Page 150 of 898 results (0.022 seconds)

CVSS: 6.8EPSS: 1%CPEs: 5EXPL: 0

Use-after-free vulnerability in Google Chrome before 17.0.963.65 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors involving an SVG document. Vulnerabilidad de uso después de la liberación en Google Chrome anteriores a v17.0.963.65, permite a atacantes remotos producir una denegación de servicio o posiblemente tener otro efecto no especificado a través de vectores que implican un fichero SVG. • http://code.google.com/p/chromium/issues/detail?id=111748 http://googlechromereleases.blogspot.com/2012/03/chrome-stable-update.html http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00012.html http://secunia.com/advisories/48265 http://secunia.com/advisories/48419& • CWE-416: Use After Free •

CVSS: 6.8EPSS: 1%CPEs: 5EXPL: 0

Google Chrome before 17.0.963.65 does not properly perform casts of unspecified variables during the splitting of anonymous blocks, which allows remote attackers to cause a denial of service or possibly have unknown other impact via a crafted document. Google Chrome anteriores a v17.0.963.65 no realiza las conversiones entre variables no especificadas durante el troceado de bloques anónimos de forma de forma correcta, lo que permite a atacantes remotos provocar una denegación de servicio o posiblemente tener otro impacto no determinado a través de un documento modificado. • http://code.google.com/p/chromium/issues/detail?id=113439 http://code.google.com/p/chromium/issues/detail?id=114924 http://code.google.com/p/chromium/issues/detail?id=115028 http://googlechromereleases.blogspot.com/2012/03/chrome-stable-update.html http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html http://lists.opensuse& • CWE-704: Incorrect Type Conversion or Cast •

CVSS: 6.8EPSS: 1%CPEs: 5EXPL: 0

Use-after-free vulnerability in Google Chrome before 17.0.963.65 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the handling of table sections. Vulnerabilidad de uso después de la liberación en Google Chrome anteriores a v17.0.963.65, permite a atacantes remotos producir una denegación de servicio o posiblemente tener otro efecto no especificado a través de vectores relacionados con el manejo de secciones de tablas. • http://code.google.com/p/chromium/issues/detail?id=114219 http://googlechromereleases.blogspot.com/2012/03/chrome-stable-update.html http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00012.html http://secunia.com/advisories/48265 http://secunia.com/advisories/48419& • CWE-416: Use After Free •

CVSS: 6.8EPSS: 0%CPEs: 5EXPL: 0

Google Chrome before 17.0.963.65 does not properly perform a cast of an unspecified variable during handling of line boxes, which allows remote attackers to cause a denial of service or possibly have unknown other impact via a crafted document. Google Chrome anteriores a v17.0.963.65 no realiza las conversiones entre variables no especificadas durante el troceado de bloques anónimos de forma de forma correcta, lo que permite a atacantes remotos provocar una denegación de servicio o posiblemente tener otro impacto no determinado a través de un documento modificado. • http://code.google.com/p/chromium/issues/detail?id=113258 http://googlechromereleases.blogspot.com/2012/03/chrome-stable-update.html http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00012.html http://osvdb.org/79795 http://secunia.com/advisories/48265 http:/ • CWE-704: Incorrect Type Conversion or Cast •

CVSS: 7.5EPSS: 4%CPEs: 4EXPL: 1

Use-after-free vulnerability in Google Chrome before 17.0.963.56 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to subframe loading. Una vulnerabilidad de uso después de liberación en Google Chrome antes de v17.0.963.56 permite a atacantes remotos causar una denegación de servicio o posiblemente tener un impacto no especificado a través de vectores relacionados con la carga de 'subframes'. • http://code.google.com/p/chromium/issues/detail?id=111779 http://googlechromereleases.blogspot.com/2012/02/chrome-stable-update.html http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html http://secunia.com/advisories/48016 http://support.apple.com/kb/HT5400 http://support.apple.com/kb/HT5485 http://support.apple.com/kb • CWE-416: Use After Free •