Page 164 of 3363 results (0.005 seconds)

CVSS: 8.8EPSS: 61%CPEs: 3EXPL: 3

Out of bounds write in V8 in Google Chrome prior to 93.0.4577.82 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. Una escritura fuera de límites en V8 en Google Chrome versiones anteriores a 93.0.4577.82, permitía a un atacante remoto explotar potencialmente una corrupción de la pila por medio de una página HTML diseñada Google Chromium V8 Engine contains an out-of-bounds write vulnerability that allows a remote attacker to potentially exploit heap corruption via a crafted HTML page. This vulnerability could affect multiple web browsers that utilize Chromium, including, but not limited to, Google Chrome, Microsoft Edge, and Opera. • https://github.com/CrackerCat/CVE-2021-30632 https://github.com/Phuong39/PoC-CVE-2021-30632 https://github.com/paulsery/CVE-2021-30632 http://packetstormsecurity.com/files/172845/Chrome-JIT-Compiler-Type-Confusion.html https://chromereleases.googleblog.com/2021/09/stable-channel-update-for-desktop.html https://crbug.com/1247763 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4DDW7HAHTS3SDVXBQUY4SURELO5D4X7R https://lists.fedoraproject.org/archives/list/package-announce& • CWE-787: Out-of-bounds Write •

CVSS: 8.8EPSS: 12%CPEs: 6EXPL: 1

Use after free in V8 in Google Chrome prior to 94.0.4606.71 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. Un uso de memoria previamente liberada en V8 en Google Chrome versiones anteriores a 94.0.4606.71, permitía a un atacante remoto explotar potencialmente una corrupción de la pila por medio de una página HTML diseñada Google Chromium V8 Engine contains a use-after-free vulnerability that allows a remote attacker to potentially exploit heap corruption via a crafted HTML page. This vulnerability could affect multiple web browsers that utilize Chromium, including, but not limited to, Google Chrome, Microsoft Edge, and Opera. • https://github.com/ssaroussi/CVE-2021-37975 http://packetstormsecurity.com/files/172847/Chrome-V8-Logic-Bug-Use-After-Free.html https://chromereleases.googleblog.com/2021/09/stable-channel-update-for-desktop_30.html https://crbug.com/1252918 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/D63JZ3ROXCUHP4CFWDHCPZNTGET7T34R https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FRFXUDH46PFVE75VQVWY6PYY5DK3S2XT https://lists.fedoraproject.org/archives • CWE-416: Use After Free •

CVSS: 8.8EPSS: 0%CPEs: 4EXPL: 1

Use after free in ANGLE in Google Chrome prior to 92.0.4515.159 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. Un uso de memoria previamente liberada en ANGLE en Google Chrome versiones anteriores a 92.0.4515.159, permitió a un atacante remoto explotar potencialmente la corrupción de la pila por medio de una página HTML diseñada. • https://chromereleases.googleblog.com/2021/08/stable-channel-update-for-desktop.html https://crbug.com/1234829 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5LVY4WIWTVVYKQMROJJS365TZBKEARCF https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IPJPUSAWIJMQFBQQQYXAICLI4EKFQOH6 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QW4R2K5HVJ4R6XDZYOJCCFPIN2XHNS3L • CWE-416: Use After Free •

CVSS: 7.5EPSS: 0%CPEs: 4EXPL: 1

Data race in WebAudio in Google Chrome prior to 92.0.4515.159 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. Una carrera de datos en WebAudio en Google Chrome versiones anteriores a 92.0.4515.159, permitió a un atacante remoto explotar potencialmente la corrupción de la pila por medio de una página HTML diseñada. Chrome suffers from a HRTFDatabaseLoader::WaitForLoaderThreadCompletion data race condition. • http://packetstormsecurity.com/files/164259/Chrome-HRTFDatabaseLoader-WaitForLoaderThreadCompletion-Data-Race.html https://chromereleases.googleblog.com/2021/08/stable-channel-update-for-desktop.html https://crbug.com/1233564 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5LVY4WIWTVVYKQMROJJS365TZBKEARCF https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IPJPUSAWIJMQFBQQQYXAICLI4EKFQOH6 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject&# • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •

CVSS: 8.8EPSS: 0%CPEs: 4EXPL: 2

Use after free in WebRTC in Google Chrome prior to 92.0.4515.159 allowed an attacker who convinced a user to visit a malicious website to potentially exploit heap corruption via a crafted HTML page. Un uso de memoria previamente liberada en WebRTC en Google Chrome versiones anteriores a 92.0.4515.159, permitió a un atacante que convenció a un usuario de visitar un sitio web malicioso explotar potencialmente la corrupción de la pila por medio de una página HTML diseñada. • https://chromereleases.googleblog.com/2021/08/stable-channel-update-for-desktop.html https://crbug.com/1230767 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5LVY4WIWTVVYKQMROJJS365TZBKEARCF https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IPJPUSAWIJMQFBQQQYXAICLI4EKFQOH6 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QW4R2K5HVJ4R6XDZYOJCCFPIN2XHNS3L https://www.talosintelligence.com/vulnerability_reports/TALOS-2021- • CWE-416: Use After Free •