Description

Incorrect application of sandboxing in Blink in Google Chrome prior to 62.0.3202.62 allowed a remote attacker to inject arbitrary scripts or HTML (UXSS) via a crafted MHTML page.

INFO

Published Date :

Feb. 7, 2018, 11:29 p.m.

Last Modified :

Nov. 7, 2023, 2:49 a.m.

Remotely Exploitable :

Yes !

Impact Score :

2.7

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2017-5124 has a 8 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2017-5124 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Google chrome

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 11, 2023, 1:21 p.m. This repo has been linked 1042 different CVEs too.

None

Updated: 2 years, 4 months ago
0 stars 0 fork 0 watcher
Born at : April 30, 2022, 6:06 p.m. This repo has been linked 55 different CVEs too.

None

Updated: 1 month, 1 week ago
13 stars 4 fork 4 watcher
Born at : May 25, 2020, 7:51 a.m. This repo has been linked 1027 different CVEs too.

None

HTML AngelScript Python JavaScript PHP Java Shell

Updated: 1 month, 1 week ago
0 stars 1 fork 1 watcher
Born at : Oct. 20, 2018, 1:50 p.m. This repo has been linked 37 different CVEs too.

A curated list of my GitHub stars!

Updated: 6 years, 1 month ago
1 stars 0 fork 0 watcher
Born at : Aug. 8, 2018, 4:26 p.m. This repo has been linked 1 different CVEs too.

Chrome < 62 uxss exploit (CVE-2017-5124)

PHP

Updated: 1 month, 1 week ago
161 stars 28 fork 28 watcher
Born at : Nov. 13, 2017, 9:33 p.m. This repo has been linked 1 different CVEs too.

🔪Browser logic vulnerabilities :skull_and_crossbones:

security browser xss vulnerability cve javascript

HTML JavaScript Shell Python PHP Java ActionScript

Updated: 3 weeks, 4 days ago
684 stars 86 fork 86 watcher
Born at : Oct. 27, 2017, 5:32 p.m. This repo has been linked 37 different CVEs too.

✍️ A curated list of CVE PoCs.

awesome cve poc

Updated: 1 week, 5 days ago
3289 stars 678 fork 678 watcher
Born at : Feb. 2, 2017, 6:43 a.m. This repo has been linked 1042 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-5124 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-5124 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Source Update by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Source Google Inc. Chrome
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Chrome http://www.securityfocus.com/bid/101482 [No types assigned]
    Added Reference Chrome https://www.reddit.com/r/netsec/comments/7cus2h/chrome_61_uxss_exploit_cve20175124/ [No types assigned]
    Added Reference Chrome https://chromereleases.googleblog.com/2017/10/stable-channel-update-for-desktop.html [No types assigned]
    Added Reference Chrome https://crbug.com/762930 [No types assigned]
    Added Reference Chrome https://www.debian.org/security/2017/dsa-4020 [No types assigned]
    Added Reference Chrome https://chromium.googlesource.com/chromium/src/+/4558c2885e618557a674660aff57404d25537070 [No types assigned]
    Added Reference Chrome https://access.redhat.com/errata/RHSA-2017:2997 [No types assigned]
    Added Reference Chrome https://security.gentoo.org/glsa/201710-24 [No types assigned]
    Added Reference Chrome https://github.com/Bo0oM/CVE-2017-5124 [No types assigned]
    Removed Reference Google Inc. https://www.reddit.com/r/netsec/comments/7cus2h/chrome_61_uxss_exploit_cve20175124/
    Removed Reference Google Inc. https://github.com/Bo0oM/CVE-2017-5124
    Removed Reference Google Inc. https://crbug.com/762930
    Removed Reference Google Inc. https://chromium.googlesource.com/chromium/src/+/4558c2885e618557a674660aff57404d25537070
    Removed Reference Google Inc. https://chromereleases.googleblog.com/2017/10/stable-channel-update-for-desktop.html
    Removed Reference Google Inc. https://www.debian.org/security/2017/dsa-4020
    Removed Reference Google Inc. https://security.gentoo.org/glsa/201710-24
    Removed Reference Google Inc. https://access.redhat.com/errata/RHSA-2017:2997
    Removed Reference Google Inc. http://www.securityfocus.com/bid/101482
  • Initial Analysis by [email protected]

    Feb. 23, 2018

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 (AV:N/AC:M/Au:N/C:N/I:P/A:N)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:2997 No Types Assigned https://access.redhat.com/errata/RHSA-2017:2997 Third Party Advisory
    Changed Reference Type https://www.reddit.com/r/netsec/comments/7cus2h/chrome_61_uxss_exploit_cve20175124/ No Types Assigned https://www.reddit.com/r/netsec/comments/7cus2h/chrome_61_uxss_exploit_cve20175124/ Third Party Advisory
    Changed Reference Type https://chromium.googlesource.com/chromium/src/+/4558c2885e618557a674660aff57404d25537070 No Types Assigned https://chromium.googlesource.com/chromium/src/+/4558c2885e618557a674660aff57404d25537070 Vendor Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201710-24 No Types Assigned https://security.gentoo.org/glsa/201710-24 Third Party Advisory
    Changed Reference Type https://crbug.com/762930 No Types Assigned https://crbug.com/762930 Permissions Required
    Changed Reference Type http://www.securityfocus.com/bid/101482 No Types Assigned http://www.securityfocus.com/bid/101482 Third Party Advisory, VDB Entry
    Changed Reference Type https://github.com/Bo0oM/CVE-2017-5124 No Types Assigned https://github.com/Bo0oM/CVE-2017-5124 Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2017/dsa-4020 No Types Assigned https://www.debian.org/security/2017/dsa-4020 Third Party Advisory
    Changed Reference Type https://chromereleases.googleblog.com/2017/10/stable-channel-update-for-desktop.html No Types Assigned https://chromereleases.googleblog.com/2017/10/stable-channel-update-for-desktop.html Vendor Advisory
    Added CWE CWE-79
    Added CPE Configuration OR *cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* versions up to (excluding) 62.0.3202.62
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 09, 2018

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2017/dsa-4020 [No Types Assigned]
    Added Reference https://security.gentoo.org/glsa/201710-24 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:2997 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/101482 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-5124 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-5124 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.48 }} -0.36%

score

0.76216

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability