Page 337 of 2607 results (0.016 seconds)

CVSS: 6.5EPSS: 0%CPEs: 5EXPL: 0

Incorrect handling of confusable characters in URL Formatter in Google Chrome prior to 68.0.3440.75 allowed a remote attacker to perform domain spoofing via IDN homographs via a crafted domain name. Aplicación insuficiente de caracteres confundibles en URL Formatter en Google Chrome, en versiones anteriores a la 68.0.3440.75, permitía que un atacante remoto suplantase dominios mediante homogramas IDN mediante un nombre de dominio manipulado. • http://www.securityfocus.com/bid/104887 https://access.redhat.com/errata/RHSA-2018:2282 https://chromereleases.googleblog.com/2018/07/stable-channel-update-for-desktop.html https://crbug.com/849398 https://security.gentoo.org/glsa/201808-01 https://www.debian.org/security/2018/dsa-4256 https://access.redhat.com/security/cve/CVE-2018-6163 https://bugzilla.redhat.com/show_bug.cgi?id=1608187 •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

Information leak in media engine in Google Chrome prior to 68.0.3440.75 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page. La fuga de información en el motor de medios en Google Chrome antes de 68.0.3440.75 permitió que un atacante remoto obtuviera información potencialmente sensible de la memoria de proceso a través de una página HTML diseñada. • https://chromereleases.googleblog.com/2018/07/stable-channel-update-for-desktop.html https://crbug.com/828265 https://access.redhat.com/security/cve/CVE-2018-6168 https://bugzilla.redhat.com/show_bug.cgi?id=1608192 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 6.5EPSS: 0%CPEs: 5EXPL: 0

Incorrect handling of confusable characters in URL Formatter in Google Chrome prior to 68.0.3440.75 allowed a remote attacker to perform domain spoofing via IDN homographs via a crafted domain name. Aplicación insuficiente de caracteres confundibles en URL Formatter en Google Chrome, en versiones anteriores a la 68.0.3440.75, permitía que un atacante remoto suplantase dominios mediante homogramas IDN mediante un nombre de dominio manipulado. • http://www.securityfocus.com/bid/104887 https://access.redhat.com/errata/RHSA-2018:2282 https://chromereleases.googleblog.com/2018/07/stable-channel-update-for-desktop.html https://crbug.com/835554 https://security.gentoo.org/glsa/201808-01 https://www.debian.org/security/2018/dsa-4256 https://access.redhat.com/security/cve/CVE-2018-6166 https://bugzilla.redhat.com/show_bug.cgi?id=1608190 •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

Type confusion in WebRTC in Google Chrome prior to 68.0.3440.75 allowed a remote attacker to potentially exploit heap corruption via a crafted video file. La confusión de tipos en WebRTC en Google Chrome antes de 68.0.3440.75 permitió a un atacante remoto explotar potencialmente la corrupción del montón a través de un archivo de video creado. • https://chromereleases.googleblog.com/2018/07/stable-channel-update-for-desktop.html https://crbug.com/840536 https://access.redhat.com/security/cve/CVE-2018-6157 https://bugzilla.redhat.com/show_bug.cgi?id=1608181 • CWE-704: Incorrect Type Conversion or Cast •

CVSS: 6.5EPSS: 1%CPEs: 5EXPL: 0

Insufficient origin checks for CSS content in Blink in Google Chrome prior to 68.0.3440.75 allowed a remote attacker to leak cross-origin data via a crafted HTML page. Comprobación de origen insuficiente para el contenido CSS en Blink en Google Chrome, en versiones anteriores a la 68.0.3440.75, permitía que un atacante remoto filtrase los datos cross-origin mediante una página HTML manipulada. • http://www.securityfocus.com/bid/104887 https://access.redhat.com/errata/RHSA-2018:2282 https://chromereleases.googleblog.com/2018/07/stable-channel-update-for-desktop.html https://crbug.com/848786 https://security.gentoo.org/glsa/201808-01 https://www.debian.org/security/2018/dsa-4256 https://access.redhat.com/security/cve/CVE-2018-6164 https://bugzilla.redhat.com/show_bug.cgi?id=1608188 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •