Page 16 of 3370 results (0.011 seconds)

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

Use after free in Blink in Google Chrome prior to 120.0.6099.109 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) Use After Free en Blink en Google Chrome anterior a 120.0.6099.109 permitía a un atacante remoto explotar potencialmente la corrupción del montón a través de una página HTML manipulada. (Severidad de seguridad de Chrome: alta) • https://chromereleases.googleblog.com/2023/12/stable-channel-update-for-desktop_12.html https://crbug.com/1502102 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6NWZ23ZJ62XKWVNGHSIZQYILVJWH5BLI https://security.gentoo.org/glsa/202401-34 • CWE-416: Use After Free •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

Use after free in libavif in Google Chrome prior to 120.0.6099.109 allowed a remote attacker to potentially exploit heap corruption via a crafted image file. (Chromium security severity: High) Use After Free en libavif en Google Chrome anterior a 120.0.6099.109 permitía a un atacante remoto explotar potencialmente la corrupción del montón a través de un archivo de imagen manipulado. (Severidad de seguridad de Chrome: alta) • https://chromereleases.googleblog.com/2023/12/stable-channel-update-for-desktop_12.html https://crbug.com/1504792 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6NWZ23ZJ62XKWVNGHSIZQYILVJWH5BLI https://security.gentoo.org/glsa/202401-34 • CWE-416: Use After Free •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

Use after free in WebRTC in Google Chrome prior to 120.0.6099.109 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) Use After Free en WebRTC en Google Chrome anterior a 120.0.6099.109 permitía a un atacante remoto explotar potencialmente la corrupción del montón a través de una página HTML manipulada. (Severidad de seguridad de Chrome: alta) • https://chromereleases.googleblog.com/2023/12/stable-channel-update-for-desktop_12.html https://crbug.com/1505708 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6NWZ23ZJ62XKWVNGHSIZQYILVJWH5BLI https://security.gentoo.org/glsa/202401-34 • CWE-416: Use After Free •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

Use after free in FedCM in Google Chrome prior to 120.0.6099.109 allowed a remote attacker who convinced a user to engage in specific UI interaction to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) El Use After Free en FedCM en Google Chrome anterior a 120.0.6099.109 permitía a un atacante remoto convencer a un usuario de participar en una interacción de interfaz de usuario específica para explotar potencialmente la corrupción del montón a través de una página HTML manipulada. (Severidad de seguridad de Chrome: alta) • https://chromereleases.googleblog.com/2023/12/stable-channel-update-for-desktop_12.html https://crbug.com/1500921 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6NWZ23ZJ62XKWVNGHSIZQYILVJWH5BLI https://security.gentoo.org/glsa/202401-34 • CWE-416: Use After Free •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

Use after free in CSS in Google Chrome prior to 120.0.6099.109 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium) Use After Free en CSS en Google Chrome anterior a 120.0.6099.109 permitía a un atacante remoto explotar potencialmente la corrupción del montón a través de una página HTML manipulada. (Severidad de seguridad de Chromium: media) • https://chromereleases.googleblog.com/2023/12/stable-channel-update-for-desktop_12.html https://crbug.com/1504036 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6NWZ23ZJ62XKWVNGHSIZQYILVJWH5BLI https://security.gentoo.org/glsa/202401-34 • CWE-416: Use After Free •