Incomplete blacklist vulnerability in Google Chrome before 8.0.552.215 on Linux and Mac OS X allows remote attackers to have an unspecified impact via a "dangerous file."
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2010-12-07T20:00:00

Updated: 2024-08-07T03:51:16.926Z

Reserved: 2010-12-07T00:00:00

Link: CVE-2010-4487

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2010-12-07T21:00:09.187

Modified: 2021-09-08T17:19:30.917

Link: CVE-2010-4487

cve-icon Redhat

No data.