Page 146 of 2577 results (0.023 seconds)

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

14 Aug 2019 — Use after free in IndexedDB in Google Chrome prior to 73.0.3683.86 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. Un uso de la memoria previamente liberada en IndexedDB en Google Chrome versiones anteriores a 73.0.3683.86, permitió a un atacante remoto, que había comprometido el proceso del renderizador, explotar potencialmente una corrupción de la pila por medio de una página HTML diseñada. Several vulnerabilities have been... • https://chromereleases.googleblog.com/2019/04/stable-channel-update-for-desktop_30.html • CWE-416: Use After Free CWE-787: Out-of-bounds Write •

CVSS: 8.1EPSS: 0%CPEs: 1EXPL: 0

14 Aug 2019 — Out of bounds read in Skia in Google Chrome prior to 75.0.3770.80 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page. Una lectura fuera de límites en Skia en Google Chrome versiones anteriores a 75.0.3770.80, permitió a un atacante remoto obtener información potencialmente confidencial de la memoria de proceso por medio de una página HTML diseñada. Several vulnerabilities have been discovered in the chromium web browser. • https://chromereleases.googleblog.com/2019/06/stable-channel-update-for-desktop.html • CWE-125: Out-of-bounds Read •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

14 Aug 2019 — Out of bounds read in JavaScript in Google Chrome prior to 76.0.3809.100 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. Una lectura fuera de límites en JavaScript en Google Chrome versiones anteriores a 76.0.3809.100, permitió a un atacante remoto explotar potencialmente una corrupción de la pila por medio de una página HTML diseñada. Multiple vulnerabilities have been found in Chromium and Google Chrome, the worst of which could allow remote attackers to execute a... • https://chromereleases.googleblog.com/2019/08/stable-channel-update-for-desktop.html • CWE-125: Out-of-bounds Read •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 0

14 Aug 2019 — Use after free in PDFium in Google Chrome prior to 76.0.3809.100 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file. Un uso de la memoria previamente liberada en PDFium en Google Chrome versiones anteriores a 76.0.3809.100, permitió a un atacante remoto explotar potencialmente una corrupción de la pila por medio de un archivo PDF diseñado. Multiple vulnerabilities have been found in Chromium and Google Chrome, the worst of which could allow remote attackers to execute ar... • https://chromereleases.googleblog.com/2019/08/stable-channel-update-for-desktop.html • CWE-416: Use After Free CWE-787: Out-of-bounds Write •

CVSS: 9.6EPSS: 0%CPEs: 1EXPL: 0

12 Aug 2019 — Use after free in offline mode in Google Chrome prior to 76.0.3809.87 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page. Un uso de la memoria previamente liberada en offline en Google Chrome versiones anteriores a 76.0.3809.87, permitió a un atacante remoto, que había comprometido el proceso del renderizador, realizar potencialmente un escape de sandbox por medio de una página HTML diseñada. Multiple vulnerabilities have been f... • https://chromereleases.googleblog.com/2019/07/stable-channel-update-for-desktop_30.html • CWE-416: Use After Free •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

12 Aug 2019 — Use after free in WebAudio in Google Chrome prior to 76.0.3809.87 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. Un uso de la memoria previamente liberada en WebAudio en Google Chrome versiones anteriores a 76.0.3809.87, permitió a un atacante remoto explotar potencialmente una corrupción de la pila por medio de una página HTML diseñada. Multiple vulnerabilities have been found in Chromium and Google Chrome, the worst of which could allow remote attackers to execut... • https://chromereleases.googleblog.com/2019/07/stable-channel-update-for-desktop_30.html • CWE-416: Use After Free CWE-787: Out-of-bounds Write •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

12 Aug 2019 — Inappropriate implementation in JavaScript in Google Chrome prior to 76.0.3809.87 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page. Una implementación inapropiada en JavaScript en Google Chrome versiones anteriores a 76.0.3809.87, permitió a un atacante remoto obtener información potencialmente confidencial de la memoria de proceso por medio de una página HTML diseñada. Multiple vulnerabilities have been found in Chromium and Google Chrome, th... • https://chromereleases.googleblog.com/2019/07/stable-channel-update-for-desktop_30.html • CWE-20: Improper Input Validation •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

12 Aug 2019 — Inappropriate implementation in JavaScript in Google Chrome prior to 76.0.3809.87 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. Una implementación inapropiada en JavaScript en Google Chrome versiones anteriores a 76.0.3809.87, permitió a un atacante remoto explotar potencialmente una corrupción de la pila por medio de una página HTML diseñada. Multiple vulnerabilities have been found in Chromium and Google Chrome, the worst of which could allow remote attackers to... • https://chromereleases.googleblog.com/2019/07/stable-channel-update-for-desktop_30.html • CWE-682: Incorrect Calculation •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

12 Aug 2019 — Integer overflow in PDFium in Google Chrome prior to 76.0.3809.87 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file. Un desbordamiento de enteros en PDFium en Google Chrome versiones anteriores a 76.0.3809.87, permitió a un atacante remoto explotar potencialmente una corrupción de la pila por medio de un archivo PDF diseñado. Multiple vulnerabilities have been found in Chromium and Google Chrome, the worst of which could allow remote attackers to execute arbitrary code.... • https://chromereleases.googleblog.com/2019/07/stable-channel-update-for-desktop_30.html • CWE-190: Integer Overflow or Wraparound CWE-787: Out-of-bounds Write •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

12 Aug 2019 — Integer overflow in PDFium in Google Chrome prior to 76.0.3809.87 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file. Un desbordamiento de enteros en PDFium en Google Chrome versiones anteriores a 76.0.3809.87, permitió a un atacante remoto explotar potencialmente una corrupción de la pila por medio de un archivo PDF diseñado. Multiple vulnerabilities have been found in Chromium and Google Chrome, the worst of which could allow remote attackers to execute arbitrary code.... • https://chromereleases.googleblog.com/2019/07/stable-channel-update-for-desktop_30.html • CWE-190: Integer Overflow or Wraparound CWE-787: Out-of-bounds Write •