9.8
CRITICAL
CVE-2016-5144
Google Chrome Blink DevTools Remote Code Execution
Description

The Developer Tools (aka DevTools) subsystem in Blink, as used in Google Chrome before 52.0.2743.116, mishandles the script-path hostname, remoteBase parameter, and remoteFrontendUrl parameter, which allows remote attackers to bypass intended access restrictions via a crafted URL, a different vulnerability than CVE-2016-5143.

INFO

Published Date :

Aug. 7, 2016, 7:59 p.m.

Last Modified :

Nov. 7, 2023, 2:33 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2016-5144 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Google chrome

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-5144 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-5144 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Chrome https://codereview.chromium.org/2065823004 [No types assigned]
    Added Reference Chrome http://www.securityfocus.com/bid/92276 [No types assigned]
    Added Reference Chrome https://crbug.com/618333 [No types assigned]
    Added Reference Chrome http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00006.html [No types assigned]
    Added Reference Chrome http://rhn.redhat.com/errata/RHSA-2016-1580.html [No types assigned]
    Added Reference Chrome http://www.securitytracker.com/id/1036547 [No types assigned]
    Added Reference Chrome https://security.gentoo.org/glsa/201610-09 [No types assigned]
    Added Reference Chrome http://googlechromereleases.blogspot.com/2016/08/stable-channel-update-for-desktop.html [No types assigned]
    Added Reference Chrome http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00005.html [No types assigned]
    Added Reference Chrome http://www.debian.org/security/2016/dsa-3645 [No types assigned]
    Added Reference Chrome https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4KMX62M7UNRLWO4FEQ6YIMPMTKXXJV6A/ [No types assigned]
    Removed Reference Google Inc. https://codereview.chromium.org/2065823004
    Removed Reference Google Inc. http://googlechromereleases.blogspot.com/2016/08/stable-channel-update-for-desktop.html
    Removed Reference Google Inc. https://crbug.com/618333
    Removed Reference Google Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/4KMX62M7UNRLWO4FEQ6YIMPMTKXXJV6A/
    Removed Reference Google Inc. http://www.securitytracker.com/id/1036547
    Removed Reference Google Inc. http://www.securityfocus.com/bid/92276
    Removed Reference Google Inc. http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00006.html
    Removed Reference Google Inc. http://rhn.redhat.com/errata/RHSA-2016-1580.html
    Removed Reference Google Inc. http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00005.html
    Removed Reference Google Inc. http://www.debian.org/security/2016/dsa-3645
    Removed Reference Google Inc. https://security.gentoo.org/glsa/201610-09
  • CVE Source Update by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Source Google Inc. Chrome
  • CVE Modified by [email protected]

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201610-09 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/4KMX62M7UNRLWO4FEQ6YIMPMTKXXJV6A/ [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1036547 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/92276 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00006.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-1580.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00005.html [No Types Assigned]
    Added Reference http://www.debian.org/security/2016/dsa-3645 [No Types Assigned]
  • Modified Analysis by [email protected]

    Aug. 10, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:google:chrome:52.0.2743.82:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://googlechromereleases.blogspot.com/2016/08/stable-channel-update-for-desktop.html No Types Assigned http://googlechromereleases.blogspot.com/2016/08/stable-channel-update-for-desktop.html Release Notes
    Changed Reference Type https://crbug.com/618333 No Types Assigned https://crbug.com/618333 Permissions Required
    Added CWE CWE-284
  • Initial Analysis by [email protected]

    Aug. 10, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-5144 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.38 }} 0.00%

score

0.84241

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability