Page 341 of 3368 results (0.048 seconds)

CVSS: 6.5EPSS: 1%CPEs: 5EXPL: 0

Incorrect handling of confusable characters in URL Formatter in Google Chrome prior to 67.0.3396.62 allowed a remote attacker to perform domain spoofing via IDN homographs via a crafted domain name. Aplicación insuficiente de caracteres confundibles en URL Formatter en Google Chrome, en versiones anteriores a la 67.0.3396.62, permitía que un atacante remoto suplantase dominios mediante homogramas IDN mediante un nombre de dominio manipulado. • http://www.securityfocus.com/bid/104309 http://www.securitytracker.com/id/1041014 https://access.redhat.com/errata/RHSA-2018:1815 https://chromereleases.googleblog.com/2018/05/stable-channel-update-for-desktop_58.html https://crbug.com/817247 https://www.debian.org/security/2018/dsa-4237 https://access.redhat.com/security/cve/CVE-2018-6133 https://bugzilla.redhat.com/show_bug.cgi?id=1584044 • CWE-19: Data Processing Errors •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

Information leak in Blink in Google Chrome prior to 67.0.3396.62 allowed a remote attacker to bypass no-referrer policy via a crafted HTML page. La filtración de información en Blink en Google Chrome antes de 67.0.3396.62 permitió a un atacante remoto eludir la política sin referencia a través de una página HTML diseñada. • https://chromereleases.googleblog.com/2018/05/stable-channel-update-for-desktop_58.html https://crbug.com/797465 https://access.redhat.com/security/cve/CVE-2018-6134 https://bugzilla.redhat.com/show_bug.cgi?id=1584045 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 6.5EPSS: 0%CPEs: 5EXPL: 0

Lack of clearing the previous site before loading alerts from a new one in Blink in Google Chrome prior to 67.0.3396.62 allowed a remote attacker to perform domain spoofing via a crafted HTML page. La falta de limpieza del sitio anterior antes de cargar alertas de otro nuevo en Blink en Google Chrome, en versiones anteriores a la 67.0.3396.62, permitía que un atacante remoto realizase la suplantación de dominios mediante una página HTML manipulada. • http://www.securityfocus.com/bid/104309 http://www.securitytracker.com/id/1041014 https://access.redhat.com/errata/RHSA-2018:1815 https://chromereleases.googleblog.com/2018/05/stable-channel-update-for-desktop_58.html https://crbug.com/823353 https://www.debian.org/security/2018/dsa-4237 https://access.redhat.com/security/cve/CVE-2018-6135 https://bugzilla.redhat.com/show_bug.cgi?id=1584046 •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

Missing type check in V8 in Google Chrome prior to 67.0.3396.62 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page. Falta la verificación de tipo en V8 en Google Chrome antes de 67.0.3396.62 permitió a un atacante remoto realizar una lectura de memoria fuera de límites a través de una página HTML diseñada. • https://chromereleases.googleblog.com/2018/05/stable-channel-update-for-desktop_58.html https://crbug.com/831943 https://access.redhat.com/security/cve/CVE-2018-6136 https://bugzilla.redhat.com/show_bug.cgi?id=1584047 • CWE-125: Out-of-bounds Read •

CVSS: 6.5EPSS: 1%CPEs: 5EXPL: 0

CSS Paint API in Blink in Google Chrome prior to 67.0.3396.62 allowed a remote attacker to leak cross-origin data via a crafted HTML page. La API CSS Paint en Blink en Google Chrome, en versiones anteriores a la 67.0.3396.62, permitía que un atacante remoto filtrase los datos cross-origin mediante una página HTML manipulada. • http://www.securityfocus.com/bid/104309 http://www.securitytracker.com/id/1041014 https://access.redhat.com/errata/RHSA-2018:1815 https://chromereleases.googleblog.com/2018/05/stable-channel-update-for-desktop_58.html https://crbug.com/835589 https://www.debian.org/security/2018/dsa-4237 https://access.redhat.com/security/cve/CVE-2018-6137 https://bugzilla.redhat.com/show_bug.cgi?id=1584048 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •