6.5
MEDIUM
CVE-2020-6400
Google Chrome CORS Cross-Origin Data Leak
Description

Inappropriate implementation in CORS in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

INFO

Published Date :

Feb. 11, 2020, 3:15 p.m.

Last Modified :

Nov. 7, 2023, 3:24 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2020-6400 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
1 Fedoraproject fedora
1 Debian debian_linux
1 Google chrome
1 Suse package_hub
1 Opensuse backports_sle

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-6400 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-6400 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Chrome https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X3B5RWJQD5LA45MYLLR55KZJOJ5NVZGP/ [No types assigned]
    Added Reference Chrome https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6IOHSO6BUKC6I66J5PZOMAGFVJ66ZS57/ [No types assigned]
    Removed Reference Chrome https://lists.fedoraproject.org/archives/list/[email protected]/message/X3B5RWJQD5LA45MYLLR55KZJOJ5NVZGP/
    Removed Reference Chrome https://lists.fedoraproject.org/archives/list/[email protected]/message/6IOHSO6BUKC6I66J5PZOMAGFVJ66ZS57/
  • Modified Analysis by [email protected]

    Mar. 31, 2022

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html Mailing List, Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2020:0514 No Types Assigned https://access.redhat.com/errata/RHSA-2020:0514 Third Party Advisory
    Changed Reference Type https://crbug.com/1038036 Permissions Required https://crbug.com/1038036 Exploit, Issue Tracking, Patch, Vendor Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/6IOHSO6BUKC6I66J5PZOMAGFVJ66ZS57/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/6IOHSO6BUKC6I66J5PZOMAGFVJ66ZS57/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/X3B5RWJQD5LA45MYLLR55KZJOJ5NVZGP/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/X3B5RWJQD5LA45MYLLR55KZJOJ5NVZGP/ Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202003-08 No Types Assigned https://security.gentoo.org/glsa/202003-08 Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2020/dsa-4638 No Types Assigned https://www.debian.org/security/2020/dsa-4638 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:suse:package_hub:-:*:*:*:*:*:*:* OR cpe:2.3:o:suse:linux_enterprise:12.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
  • CWE Remap by [email protected]

    Jul. 21, 2021

    Action Type Old Value New Value
    Changed CWE CWE-200 CWE-203
  • CVE Modified by [email protected]

    Mar. 27, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/6IOHSO6BUKC6I66J5PZOMAGFVJ66ZS57/ [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 20, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/X3B5RWJQD5LA45MYLLR55KZJOJ5NVZGP/ [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 13, 2020

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202003-08 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 11, 2020

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2020/dsa-4638 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 19, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 17, 2020

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2020:0514 [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 12, 2020

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:N/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00015.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00015.html Third Party Advisory
    Changed Reference Type https://chromereleases.googleblog.com/2020/02/stable-channel-update-for-desktop.html No Types Assigned https://chromereleases.googleblog.com/2020/02/stable-channel-update-for-desktop.html Vendor Advisory
    Changed Reference Type https://crbug.com/1038036 No Types Assigned https://crbug.com/1038036 Permissions Required
    Added CWE NIST CWE-200
    Added CPE Configuration OR *cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* versions up to (excluding) 80.0.3987.87
    Added CPE Configuration OR *cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 12, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00015.html [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-6400 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-6400 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.74 }} -0.01%

score

0.80826

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability