78:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.249.78:beta:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.249.79:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.249.80:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.249.81:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.249.82:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.249.89:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.250.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.250.2:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.251.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.252.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.254.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.255.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.256.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.257.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.258.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.259.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.260.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.261.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.262.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.263.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.264.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.265.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.266.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.267.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.268.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.269.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.271.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.272.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.275.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.275.1:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.276.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.277.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.278.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.286.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.287.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.288.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.288.1:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.289.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.290.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.292.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.294.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.295.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.296.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.299.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.300.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.301.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.302.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.302.1:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.302.2:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.302.3:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.303.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.304.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.0.305.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.1:beta:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.1.249.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.1.249.1001:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.1.249.1004:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.1.249.1006:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.1.249.1007:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.1.249.1008:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.1.249.1009:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.1.249.1010:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.1.249.1011:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.1.249.1012:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.1.249.1013:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.1.249.1014:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.1.249.1015:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.1.249.1016:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.1.249.1017:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.1.249.1018:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.1.249.1019:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.1.249.1020:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.1.249.1021:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.1.249.1022:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.1.249.1023:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.1.249.1024:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.1.249.1025:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.1.249.1026:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.1.249.1027:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.1.249.1028:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.1.249.1029:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.1.249.1030:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.1.249.1031:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.1.249.1032:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.1.249.1033:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.1.249.1034:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.1.249.1035:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.1.249.1036:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.1.249.1037:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.1.249.1038:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.1.249.1039:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.1.249.1040:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.1.249.1041:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.1.249.1042:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.1.249.1043:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.1.249.1044:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.1.249.1045:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.1.249.1046:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.1.249.1047:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.1.249.1048:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.1.249.1049:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.1.249.1050:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.1.249.1051:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.1.249.1052:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.1.249.1053:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.1.249.1054:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.1.249.1055:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.1.249.1056:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.1.249.1057:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.1.249.1058:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.1.249.1059:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.1.249.1060:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.1.249.1061:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.1.249.1062:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.1.249.1063:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:4.1.249.1064:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.306.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.306.1:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.307.1:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.307.3:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.307.4:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.307.5:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.307.6:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.307.7:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.307.8:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.307.9:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.307.10:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.307.11:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.308.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.309.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.313.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.314.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.314.1:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.315.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.316.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.317.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.317.1:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.317.2:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.318.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.319.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.320.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.321.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.322.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.322.1:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.322.2:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.323.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.324.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.325.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.326.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.327.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.328.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.329.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.330.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.332.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.333.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.334.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.335.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.335.1:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.335.2:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.335.3:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.335.4:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.336.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.337.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.338.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.339.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.340.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.341.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.342.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.342.1:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.342.2:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.342.3:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.342.4:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.342.5:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.342.6:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.342.7:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.342.8:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.342.9:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.343.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.344.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.345.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.346.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.347.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.348.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.349.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.350.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.350.1:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.351.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.353.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.354.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.354.1:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.355.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.356.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.356.1:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.356.2:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.357.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.358.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.359.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.360.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.360.3:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.360.4:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.360.5:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.361.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.362.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.363.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.364.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.365.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.366.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.366.1:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.366.2:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.366.3:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.366.4:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.367.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.368.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.369.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.369.1:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.369.2:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.370.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.371.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.372.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.373.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.374.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.375.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.375.1:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.375.2:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.375.3:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.375.4:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.375.5:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.375.6:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.375.7:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.375.8:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.375.9:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.375.10:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.375.11:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.375.12:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.375.13:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.375.14:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.375.15:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.375.16:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.375.17:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.375.18:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.375.19:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.375.20:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.375.21:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.375.22:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.375.23:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.375.25:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.375.26:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.375.27:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.375.28:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.375.29:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.375.30:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.375.31:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.375.32:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.375.33:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.375.34:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.375.35:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.375.36:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.375.37:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.375.38:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.375.39:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.375.40:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.375.41:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.375.42:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.375.43:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.375.44:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.375.45:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.375.46:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.375.47:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.375.48:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.375.49:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.375.50:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.375.51:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.375.52:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.375.53:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.375.54:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.375.55:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.375.56:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.375.57:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.375.58:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.375.59:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.375.60:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.375.61:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.375.62:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.375.63:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.375.64:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.375.65:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.375.66:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.375.67:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.375.68:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.375.69:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.375.70:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.375.71:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.375.72:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.375.73:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.375.74:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.375.75:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.375.76:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.375.77:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.375.78:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.375.79:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.375.80:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.375.81:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.375.82:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.375.83:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.375.84:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.375.85:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.375.86:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.375.87:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.375.88:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.375.89:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.375.90:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.375.91:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.375.92:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.375.93:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.375.94:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.375.95:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.375.96:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.375.97:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.375.98:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.375.99:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.375.125:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.375.126:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.375.127:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.376.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.378.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.379.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.380.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.381.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.382.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.382.3:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.383.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.384.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.385.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.386.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.387.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.390.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.391.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.392.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.393.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.394.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.395.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:5.0.396.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:6.0.397.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:6.0.398.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:6.0.399.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:6.0.400.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:6.0.401.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:6.0.401.1:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:6.0.403.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:6.0.404.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:6.0.404.1:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:6.0.404.2:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:6.0.405.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:6.0.406.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:6.0.407.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:6.0.408.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:6.0.408.1:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:6.0.408.2:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:6.0.408.3:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:6.0.408.4:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:6.0.408.5:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:6.0.408.6:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:6.0.408.7:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:6.0.408.8:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:6.0.408.9:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:6.0.408.10:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:6.0.409.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:6.0.410.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:6.0.411.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:6.0.412.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:6.0.413.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:6.0.414.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:6.0.415.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:6.0.415.1:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:6.0.416.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:6.0.416.1:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:6.0.417.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:6.0.418.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:6.0.418.1:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:6.0.418.2:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:6.0.418.3:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:6.0.418.4:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:6.0.418.5:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:6.0.418.6:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:6.0.418.7:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:6.0.418.8:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:6.0.418.9:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:6.0.419.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:6.0.421.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:6.0.422.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:6.0.423.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:6.0.424.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:6.0.425.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:6.0.426.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:6.0.427.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:6.0.428.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:6.0.430.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:6.0.431.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:6.0.432.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:6.0.433.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:6.0.434.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:6.0.435.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:6.0.436.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:6.0.437.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:6.0.437.1:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:6.0.437.2:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:6.0.437.3:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:6.0.438.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:6.0.440.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:6.0.441.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:6.0.443.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:6.0.444.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:6.0.445.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:6.0.445.1:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:6.0.446.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:6.0.447.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:6.0.447.1:*:*:*:*:*:*:* *cpe:2.3:a:google:
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 19, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:14662 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14662 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 17, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/64673 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/64673 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 17, 2011

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2011-0482 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2011-0482 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.28 }} 0.00%

score

0.83560

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability