Page 198 of 1353 results (0.008 seconds)

CVSS: 6.8EPSS: 3%CPEs: 4EXPL: 0

Google Chrome before 17.0.963.46 does not properly perform casts of variables during handling of a column span, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted document. Google Chrome antes de v17.0.963.46 no realiza correctamente la conversión de variables durante el tratamiento de la extensión de una columna (column span), lo que permite a atacantes remotos causar una denegación de servicio o posiblemente tener un impacto no especificado a través de un documento manipulado. • http://code.google.com/p/chromium/issues/detail?id=105459 http://googlechromereleases.blogspot.com/2012/02/stable-channel-update.html http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html http://support.apple.com/kb/HT5400 http://support.apple.com/kb/HT5485 http://support.apple.com/kb/HT5503 https://oval.cisecurity.org& • CWE-416: Use After Free •

CVSS: 4.3EPSS: 4%CPEs: 4EXPL: 0

Use-after-free vulnerability in Google Chrome before 17.0.963.46 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors involving Cascading Style Sheets (CSS) token sequences. Una vulnerabilidad de uso después de liberación en Google Chrome antes de v17.0.963.46 permite a atacantes remotos causar una denegación de servicio o posiblemente tener un impacto no especificado a través de vectores relacionados con secuencias de tokens CSS (Hojas de Estilo en Cascada). • http://code.google.com/p/chromium/issues/detail?id=109743 http://googlechromereleases.blogspot.com/2012/02/stable-channel-update.html http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html http://support.apple.com/kb/HT5400 http://support.apple.com/kb/HT5485 http://support.apple.com/kb/HT5503 https://oval.cisecurity.org& • CWE-416: Use After Free •

CVSS: 6.8EPSS: 5%CPEs: 4EXPL: 0

Use-after-free vulnerability in Google Chrome before 17.0.963.46 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to layout of SVG documents. Una vulnerabilidad de uso después de liberación en Google Chrome antes de v17.0.963.46 permite a atacantes remotos causar una denegación de servicio o posiblemente tener un impacto no especificado a través de vectores relacionados con la presentación de documentos SVG. • http://code.google.com/p/chromium/issues/detail?id=110112 http://googlechromereleases.blogspot.com/2012/02/stable-channel-update.html http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html http://support.apple.com/kb/HT5400 http://support.apple.com/kb/HT5485 http://support.apple.com/kb/HT5503 https://oval.cisecurity.org& • CWE-416: Use After Free •

CVSS: 7.5EPSS: 2%CPEs: 4EXPL: 0

Use-after-free vulnerability in Google Chrome before 16.0.912.77 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to DOM selections. Una vulnerabilidad de uso después de liberación en Google Chrome antes de v16.0.912.77 permite a atacantes remotos causar una denegación de servicio o posiblemente tener un impacto no especificado a través de vectores relacionados con las selecciones de DOM. • http://code.google.com/p/chromium/issues/detail?id=106484 http://googlechromereleases.blogspot.com/2012/01/stable-channel-update_23.html http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html http://secunia.com/advisories/47694 http://support.apple.com/kb/HT5400 http://support.apple.com/kb/HT5485 http://support.apple.com • CWE-416: Use After Free •

CVSS: 7.5EPSS: 2%CPEs: 3EXPL: 0

Use-after-free vulnerability in Google Chrome before 16.0.912.77 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to DOM handling. Una vulnerabilidad de uso después de liberación en Google Chrome antes de v16.0.912.77 permite a atacantes remotos causar una denegación de servicio o posiblemente tener un impacto no especificado a través de vectores relacionados con la manipulación de DOM. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of WebKit. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The flaw exists within the WebCore component as used by WebKit. Specifically within the handling of element properties. • http://code.google.com/p/chromium/issues/detail?id=108461 http://googlechromereleases.blogspot.com/2012/01/stable-channel-update_23.html http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html http://secunia.com/advisories/47694 http://secunia.com/advisories/48288 http://secunia.com/advisories/48377 http://www.securitytracker.com/id?1026569 http://www.securitytracker.com/id?1026774 https://exchange • CWE-416: Use After Free •