Page 233 of 2386 results (0.012 seconds)

CVSS: 9.3EPSS: 19%CPEs: 3EXPL: 0

Use after free in media in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. Un uso de la memoria previamente liberada en media en Google Chrome versiones anteriores a 84.0.4147.125, permitía a un atacante remoto explotar potencialmente una corrupción de la pila por medio de una página HTML diseñada Chrome suffers from a MediaElementEventListener::UpdateSources use-after-free vulnerability. • http://packetstormsecurity.com/files/159558/Chrome-MediaElementEventListener-UpdateSources-Use-After-Free.html https://chromereleases.googleblog.com/2020/08/stable-channel-update-for-desktop.html https://crbug.com/1105426 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EE7XWIZBME7JAY7N6CGPET4CLNHHEIVT https://security.gentoo.org/glsa/202101-30 https://www.debian.org/security/2021/dsa-4824 https://access.redhat.com/security/cve/CVE-2020-6549 https://bugzilla.redhat.com/s • CWE-416: Use After Free CWE-787: Out-of-bounds Write •

CVSS: 9.3EPSS: 25%CPEs: 3EXPL: 0

Use after free in IndexedDB in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. Un uso de la memoria previamente liberada en IndexedDB en Google Chrome versiones anteriores a 84.0.4147.125, permitía a un atacante remoto explotar potencialmente una corrupción de la pila por medio de una página HTML diseñada Chrome suffers from a use-after-free vulnerability in WebIDBGetDBNamesCallbacksImpl::SuccessNamesAndVersionsList. • http://packetstormsecurity.com/files/159609/Chrome-WebIDBGetDBNamesCallbacksImpl-SuccessNamesAndVersionsList-Use-After-Free.html https://chromereleases.googleblog.com/2020/08/stable-channel-update-for-desktop.html https://crbug.com/1106682 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EE7XWIZBME7JAY7N6CGPET4CLNHHEIVT https://security.gentoo.org/glsa/202101-30 https://www.debian.org/security/2021/dsa-4824 https://access.redhat.com/security/cve/CVE-2020-6550 https://bugzilla.red • CWE-416: Use After Free CWE-787: Out-of-bounds Write •

CVSS: 8.8EPSS: 0%CPEs: 3EXPL: 0

Buffer overflow in Skia in Google Chrome prior to 84.0.4147.105 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. Un desbordamiento del búfer en Skia en Google Chrome versiones anteriores a 84.0.4147.105, permitía a un atacante remoto explotar potencialmente una corrupción de la pila por medio de una página HTML diseñada • https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop_27.html https://crbug.com/1105720 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EE7XWIZBME7JAY7N6CGPET4CLNHHEIVT https://security.gentoo.org/glsa/202101-30 https://www.debian.org/security/2021/dsa-4824 https://access.redhat.com/security/cve/CVE-2020-6540 https://bugzilla.redhat.com/show_bug.cgi?id=1861468 • CWE-122: Heap-based Buffer Overflow CWE-787: Out-of-bounds Write •

CVSS: 8.8EPSS: 0%CPEs: 3EXPL: 0

Use after free in CSS in Google Chrome prior to 84.0.4147.105 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. Un uso de la memoria previamente liberada en CSS en Google Chrome versiones anteriores a 84.0.4147.105, permitía a un atacante remoto explotar potencialmente una corrupción de la pila por medio de una página HTML diseñada • https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop_27.html https://crbug.com/1105635 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EE7XWIZBME7JAY7N6CGPET4CLNHHEIVT https://www.debian.org/security/2021/dsa-4824 https://access.redhat.com/security/cve/CVE-2020-6539 https://bugzilla.redhat.com/show_bug.cgi?id=1861467 • CWE-416: Use After Free CWE-787: Out-of-bounds Write •

CVSS: 8.8EPSS: 11%CPEs: 3EXPL: 0

Use after free in WebUSB in Google Chrome prior to 84.0.4147.105 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. Un uso de la memoria previamente liberada en WebUSB en Google Chrome versiones anteriores a 84.0.4147.105, permitía a un atacante remoto explotar potencialmente una corrupción de la pila por medio de una página HTML diseñada Chrome suffers from a use-after-free vulnerability in USB::OnServiceConnectionError. • http://packetstormsecurity.com/files/159610/Chrome-USB-OnServiceConnectionError-Use-After-Free.html https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop_27.html https://crbug.com/1106773 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EE7XWIZBME7JAY7N6CGPET4CLNHHEIVT https://security.gentoo.org/glsa/202101-30 https://www.debian.org/security/2021/dsa-4824 https://access.redhat.com/security/cve/CVE-2020-6541 https://bugzilla.redhat.com/show& • CWE-416: Use After Free CWE-787: Out-of-bounds Write •