Page 202 of 1393 results (0.012 seconds)

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

Apple Safari 5.0.5 does not properly implement the setInterval function, which allows remote attackers to spoof the address bar via a crafted web page. Apple Safari v5.0.5 no aplica correctamente la función setInterval, que permite a atacantes remotos falsificar la barra de direcciones a través de una página web modificada. • http://osvdb.org/79848 http://secunia.com/advisories/44976 http://www.securityfocus.com/bid/52323 http://www.securitytracker.com/id?1026775 • CWE-20: Improper Input Validation •

CVSS: 7.6EPSS: 1%CPEs: 1EXPL: 0

Use-after-free vulnerability in Apple Safari 5.1.2, when a plug-in with a blocking function is installed, allows user-assisted remote attackers to execute arbitrary code via a crafted web page that is accessed during user interaction with the plug-in, leading to improper coordination between an API call and the plug-in unloading functionality, as demonstrated by the Adobe Flash and RealPlayer plug-ins. Vulnerabilidad de error en la gestión de recursos (use-after-free) en Apple Safari v5.1.2, cuando un complemento con una función de bloqueo está instalado, permite a atacantes remotos asistidos por el usuario ejecutar código arbitrario a través de una página web modificada a la que se accede durante la interacción del usuario con complemento, lo que lleva a una inadecuada coordinación entre una llamada a la API y la funcionalidad de descarga del complemento, como lo demuestran los complementos de Adobe Flash y RealPlayer. • http://osvdb.org/79849 http://secunia.com/advisories/45758 http://www.securityfocus.com/bid/52325 https://exchange.xforce.ibmcloud.com/vulnerabilities/73713 • CWE-399: Resource Management Errors •

CVSS: 6.8EPSS: 1%CPEs: 5EXPL: 0

Use-after-free vulnerability in Google Chrome before 17.0.963.65 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors involving SVG use elements. Vulnerabilidad de uso después de la liberación en Google Chrome anteriores a v17.0.963.65, permite a atacantes remotos producir una denegación de servicio o posiblemente tener otro efecto no especificado a través de vectores relacionados con el manejo de elementos SVG. • http://code.google.com/p/chromium/issues/detail?id=112212 http://googlechromereleases.blogspot.com/2012/03/chrome-stable-update.html http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00012.html http://secunia.com/advisories/48265 http://secunia.com/advisories/48419& • CWE-416: Use After Free •

CVSS: 6.8EPSS: 1%CPEs: 5EXPL: 0

Use-after-free vulnerability in Google Chrome before 17.0.963.65 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors involving SVG animation elements. Vulnerabilidad de uso después de la liberación en Google Chrome anteriores a v17.0.963.65, permite a atacantes remotos producir una denegación de servicio o posiblemente otros efectos a través de vectores que implican elementos de animación SVG. • http://code.google.com/p/chromium/issues/detail?id=116093 http://googlechromereleases.blogspot.com/2012/03/chrome-stable-update.html http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00012.html http://secunia.com/advisories/48265 http://secunia.com/advisories/48419& • CWE-416: Use After Free •

CVSS: 4.3EPSS: 1%CPEs: 5EXPL: 0

Google Chrome before 17.0.963.65 does not properly handle text, which allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted document. Google Chrome anteriores a v17.0.963.65 no gestiona de forma correcta el texto, lo que permite a atacantes remotos provocar una denegación de servicio (lectura fuera de los límites) a través de un documento manipulado. • http://code.google.com/p/chromium/issues/detail?id=114054 http://googlechromereleases.blogspot.com/2012/03/chrome-stable-update.html http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00012.html http://secunia.com/advisories/48265 http://secunia.com/advisories/48419& • CWE-125: Out-of-bounds Read •