Page 250 of 3369 results (0.013 seconds)

CVSS: 8.8EPSS: 0%CPEs: 5EXPL: 1

Type confusion in Blink in Google Chrome prior to 81.0.4044.138 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. Una confusión de tipos en Blink en Google Chrome versiones anteriores a la versión 81.0.4044.138, permitió a un atacante remoto explotar potencialmente una corrupción de pila por medio de una página HTML especialmente diseñada A type confusion flaw was reported in the Blink component of the Chromium browser. • http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00056.html http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00000.html https://chromereleases.googleblog.com/2020/05/stable-channel-update-for-desktop.html https://crbug.com/1071059 https://security.gentoo.org/glsa/202005-13 https://www.debian.org/security/2020/dsa-4714 https://access.redhat.com/security/cve/CVE-2020-6464 https://bugzilla.redhat.com/show_bug.cgi?id=1832488 • CWE-787: Out-of-bounds Write CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •

CVSS: 9.6EPSS: 0%CPEs: 3EXPL: 0

Use after free in storage in Google Chrome prior to 81.0.4044.129 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page. Un uso de la memoria previamente liberada en storage en Google Chrome versiones anteriores a la versión 81.0.4044.129, permitió a un atacante remoto que había comprometido el proceso del renderizador llevar a cabo potencialmente un escape del sandbox por medio de una página HTML especialmente diseñada. • https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_27.html https://crbug.com/1072983 https://security.gentoo.org/glsa/202005-13 https://www.debian.org/security/2020/dsa-4714 https://access.redhat.com/security/cve/CVE-2020-6461 https://bugzilla.redhat.com/show_bug.cgi?id=1828860 • CWE-416: Use After Free •

CVSS: 9.6EPSS: 0%CPEs: 3EXPL: 0

Use after free in task scheduling in Google Chrome prior to 81.0.4044.129 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page. Un uso de la memoria previamente liberada en task scheduling en Google Chrome versiones anteriores a la versión 81.0.4044.129, permitió a un atacante remoto que había comprometido el proceso de renderizador llevar a cabo potencialmente un escape del sandbox por medio de una página HTML diseñada A flaw was found in the Chromium browser. The task scheduling component was found to have a use-after-free memory flaw. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. • https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_27.html https://crbug.com/1064891 https://security.gentoo.org/glsa/202005-13 https://www.debian.org/security/2020/dsa-4714 https://access.redhat.com/security/cve/CVE-2020-6462 https://bugzilla.redhat.com/show_bug.cgi?id=1828859 • CWE-416: Use After Free •

CVSS: 8.8EPSS: 0%CPEs: 3EXPL: 0

Out of bounds read and write in PDFium in Google Chrome prior to 81.0.4044.122 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file. Una lectura y escritura fuera de límites en PDFium en Google Chrome versiones anteriores a 81.0.4044.122, permitía a un atacante remoto explotar potencialmente una corrupción de pila por medio de un archivo PDF diseñado. . • https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_21.html https://crbug.com/1067270 https://www.debian.org/security/2020/dsa-4714 https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1044 https://access.redhat.com/security/cve/CVE-2020-6458 https://bugzilla.redhat.com/show_bug.cgi?id=1827381 • CWE-125: Out-of-bounds Read CWE-787: Out-of-bounds Write •

CVSS: 8.8EPSS: 0%CPEs: 3EXPL: 1

Use after free in payments in Google Chrome prior to 81.0.4044.122 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. Un uso de la memoria previamente liberada en payments en Google Chrome versiones anteriores a 81.0.4044.122, permitió a un atacante remoto explotar potencialmente una corrupción de pila por medio de una página HTML diseñada. • https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_21.html https://crbug.com/1065298 https://www.debian.org/security/2020/dsa-4714 https://access.redhat.com/security/cve/CVE-2020-6459 https://bugzilla.redhat.com/show_bug.cgi?id=1827379 • CWE-416: Use After Free CWE-787: Out-of-bounds Write •