CVE-2011-3913
https://notcve.org/view.php?id=CVE-2011-3913
13 Dec 2011 — Use-after-free vulnerability in Google Chrome before 16.0.912.63 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to Range handling. Una vulnerabilidad de uso después de liberación en Google Chrome antes de v16.0.912.63 permite a atacantes remotos causar una denegación de servicio o posiblemente tener un impacto no especificado a través de vectores relacionados con la gestión de Rango. • http://code.google.com/p/chromium/issues/detail?id=103921 • CWE-416: Use After Free •
CVE-2011-4692
https://notcve.org/view.php?id=CVE-2011-4692
07 Dec 2011 — WebKit, as used in Apple Safari 5.1.1 and earlier and Google Chrome 15 and earlier, does not prevent capture of data about the time required for image loading, which makes it easier for remote attackers to determine whether an image exists in the browser cache via crafted JavaScript code, as demonstrated by visipisi. WebKit, como se usa en Apple Safari v5.1.1 y anteriores, y Google Chrome v15 y anteriores, no impide la captura de datos sobre el tiempo necesario para cargar la imagen, lo que hace más fácil p... • http://lcamtuf.coredump.cx/cachetime • CWE-264: Permissions, Privileges, and Access Controls •
CVE-2010-5070
https://notcve.org/view.php?id=CVE-2010-5070
07 Dec 2011 — The JavaScript implementation in Apple Safari 4 does not properly restrict the set of values contained in the object returned by the getComputedStyle method, which allows remote attackers to obtain sensitive information about visited web pages by calling this method, a different vulnerability than CVE-2010-2264. NOTE: this may overlap CVE-2010-5073. La ejecución de JavaScript en Apple Safari v4, no restringe adecuadamente el conjunto de valores contenidos en el objeto devuelto por el método getComputedStyle... • http://w2spconf.com/2010/papers/p26.pdf • CWE-264: Permissions, Privileges, and Access Controls •
CVE-2011-3897 – WebKit ContentEditable swapInNode Use-After-Free Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2011-3897
11 Nov 2011 — Use-after-free vulnerability in Google Chrome before 15.0.874.120 allows user-assisted remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to editing. Vulnerabilidad de uso después de liberación en Google Chrome anteriores a v15.0.874.120 permite al atacante remoto asistido por el usario provocar una denegación de servicio o posiblemente tener un impacto no especificado a través de vectores relacionados con la edición. This vulnerability allows remote ... • http://code.google.com/p/chromium/issues/detail?id=102242 • CWE-416: Use After Free •
CVE-2011-3881
https://notcve.org/view.php?id=CVE-2011-3881
25 Oct 2011 — WebKit, as used in Google Chrome before 15.0.874.102 and Android before 4.4, allows remote attackers to bypass the Same Origin Policy and conduct Universal XSS (UXSS) attacks via vectors related to (1) the DOMWindow::clear function and use of a selection object, (2) the Object::GetRealNamedPropertyInPrototypeChain function and use of an __proto__ property, (3) the HTMLPlugInImageElement::allowedToLoadFrameURL function and use of a javascript: URL, (4) incorrect origins for XSLT-generated documents in the XS... • http://code.google.com/p/chromium/issues/detail?id=96047 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2011-3885
https://notcve.org/view.php?id=CVE-2011-3885
25 Oct 2011 — Use-after-free vulnerability in Google Chrome before 15.0.874.102 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to stale Cascading Style Sheets (CSS) token-sequence data. Vulnerabilidad de tipo "usar después de liberar" ("use-after-free") en Google Chrome en versiones anteriores a la 15.0.874.102 permite a atacantes remotos provocar una denegación de servicio o posiblemente realizar otras acciones sin especificar a través de vectores relac... • http://code.google.com/p/chromium/issues/detail?id=100059 • CWE-416: Use After Free •
CVE-2011-3887
https://notcve.org/view.php?id=CVE-2011-3887
25 Oct 2011 — Google Chrome before 15.0.874.102 does not properly handle javascript: URLs, which allows remote attackers to bypass intended access restrictions and read cookies via unspecified vectors. Google Chrome en versiones anteriores a la 15.0.874.102 no maneja apropiadamente javascript: URLs, lo que permite a atacantes remotos evitar las restricciones previstas de acceso y leer cookies a través de vectores sin especificar. • http://code.google.com/p/chromium/issues/detail?id=98407 • CWE-565: Reliance on Cookies without Validation and Integrity Checking •
CVE-2011-3888
https://notcve.org/view.php?id=CVE-2011-3888
25 Oct 2011 — Use-after-free vulnerability in Google Chrome before 15.0.874.102 allows user-assisted remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to editing operations in conjunction with an unknown plug-in. Vulnerabilidad de tipo "usar después de liberar" (use-after-free) en Google Chrome en versiones anteriores a la 15.0.874.102. Permite a atacantes remotos asistidos por el usuario provocar una denegación de servicio o posiblemente tener otro impacto sin es... • http://code.google.com/p/chromium/issues/detail?id=99138 • CWE-416: Use After Free •
CVE-2011-2845
https://notcve.org/view.php?id=CVE-2011-2845
25 Oct 2011 — Google Chrome before 15.0.874.102 does not properly handle history data, which allows user-assisted remote attackers to spoof the URL bar via unspecified vectors. Google Chrome antes de v15.0.874.102 no maneja adecuadamente los datos del historial, lo que permite a atacantes remotos asistidos por el usuario falsificar la barra de URL a través de vectores no especificados. • http://code.google.com/p/chromium/issues/detail?id=86758 • CWE-20: Improper Input Validation •
CVE-2011-3229 – Apple Safari Directory Traversal
https://notcve.org/view.php?id=CVE-2011-3229
14 Oct 2011 — Directory traversal vulnerability in Apple Safari before 5.1.1 allows remote attackers to execute arbitrary JavaScript code, in a Safari Extensions context, via a crafted safari-extension: URL. Vulnerabilidad de salto de directorio en Apple Safari antes de v5.1.1 permite a atacantes remotos ejecutar código JavaScript de su elección en un contexto de extensiones de Safari a través de una extensión safari manipulada: URL. Apple Safari versions 5.0 and later on Mac OS and Windows are vulnerable to a directory ... • http://lists.apple.com/archives/Security-announce/2011//Oct/msg00004.html • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') CWE-94: Improper Control of Generation of Code ('Code Injection') •