Page 148 of 891 results (0.020 seconds)

CVSS: 9.3EPSS: 0%CPEs: 2EXPL: 0

WebKit, as used in Apple iOS before 5.1 and iTunes before 10.6, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-03-07-1 and APPLE-SA-2012-03-07-2. WebKit, tal y como se usa en iTunes de Apple antes de v10.6 y Apple iOS antes de v5.1, permite ejecutar código de su elección a atacantes remotos o causar una denegación de servicio (corrupción de memoria y caída de la aplicación) a través de vectores relacionados con la navegación por un sitio web malicioso. Se trata de una vulnerabilidad diferente a otros CVEs de Webkit enumerados en el APPLE-SA-2012-03-07-1 y APPLE-SA-2012-03-07-2. • http://lists.apple.com/archives/security-announce/2012/Mar/msg00000.html http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html http://secunia.com/advisories/48274 http://secunia.com/advisories/48288 http://secunia.com/advisories/48377 http://www.securityfocus.com/bid/52365 http://www.securitytracker.com/id?1026774 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 6.8EPSS: 0%CPEs: 2EXPL: 0

WebKit, as used in Apple iOS before 5.1 and iTunes before 10.6, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-03-07-1 and APPLE-SA-2012-03-07-2. WebKit, tal y como se usa en Apple iTunes antes de v10.6 y Apple iOS antes de v5.1, permite a atacantes remotos ejecutar código de su elección o causar una denegación de servicio (corrupción de memoria y caída de la aplicación) a través de vectores relacionados con la navegación por un sitio web malicioso. Se trata de una vulnerabilidad diferente a otros CVEs de Webkit enumerados en el APPLE-SA-2012-03-07-1 y APPLE-SA-2012-03-07-2. • http://lists.apple.com/archives/security-announce/2012/Mar/msg00000.html http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html http://osvdb.org/79930 http://secunia.com/advisories/48274 http://secunia.com/advisories/48288 http://secunia.com/advisories/48377 http://www.securityfocus.com/bid/52365 http://www.securitytracker.com/id?1026774 https://exchange.xforce.ibmcloud.com/vulnerabilities/73827 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 6.8EPSS: 1%CPEs: 5EXPL: 0

Use-after-free vulnerability in Google Chrome before 17.0.963.65 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors involving SVG use elements. Vulnerabilidad de uso después de la liberación en Google Chrome anteriores a v17.0.963.65, permite a atacantes remotos producir una denegación de servicio o posiblemente tener otro efecto no especificado a través de vectores relacionados con el manejo de elementos SVG. • http://code.google.com/p/chromium/issues/detail?id=112212 http://googlechromereleases.blogspot.com/2012/03/chrome-stable-update.html http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00012.html http://secunia.com/advisories/48265 http://secunia.com/advisories/48419& • CWE-416: Use After Free •

CVSS: 6.8EPSS: 1%CPEs: 5EXPL: 0

Use-after-free vulnerability in Google Chrome before 17.0.963.65 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors involving SVG animation elements. Vulnerabilidad de uso después de la liberación en Google Chrome anteriores a v17.0.963.65, permite a atacantes remotos producir una denegación de servicio o posiblemente otros efectos a través de vectores que implican elementos de animación SVG. • http://code.google.com/p/chromium/issues/detail?id=116093 http://googlechromereleases.blogspot.com/2012/03/chrome-stable-update.html http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00012.html http://secunia.com/advisories/48265 http://secunia.com/advisories/48419& • CWE-416: Use After Free •

CVSS: 4.3EPSS: 1%CPEs: 5EXPL: 0

Google Chrome before 17.0.963.65 does not properly handle text, which allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted document. Google Chrome anteriores a v17.0.963.65 no gestiona de forma correcta el texto, lo que permite a atacantes remotos provocar una denegación de servicio (lectura fuera de los límites) a través de un documento manipulado. • http://code.google.com/p/chromium/issues/detail?id=114054 http://googlechromereleases.blogspot.com/2012/03/chrome-stable-update.html http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00012.html http://secunia.com/advisories/48265 http://secunia.com/advisories/48419& • CWE-125: Out-of-bounds Read •