Page 137 of 702 results (0.008 seconds)

CVSS: 4.3EPSS: 1%CPEs: 5EXPL: 0

Google Chrome before 17.0.963.65 does not properly handle text, which allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted document. Google Chrome anteriores a v17.0.963.65 no gestiona de forma correcta el texto, lo que permite a atacantes remotos provocar una denegación de servicio (lectura fuera de los límites) a través de un documento manipulado. • http://code.google.com/p/chromium/issues/detail?id=114054 http://googlechromereleases.blogspot.com/2012/03/chrome-stable-update.html http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00012.html http://secunia.com/advisories/48265 http://secunia.com/advisories/48419& • CWE-125: Out-of-bounds Read •

CVSS: 6.8EPSS: 1%CPEs: 5EXPL: 0

Use-after-free vulnerability in Google Chrome before 17.0.963.65 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to quote handling. Vulnerabilidad de uso después de la liberación en Google Chrome anteriores a v17.0.963.65, permite a atacantes remotos producir una denegación de servicio o posiblemente tener otro efecto no especificado a través de vectores relacionados con el manejo de las comillas. • http://code.google.com/p/chromium/issues/detail?id=113707 http://googlechromereleases.blogspot.com/2012/03/chrome-stable-update.html http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00012.html http://secunia.com/advisories/48265 http://secunia.com/advisories/48419& • CWE-416: Use After Free •

CVSS: 6.8EPSS: 1%CPEs: 5EXPL: 0

Use-after-free vulnerability in Google Chrome before 17.0.963.65 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the handling of class attributes. Vulnerabilidad de uso después de la liberación en Google Chrome anteriores a v17.0.963.65, permite a atacantes remotos producir una denegación de servicio o posiblemente tener otro efecto no especificado a través de vectores relacionados con el manejo de atributos de clase. • http://code.google.com/p/chromium/issues/detail?id=114068 http://googlechromereleases.blogspot.com/2012/03/chrome-stable-update.html http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00012.html http://secunia.com/advisories/48265 http://secunia.com/advisories/48419& • CWE-416: Use After Free •

CVSS: 6.8EPSS: 1%CPEs: 5EXPL: 0

Use-after-free vulnerability in Google Chrome before 17.0.963.65 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the handling of SVG values. Vulnerabilidad de uso después de la liberación en Google Chrome anteriores a v17.0.963.65, permite a atacantes remotos producir una denegación de servicio o posiblemente tener otro efecto no especificado a través de vectores relacionados con el manejo de las valores SVG. • http://code.google.com/p/chromium/issues/detail?id=108037 http://googlechromereleases.blogspot.com/2012/03/chrome-stable-update.html http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00012.html http://secunia.com/advisories/48265 http://secunia.com/advisories/48419& • CWE-416: Use After Free •

CVSS: 6.8EPSS: 1%CPEs: 5EXPL: 0

Use-after-free vulnerability in Google Chrome before 17.0.963.65 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to multi-column handling. Vulnerabilidad de uso después de la liberación en Google Chrome anteriores a v17.0.963.65, permite a atacantes remotos producir una denegación de servicio o posiblemente tener otro efecto no especificado a través de vectores relacionados con el manejo de la multi-columna. • http://code.google.com/p/chromium/issues/detail?id=113497 http://googlechromereleases.blogspot.com/2012/03/chrome-stable-update.html http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00012.html http://secunia.com/advisories/48265 http://secunia.com/advisories/48419& • CWE-416: Use After Free •