Page 151 of 901 results (0.011 seconds)

CVSS: 6.8EPSS: 5%CPEs: 4EXPL: 0

Use-after-free vulnerability in Google Chrome before 17.0.963.56 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors involving counter nodes, related to a "read-after-free" issue. Error en la gestión de recursos en Google Chrome antes de v17.0.963.56, permite a atacantes remotos provocar una denegación de servicio o posiblemente tener otro impacto no especificado que implica contador de nodos, relacionado con un problema "read-after-free". • http://code.google.com/p/chromium/issues/detail?id=106336 http://googlechromereleases.blogspot.com/2012/02/chrome-stable-update.html http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html http://secunia.com/advisories/48016 http://support.apple.com/kb/HT5400 http://support.apple.com/kb/HT5485 http://support.apple.com/kb • CWE-416: Use After Free •

CVSS: 4.3EPSS: 1%CPEs: 4EXPL: 0

Google Chrome before 17.0.963.56 does not properly perform a cast of an unspecified variable during handling of columns, which allows remote attackers to cause a denial of service or possibly have unknown other impact via a crafted document. Google Chrome anterior a versión 17.0.963.56 no realiza apropiadamente la conversión de una variable no especificada durante el manejo de las columnas, lo que permite a los atacantes remotos causar una denegación de servicio o posiblemente tener otro impacto desconocido por medio de un documento diseñado. • http://code.google.com/p/chromium/issues/detail?id=112847 http://googlechromereleases.blogspot.com/2012/02/chrome-stable-update.html http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html http://secunia.com/advisories/48016 http://support.apple.com/kb/HT5400 http://support.apple.com/kb/HT5485 http://support.apple.com/kb • CWE-704: Incorrect Type Conversion or Cast •

CVSS: 6.8EPSS: 5%CPEs: 4EXPL: 0

Use-after-free vulnerability in Google Chrome before 17.0.963.46 allows user-assisted remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to mousemove events. Una vulnerabilidad de uso después de liberación en Google Chrome antes de v17.0.963.46 permite a los atacantes remotos con la ayuda (no deseada) de usuarios locales provocar una denegación de servicio o posiblemente tener un impacto no especificado a través de vectores relacionados con los eventos 'MouseMove'. • http://code.google.com/p/chromium/issues/detail?id=110374 http://googlechromereleases.blogspot.com/2012/02/stable-channel-update.html http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html http://support.apple.com/kb/HT5400 http://support.apple.com/kb/HT5485 http://support.apple.com/kb/HT5503 https://oval.cisecurity.org& • CWE-416: Use After Free •

CVSS: 6.8EPSS: 3%CPEs: 4EXPL: 0

Google Chrome before 17.0.963.46 does not properly perform casts of variables during handling of a column span, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted document. Google Chrome antes de v17.0.963.46 no realiza correctamente la conversión de variables durante el tratamiento de la extensión de una columna (column span), lo que permite a atacantes remotos causar una denegación de servicio o posiblemente tener un impacto no especificado a través de un documento manipulado. • http://code.google.com/p/chromium/issues/detail?id=105459 http://googlechromereleases.blogspot.com/2012/02/stable-channel-update.html http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html http://support.apple.com/kb/HT5400 http://support.apple.com/kb/HT5485 http://support.apple.com/kb/HT5503 https://oval.cisecurity.org& • CWE-416: Use After Free •

CVSS: 4.3EPSS: 4%CPEs: 4EXPL: 0

Use-after-free vulnerability in Google Chrome before 17.0.963.46 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors involving Cascading Style Sheets (CSS) token sequences. Una vulnerabilidad de uso después de liberación en Google Chrome antes de v17.0.963.46 permite a atacantes remotos causar una denegación de servicio o posiblemente tener un impacto no especificado a través de vectores relacionados con secuencias de tokens CSS (Hojas de Estilo en Cascada). • http://code.google.com/p/chromium/issues/detail?id=109743 http://googlechromereleases.blogspot.com/2012/02/stable-channel-update.html http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html http://support.apple.com/kb/HT5400 http://support.apple.com/kb/HT5485 http://support.apple.com/kb/HT5503 https://oval.cisecurity.org& • CWE-416: Use After Free •