Page 305 of 2450 results (0.008 seconds)

CVSS: 8.8EPSS: 0%CPEs: 5EXPL: 0

Inappropriate optimization in V8 in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page. La optimización inadecuada en V8 en Google Chrome antes de la versión 73.0.3683.75, permitió a un atacante remoto ejecutar una lectura de memoria fuera de límites por medio de una página HTML creada. • http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00085.html https://chromereleases.googleblog.com/2019/03/stable-channel-update-for-desktop_12.html https://crbug.com/926651 https://access.redhat.com/security/cve/CVE-2019-5791 https://bugzilla.redhat.com/show_bug.cgi?id=1688193 • CWE-125: Out-of-bounds Read CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •

CVSS: 6.5EPSS: 0%CPEs: 5EXPL: 0

Insufficient policy enforcement in Content Security Policy in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to bypass content security policy via a crafted HTML page. La insuficiente aplicación de políticas en Content Security Policy en Google Chrome antes de la versión 73.0.3683.75, permitió a un atacante remoto eludir la política de seguridad de contenido por medio de una página HTML creada. • http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00085.html https://chromereleases.googleblog.com/2019/03/stable-channel-update-for-desktop_12.html https://crbug.com/909865 https://access.redhat.com/security/cve/CVE-2019-5803 https://bugzilla.redhat.com/show_bug.cgi?id=1688205 • CWE-20: Improper Input Validation •

CVSS: 6.5EPSS: 0%CPEs: 5EXPL: 0

Insufficient policy enforcement in extensions in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to initiate the extensions installation user interface via a crafted HTML page. La aplicación de políticas insuficientes en Extensions en Google Chrome antes de la versión 73.0.3683.75, permitió a un atacante remoto iniciar la interfaz de usuario de instalación de extensiones por medio de una página HTML creada. • http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00085.html https://chromereleases.googleblog.com/2019/03/stable-channel-update-for-desktop_12.html https://crbug.com/937487 https://access.redhat.com/security/cve/CVE-2019-5793 https://bugzilla.redhat.com/show_bug.cgi?id=1688195 • CWE-20: Improper Input Validation •

CVSS: 8.8EPSS: 0%CPEs: 5EXPL: 0

Integer overflow in PDFium in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to potentially perform out of bounds memory access via a crafted PDF file. El desbordamiento de enteros en PDFium en Google Chrome antes de la versión 73.0.3683.75, permitió que un atacante remoto ejecutara un acceso a la memoria fuera de límites por medio de un archivo PDF creado. • http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00085.html https://chromereleases.googleblog.com/2019/03/stable-channel-update-for-desktop_12.html https://crbug.com/914983 https://access.redhat.com/security/cve/CVE-2019-5792 https://bugzilla.redhat.com/show_bug.cgi?id=1688194 • CWE-190: Integer Overflow or Wraparound •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 1

Double free in DOMStorage in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. Una doble liberación en DOMStorage en Google Chrome versiones anteriores a 73.0.3683.75, permitía a un atacante remoto explotar potencialmente la corrupción de la pila por medio de una página HTML diseñada There's a race condition in the destruction of the BindingState for bindings to the StoragePartitionService in Chrome. It looks like the root cause of the issue is that since we can get two concurrent calls to callbacks returned from mojo::BindingSet::GetBadMessageCallback() from the same BindingSet, which results in a data race destroying the same BindingState. • https://www.exploit-db.com/exploits/46565 https://chromereleases.googleblog.com/2019/03/stable-channel-update-for-desktop_12.html https://crbug.com/916523 https://access.redhat.com/security/cve/CVE-2019-5797 https://bugzilla.redhat.com/show_bug.cgi?id=1688199 • CWE-415: Double Free •