Page 232 of 3369 results (0.006 seconds)

CVSS: 8.8EPSS: 0%CPEs: 3EXPL: 0

Use after free in audio in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. Un uso de la memoria previamente liberada en audio en Google Chrome versiones anteriores a 84.0.4147.125, permitía a un atacante remoto explotar potencialmente una corrupción de la pila por medio de una página HTML diseñada • https://chromereleases.googleblog.com/2020/08/stable-channel-update-for-desktop.html https://crbug.com/1095584 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EE7XWIZBME7JAY7N6CGPET4CLNHHEIVT https://security.gentoo.org/glsa/202101-30 https://www.debian.org/security/2021/dsa-4824 https://access.redhat.com/security/cve/CVE-2020-6545 https://bugzilla.redhat.com/show_bug.cgi?id=1867942 • CWE-416: Use After Free CWE-787: Out-of-bounds Write •

CVSS: 6.5EPSS: 0%CPEs: 3EXPL: 0

Incorrect security UI in media in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to potentially obtain sensitive information via a crafted HTML page. La Interfaz de Usuario de seguridad incorrecta en media en Google Chrome versiones anteriores a 84.0.4147.125, permitía a un atacante remoto obtener potencialmente información confidencial por medio de una página HTML diseñada • https://chromereleases.googleblog.com/2020/08/stable-channel-update-for-desktop.html https://crbug.com/1102153 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EE7XWIZBME7JAY7N6CGPET4CLNHHEIVT https://www.debian.org/security/2021/dsa-4824 https://access.redhat.com/security/cve/CVE-2020-6547 https://bugzilla.redhat.com/show_bug.cgi?id=1867944 • CWE-1021: Improper Restriction of Rendered UI Layers or Frames •

CVSS: 9.3EPSS: 0%CPEs: 3EXPL: 0

Heap buffer overflow in Skia in Google Chrome prior to 84.0.4147.125 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. Un desbordamiento del búfer de la pila en Skia en Google Chrome versiones anteriores a 84.0.4147.125, permitía a un atacante remoto que había comprometido el proceso del renderizador explotar potencialmente una corrupción de pila por medio de una página HTML diseñada • https://chromereleases.googleblog.com/2020/08/stable-channel-update-for-desktop.html https://crbug.com/1103827 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EE7XWIZBME7JAY7N6CGPET4CLNHHEIVT https://security.gentoo.org/glsa/202101-30 https://www.debian.org/security/2021/dsa-4824 https://access.redhat.com/security/cve/CVE-2020-6548 https://bugzilla.redhat.com/show_bug.cgi?id=1867945 • CWE-122: Heap-based Buffer Overflow CWE-787: Out-of-bounds Write •

CVSS: 9.3EPSS: 19%CPEs: 3EXPL: 0

Use after free in media in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. Un uso de la memoria previamente liberada en media en Google Chrome versiones anteriores a 84.0.4147.125, permitía a un atacante remoto explotar potencialmente una corrupción de la pila por medio de una página HTML diseñada Chrome suffers from a MediaElementEventListener::UpdateSources use-after-free vulnerability. • http://packetstormsecurity.com/files/159558/Chrome-MediaElementEventListener-UpdateSources-Use-After-Free.html https://chromereleases.googleblog.com/2020/08/stable-channel-update-for-desktop.html https://crbug.com/1105426 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EE7XWIZBME7JAY7N6CGPET4CLNHHEIVT https://security.gentoo.org/glsa/202101-30 https://www.debian.org/security/2021/dsa-4824 https://access.redhat.com/security/cve/CVE-2020-6549 https://bugzilla.redhat.com/s • CWE-416: Use After Free CWE-787: Out-of-bounds Write •

CVSS: 9.3EPSS: 25%CPEs: 3EXPL: 0

Use after free in IndexedDB in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. Un uso de la memoria previamente liberada en IndexedDB en Google Chrome versiones anteriores a 84.0.4147.125, permitía a un atacante remoto explotar potencialmente una corrupción de la pila por medio de una página HTML diseñada Chrome suffers from a use-after-free vulnerability in WebIDBGetDBNamesCallbacksImpl::SuccessNamesAndVersionsList. • http://packetstormsecurity.com/files/159609/Chrome-WebIDBGetDBNamesCallbacksImpl-SuccessNamesAndVersionsList-Use-After-Free.html https://chromereleases.googleblog.com/2020/08/stable-channel-update-for-desktop.html https://crbug.com/1106682 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EE7XWIZBME7JAY7N6CGPET4CLNHHEIVT https://security.gentoo.org/glsa/202101-30 https://www.debian.org/security/2021/dsa-4824 https://access.redhat.com/security/cve/CVE-2020-6550 https://bugzilla.red • CWE-416: Use After Free CWE-787: Out-of-bounds Write •