Cross-site scripting (XSS) vulnerability in Google Chrome before 18.0.1025308 on Android allows remote attackers to inject arbitrary web script or HTML via an extra in an Intent object, aka "Universal XSS (UXSS)."
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2012-09-13T20:00:00Z

Updated: 2024-09-17T04:04:13.824Z

Reserved: 2012-09-13T00:00:00Z

Link: CVE-2012-4905

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2012-09-13T20:55:01.603

Modified: 2012-09-14T13:22:43.290

Link: CVE-2012-4905

cve-icon Redhat

No data.