Page 338 of 3364 results (0.015 seconds)

CVSS: 8.8EPSS: 1%CPEs: 6EXPL: 0

Improper deserialization in WebGL in Google Chrome on Mac prior to 68.0.3440.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. La deserialización incorrecta en WebGL en Google Chrome, en versiones anteriores a la 68.0.3440.75 en Mac, permitía que un atacante remoto pudiese explotar una corrupción de memoria dinámica (heap) mediante una página HTML manipulada. • http://www.securityfocus.com/bid/104887 https://access.redhat.com/errata/RHSA-2018:2282 https://chromereleases.googleblog.com/2018/07/stable-channel-update-for-desktop.html https://crbug.com/804123 https://security.gentoo.org/glsa/201808-01 https://www.debian.org/security/2018/dsa-4256 https://access.redhat.com/security/cve/CVE-2018-6162 https://bugzilla.redhat.com/show_bug.cgi?id=1608186 • CWE-502: Deserialization of Untrusted Data CWE-787: Out-of-bounds Write •

CVSS: 6.5EPSS: 0%CPEs: 5EXPL: 0

Incorrect handling of confusable characters in URL Formatter in Google Chrome prior to 68.0.3440.75 allowed a remote attacker to perform domain spoofing via IDN homographs via a crafted domain name. Aplicación insuficiente de caracteres confundibles en URL Formatter en Google Chrome, en versiones anteriores a la 68.0.3440.75, permitía que un atacante remoto suplantase dominios mediante homogramas IDN mediante un nombre de dominio manipulado. • http://www.securityfocus.com/bid/104887 https://access.redhat.com/errata/RHSA-2018:2282 https://chromereleases.googleblog.com/2018/07/stable-channel-update-for-desktop.html https://crbug.com/849398 https://security.gentoo.org/glsa/201808-01 https://www.debian.org/security/2018/dsa-4256 https://access.redhat.com/security/cve/CVE-2018-6163 https://bugzilla.redhat.com/show_bug.cgi?id=1608187 •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

Use after free in Bluetooth in Google Chrome prior to 68.0.3440.75 allowed an attacker who convinced a user to install a malicious extension to obtain potentially sensitive information from process memory via a crafted Chrome Extension. El uso gratuito de Bluetooth en Google Chrome antes del 68.0.3440.75 permitió a un atacante que convenció a un usuario de instalar una extensión maliciosa para obtener información potencialmente sensible de la memoria del proceso a través de una extensión de Chrome diseñada • https://chromereleases.googleblog.com/2018/07/stable-channel-update-for-desktop.html https://crbug.com/851799 https://access.redhat.com/security/cve/CVE-2018-6171 https://bugzilla.redhat.com/show_bug.cgi?id=1608195 • CWE-416: Use After Free •

CVSS: 6.5EPSS: 0%CPEs: 5EXPL: 0

Incorrect handling of confusable characters in URL Formatter in Google Chrome prior to 68.0.3440.75 allowed a remote attacker to perform domain spoofing via IDN homographs via a crafted domain name. Aplicación insuficiente de caracteres confundibles en URL Formatter en Google Chrome, en versiones anteriores a la 68.0.3440.75, permitía que un atacante remoto suplantase dominios mediante homogramas IDN mediante un nombre de dominio manipulado. • http://www.securityfocus.com/bid/104887 https://access.redhat.com/errata/RHSA-2018:2282 https://chromereleases.googleblog.com/2018/07/stable-channel-update-for-desktop.html https://crbug.com/836885 https://security.gentoo.org/glsa/201808-01 https://www.debian.org/security/2018/dsa-4256 https://access.redhat.com/security/cve/CVE-2018-6173 https://bugzilla.redhat.com/show_bug.cgi?id=1608197 •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

Insufficient data validation in WebGL in Google Chrome prior to 68.0.3440.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. La insuficiente validación de datos en WebGL en Google Chrome antes de 68.0.3440.75 permitió a un atacante remoto explotar potencialmente la corrupción del heap a través de una página HTML diseñada. • https://chromereleases.googleblog.com/2018/07/stable-channel-update-for-desktop.html https://crbug.com/848914 https://access.redhat.com/security/cve/CVE-2018-6154 https://bugzilla.redhat.com/show_bug.cgi?id=1608178 • CWE-787: Out-of-bounds Write •