Page 214 of 2778 results (0.011 seconds)

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

Inappropriate implementation in WebRTC in Google Chrome prior to 87.0.4280.66 allowed a local attacker to bypass policy restrictions via a crafted HTML page. Una implementación inapropiada en WebRTC en Google Chrome versiones anteriores a 87.0.4280.66, permitió a un atacante local omitir las restricciones de la política por medio de una página HTML diseñada • https://chromereleases.googleblog.com/2020/11/stable-channel-update-for-desktop_17.html https://crbug.com/1137362 •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

Inappropriate implementation in cookies in Google Chrome prior to 87.0.4280.66 allowed a remote attacker to bypass cookie restrictions via a crafted HTML page. Una implementación inapropiada en cookies en Google Chrome versiones anteriores a 87.0.4280.66, permitió a un atacante remoto omitir las restricciones de cookies por medio de una página HTML diseñada • https://chromereleases.googleblog.com/2020/11/stable-channel-update-for-desktop_17.html https://crbug.com/830808 •

CVSS: 6.5EPSS: 78%CPEs: 1EXPL: 3

Insufficient data validation in V8 in Google Chrome prior to 87.0.4280.88 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. Una comprobación insuficiente de datos en V8 en Google Chrome versiones anteriores a 87.0.4280.88, permitió a un atacante remoto explotar potencialmente una corrupción de la pila por medio de una página HTML diseñada • https://www.exploit-db.com/exploits/49745 http://packetstormsecurity.com/files/162087/Google-Chrome-86.0.4240-V8-Remote-Code-Execution.html http://packetstormsecurity.com/files/162106/Google-Chrome-86.0.4240-V8-Remote-Code-Execution.html http://packetstormsecurity.com/files/162144/Google-Chrome-SimplfiedLowering-Integer-Overflow.html https://chromereleases.googleblog.com/2020/12/stable-channel-update-for-desktop.html https://crbug.com/1150649 https://chromium-review.googlesource.com/c/v8/v8/+/2557498 http • CWE-20: Improper Input Validation CWE-190: Integer Overflow or Wraparound CWE-787: Out-of-bounds Write •

CVSS: 8.1EPSS: 0%CPEs: 1EXPL: 0

Out of bounds read in networking in Google Chrome prior to 87.0.4280.88 allowed a remote attacker who had compromised the renderer process to obtain potentially sensitive information from process memory via a crafted HTML page. Una lectura fuera de límites en networking en Google Chrome versiones anteriores a 87.0.4280.88, permitió a un atacante remoto que había comprometido el proceso del renderizador conseguir información potencialmente confidencial de la memoria del proceso por medio de una página HTML diseñada Chrome suffers from an out-of-bounds read vulnerability in network DataElement struct traits. • http://packetstormsecurity.com/files/161581/Chrome-DataElement-Out-Of-Bounds-Read.html https://chromereleases.googleblog.com/2020/12/stable-channel-update-for-desktop.html https://crbug.com/1151865 • CWE-125: Out-of-bounds Read •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

Uninitialized Use in V8 in Google Chrome prior to 87.0.4280.88 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page. Un uso no inicializado en V8 en Google Chrome versiones anteriores a 87.0.4280.88, permitió a un atacante remoto conseguir información potencialmente confidencial de la memoria del proceso por medio de una página HTML diseñada The Mozilla Foundation Security Advisory describes this flaw as: When a BigInt was right-shifted the backing store was not properly cleared, allowing uninitialized memory to be read. • https://chromereleases.googleblog.com/2020/12/stable-channel-update-for-desktop.html https://crbug.com/1151890 https://access.redhat.com/security/cve/CVE-2020-16042 https://bugzilla.redhat.com/show_bug.cgi?id=1904515 • CWE-908: Use of Uninitialized Resource •