Page 330 of 2607 results (0.010 seconds)

CVSS: 6.5EPSS: 0%CPEs: 4EXPL: 0

Unsafe handling of credit card details in Autofill in Google Chrome prior to 69.0.3497.81 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page. La gestión incorrecta de los detalles de la tarjeta de crédito en Autofill en Google Chrome, en versiones anteriores a la 69.0.3497.81, permitían que un atacante remoto pudiese obtener información potencialmente sensible del la memoria del proceso mediante una página HTML manipulada. • http://www.securityfocus.com/bid/105215 https://access.redhat.com/errata/RHSA-2018:2666 https://chromereleases.googleblog.com/2018/09/stable-channel-update-for-desktop.html https://crbug.com/858820 https://security.gentoo.org/glsa/201811-10 https://access.redhat.com/security/cve/CVE-2018-16078 https://bugzilla.redhat.com/show_bug.cgi?id=1625480 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

A use after free in ResourceCoordinator in Google Chrome prior to 69.0.3497.81 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. Un uso de memoria previamente liberada en ResourceCoordinator en Google Chrome, en versiones anteriores a la 69.0.3497.81, permitía que un atacante remoto pudiese explotar una corrupción de memoria dinámica (heap) mediante una página HTML manipulada. • http://www.securityfocus.com/bid/105215 https://access.redhat.com/errata/RHSA-2018:2666 https://chromereleases.googleblog.com/2018/09/stable-channel-update-for-desktop.html https://crbug.com/856578 https://security.gentoo.org/glsa/201811-10 https://access.redhat.com/security/cve/CVE-2018-16085 https://bugzilla.redhat.com/show_bug.cgi?id=1625488 • CWE-416: Use After Free CWE-787: Out-of-bounds Write •

CVSS: 9.6EPSS: 1%CPEs: 5EXPL: 0

Missing validation in Mojo in Google Chrome prior to 69.0.3497.81 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page. Falta de validación en Mojo en Google Chrome en versiones anteriores a la 69.0.3497.81 permitía que un atacante remoto realizase un escape del sandbox mediante una página HTML manipulada. • http://www.securityfocus.com/bid/105215 https://access.redhat.com/errata/RHSA-2018:2666 https://chromereleases.googleblog.com/2018/09/stable-channel-update-for-desktop.html https://crbug.com/877182 https://security.gentoo.org/glsa/201811-10 https://www.debian.org/security/2018/dsa-4289 https://access.redhat.com/security/cve/CVE-2018-16068 https://bugzilla.redhat.com/show_bug.cgi?id=1625470 • CWE-20: Improper Input Validation •

CVSS: 8.8EPSS: 8%CPEs: 5EXPL: 0

A Javascript reentrancy issues that caused a use-after-free in V8 in Google Chrome prior to 69.0.3497.81 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page. Problemas de reentrada de JavaScript que provocaban un uso de memoria previamente liberada en V8 en Google Chrome, en versiones anteriores a la 69.0.3497.81, permitía que un atacante remoto ejecutase código arbitrario dentro de un sandbox mediante una página HTML manipulada. • http://www.securityfocus.com/bid/105215 https://access.redhat.com/errata/RHSA-2018:2666 https://chromereleases.googleblog.com/2018/09/stable-channel-update-for-desktop.html https://crbug.com/867776 https://security.gentoo.org/glsa/201811-10 https://www.debian.org/security/2018/dsa-4289 https://access.redhat.com/security/cve/CVE-2018-16065 https://bugzilla.redhat.com/show_bug.cgi?id=1625466 • CWE-416: Use After Free •

CVSS: 8.8EPSS: 11%CPEs: 4EXPL: 1

A use after free in WebRTC in Google Chrome prior to 69.0.3497.81 allowed a remote attacker to potentially exploit heap corruption via a crafted video file. Uso de memoria previamente liberada en WebRTC en Google Chrome en versiones anteriores a la 69.0.3497.81 permitía que un atacante remoto pudiese explotar una corrupción de memoria dinámica (heap) mediante un archivo de vídeo manipulado. There is a use-after-free vulnerability in VP9 processing in WebRTC. • https://www.exploit-db.com/exploits/45443 http://www.securityfocus.com/bid/105215 https://access.redhat.com/errata/RHSA-2018:2666 https://chromereleases.googleblog.com/2018/09/stable-channel-update-for-desktop.html https://crbug.com/855211 https://security.gentoo.org/glsa/201811-10 https://access.redhat.com/security/cve/CVE-2018-16071 https://bugzilla.redhat.com/show_bug.cgi?id=1625473 • CWE-416: Use After Free CWE-787: Out-of-bounds Write •