Page 233 of 2702 results (0.027 seconds)

CVSS: 6.5EPSS: 0%CPEs: 3EXPL: 0

Incorrect security UI in media in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to potentially obtain sensitive information via a crafted HTML page. La Interfaz de Usuario de seguridad incorrecta en media en Google Chrome versiones anteriores a 84.0.4147.125, permitía a un atacante remoto obtener potencialmente información confidencial por medio de una página HTML diseñada • https://chromereleases.googleblog.com/2020/08/stable-channel-update-for-desktop.html https://crbug.com/1102153 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EE7XWIZBME7JAY7N6CGPET4CLNHHEIVT https://www.debian.org/security/2021/dsa-4824 https://access.redhat.com/security/cve/CVE-2020-6547 https://bugzilla.redhat.com/show_bug.cgi?id=1867944 • CWE-1021: Improper Restriction of Rendered UI Layers or Frames •

CVSS: 9.3EPSS: 0%CPEs: 3EXPL: 0

Heap buffer overflow in Skia in Google Chrome prior to 84.0.4147.125 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. Un desbordamiento del búfer de la pila en Skia en Google Chrome versiones anteriores a 84.0.4147.125, permitía a un atacante remoto que había comprometido el proceso del renderizador explotar potencialmente una corrupción de pila por medio de una página HTML diseñada • https://chromereleases.googleblog.com/2020/08/stable-channel-update-for-desktop.html https://crbug.com/1103827 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EE7XWIZBME7JAY7N6CGPET4CLNHHEIVT https://security.gentoo.org/glsa/202101-30 https://www.debian.org/security/2021/dsa-4824 https://access.redhat.com/security/cve/CVE-2020-6548 https://bugzilla.redhat.com/show_bug.cgi?id=1867945 • CWE-122: Heap-based Buffer Overflow CWE-787: Out-of-bounds Write •

CVSS: 8.8EPSS: 0%CPEs: 3EXPL: 0

Inappropriate implementation in WebView in Google Chrome on Android prior to 84.0.4147.105 allowed a remote attacker to leak cross-origin data via a crafted HTML page. Una implementación inapropiada en WebView en Google Chrome en Android versiones anteriores a 84.0.4147.105, permitía a un atacante remoto filtrar datos de origen cruzado por medio de una página HTML diseñada • https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop_27.html https://crbug.com/1096677 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EE7XWIZBME7JAY7N6CGPET4CLNHHEIVT https://www.debian.org/security/2021/dsa-4824 https://access.redhat.com/security/cve/CVE-2020-6538 https://bugzilla.redhat.com/show_bug.cgi?id=1861465 • CWE-358: Improperly Implemented Security Check for Standard •

CVSS: 8.8EPSS: 11%CPEs: 3EXPL: 0

Use after free in WebUSB in Google Chrome prior to 84.0.4147.105 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. Un uso de la memoria previamente liberada en WebUSB en Google Chrome versiones anteriores a 84.0.4147.105, permitía a un atacante remoto explotar potencialmente una corrupción de la pila por medio de una página HTML diseñada Chrome suffers from a use-after-free vulnerability in USB::OnServiceConnectionError. • http://packetstormsecurity.com/files/159610/Chrome-USB-OnServiceConnectionError-Use-After-Free.html https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop_27.html https://crbug.com/1106773 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EE7XWIZBME7JAY7N6CGPET4CLNHHEIVT https://security.gentoo.org/glsa/202101-30 https://www.debian.org/security/2021/dsa-4824 https://access.redhat.com/security/cve/CVE-2020-6541 https://bugzilla.redhat.com/show& • CWE-416: Use After Free CWE-787: Out-of-bounds Write •

CVSS: 8.8EPSS: 0%CPEs: 3EXPL: 0

Buffer overflow in Skia in Google Chrome prior to 84.0.4147.105 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. Un desbordamiento del búfer en Skia en Google Chrome versiones anteriores a 84.0.4147.105, permitía a un atacante remoto explotar potencialmente una corrupción de la pila por medio de una página HTML diseñada • https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop_27.html https://crbug.com/1105720 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EE7XWIZBME7JAY7N6CGPET4CLNHHEIVT https://security.gentoo.org/glsa/202101-30 https://www.debian.org/security/2021/dsa-4824 https://access.redhat.com/security/cve/CVE-2020-6540 https://bugzilla.redhat.com/show_bug.cgi?id=1861468 • CWE-122: Heap-based Buffer Overflow CWE-787: Out-of-bounds Write •