Page 231 of 2702 results (0.015 seconds)

CVSS: 8.6EPSS: 0%CPEs: 3EXPL: 0

Use after free in extensions in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to potentially perform a sandbox escape via a crafted Chrome Extension. Un uso de la memoria previamente liberada en extensions en Google Chrome versiones anteriores a 84.0.4147.125, permitía a un atacante remoto llevar a cabo potencialmente un escape del sandbox por medio de una Chrome Extension diseñada • https://chromereleases.googleblog.com/2020/08/stable-channel-update-for-desktop.html https://crbug.com/1094235 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EE7XWIZBME7JAY7N6CGPET4CLNHHEIVT https://www.debian.org/security/2021/dsa-4824 https://access.redhat.com/security/cve/CVE-2020-6554 https://bugzilla.redhat.com/show_bug.cgi?id=1867951 • CWE-416: Use After Free •

CVSS: 9.3EPSS: 19%CPEs: 3EXPL: 0

Use after free in media in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. Un uso de la memoria previamente liberada en media en Google Chrome versiones anteriores a 84.0.4147.125, permitía a un atacante remoto explotar potencialmente una corrupción de la pila por medio de una página HTML diseñada Chrome suffers from a MediaElementEventListener::UpdateSources use-after-free vulnerability. • http://packetstormsecurity.com/files/159558/Chrome-MediaElementEventListener-UpdateSources-Use-After-Free.html https://chromereleases.googleblog.com/2020/08/stable-channel-update-for-desktop.html https://crbug.com/1105426 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EE7XWIZBME7JAY7N6CGPET4CLNHHEIVT https://security.gentoo.org/glsa/202101-30 https://www.debian.org/security/2021/dsa-4824 https://access.redhat.com/security/cve/CVE-2020-6549 https://bugzilla.redhat.com/s • CWE-416: Use After Free CWE-787: Out-of-bounds Write •

CVSS: 9.3EPSS: 0%CPEs: 3EXPL: 0

Use after free in Blink in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. Un uso de la memoria previamente liberada en Blink en Google Chrome versiones anteriores a 84.0.4147.125, permitía a un atacante remoto explotar potencialmente una corrupción de la pila por medio de una página HTML diseñada • https://chromereleases.googleblog.com/2020/08/stable-channel-update-for-desktop.html https://crbug.com/1108518 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EE7XWIZBME7JAY7N6CGPET4CLNHHEIVT https://www.debian.org/security/2021/dsa-4824 https://access.redhat.com/security/cve/CVE-2020-6552 https://bugzilla.redhat.com/show_bug.cgi?id=1867949 • CWE-416: Use After Free CWE-787: Out-of-bounds Write •

CVSS: 9.3EPSS: 26%CPEs: 3EXPL: 0

Use after free in WebXR in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. Un uso de la memoria previamente liberada en WebXR en Google Chrome versiones anteriores a 84.0.4147.125, permitía a un atacante remoto explotar potencialmente una corrupción de la pila por medio de una página HTML diseñada Chrome suffers from a use-after-free vulnerability in XRSystem::FocusedFrameChanged and FocusController::NotifyFocusChangedObservers. • http://packetstormsecurity.com/files/159611/Chrome-XRSystem-FocusedFrameChanged-and-FocusController-NotifyFocusChangedObservers-Use-After-Free.html https://chromereleases.googleblog.com/2020/08/stable-channel-update-for-desktop.html https://crbug.com/1107815 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EE7XWIZBME7JAY7N6CGPET4CLNHHEIVT https://security.gentoo.org/glsa/202101-30 https://www.debian.org/security/2021/dsa-4824 https://access.redhat.com/security/cve/CVE-2020-6551 https&# • CWE-416: Use After Free CWE-787: Out-of-bounds Write •

CVSS: 9.3EPSS: 25%CPEs: 3EXPL: 0

Use after free in IndexedDB in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. Un uso de la memoria previamente liberada en IndexedDB en Google Chrome versiones anteriores a 84.0.4147.125, permitía a un atacante remoto explotar potencialmente una corrupción de la pila por medio de una página HTML diseñada Chrome suffers from a use-after-free vulnerability in WebIDBGetDBNamesCallbacksImpl::SuccessNamesAndVersionsList. • http://packetstormsecurity.com/files/159609/Chrome-WebIDBGetDBNamesCallbacksImpl-SuccessNamesAndVersionsList-Use-After-Free.html https://chromereleases.googleblog.com/2020/08/stable-channel-update-for-desktop.html https://crbug.com/1106682 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EE7XWIZBME7JAY7N6CGPET4CLNHHEIVT https://security.gentoo.org/glsa/202101-30 https://www.debian.org/security/2021/dsa-4824 https://access.redhat.com/security/cve/CVE-2020-6550 https://bugzilla.red • CWE-416: Use After Free CWE-787: Out-of-bounds Write •