Page 343 of 3368 results (0.029 seconds)

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

Object lifecycle issue in WebAssembly in Google Chrome prior to 67.0.3396.62 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. El problema del lifecycle del objeto en WebAssembly en Google Chrome antes de 67.0.3396.62 permitía a un atacante remoto explotar potencialmente la corrupción del montón a través de una página HTML diseñada. • https://chromereleases.googleblog.com/2018/05/stable-channel-update-for-desktop_58.html https://crbug.com/826434 https://access.redhat.com/security/cve/CVE-2018-6131 https://bugzilla.redhat.com/show_bug.cgi?id=1584042 • CWE-787: Out-of-bounds Write •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

Uninitialized data in WebRTC in Google Chrome prior to 67.0.3396.62 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted video file. Los datos no inicializados en WebRTC en Google Chrome antes de 67.0.3396.62 permitieron a un atacante remoto obtener información potencialmente sensible de la memoria de proceso a través de un archivo de video creado. • https://chromereleases.googleblog.com/2018/05/stable-channel-update-for-desktop_58.html https://crbug.com/839960 https://access.redhat.com/security/cve/CVE-2018-6132 https://bugzilla.redhat.com/show_bug.cgi?id=1584043 • CWE-908: Use of Uninitialized Resource •

CVSS: 8.8EPSS: 3%CPEs: 5EXPL: 0

A use after free in Blink in Google Chrome prior to 67.0.3396.62 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. Un uso de memoria previamente liberada en Blink en Google Chrome, en versiones anteriores a la 67.0.3396.62, permitía que un atacante remoto pudiese explotar una corrupción de memoria dinámica (heap) mediante una página HTML manipulada. • http://www.securityfocus.com/bid/104309 http://www.securitytracker.com/id/1041014 https://access.redhat.com/errata/RHSA-2018:1815 https://chromereleases.googleblog.com/2018/05/stable-channel-update-for-desktop_58.html https://crbug.com/835639 https://www.debian.org/security/2018/dsa-4237 https://access.redhat.com/security/cve/CVE-2018-6123 https://bugzilla.redhat.com/show_bug.cgi?id=1584032 • CWE-416: Use After Free CWE-787: Out-of-bounds Write •

CVSS: 6.5EPSS: 1%CPEs: 5EXPL: 0

CSS Paint API in Blink in Google Chrome prior to 67.0.3396.62 allowed a remote attacker to leak cross-origin data via a crafted HTML page. La API CSS Paint en Blink en Google Chrome, en versiones anteriores a la 67.0.3396.62, permitía que un atacante remoto filtrase los datos cross-origin mediante una página HTML manipulada. • http://www.securityfocus.com/bid/104309 http://www.securitytracker.com/id/1041014 https://access.redhat.com/errata/RHSA-2018:1815 https://chromereleases.googleblog.com/2018/05/stable-channel-update-for-desktop_58.html https://crbug.com/835589 https://www.debian.org/security/2018/dsa-4237 https://access.redhat.com/security/cve/CVE-2018-6137 https://bugzilla.redhat.com/show_bug.cgi?id=1584048 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 1

Out of bounds array access in WebRTC in Google Chrome prior to 67.0.3396.62 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page. El acceso a la matriz fuera de límites en WebRTC en Google Chrome antes de 67.0.3396.62 permitió que un atacante remoto pudiera realizar un acceso a la memoria fuera de límites a través de una página HTML diseñada. WebRTC VP9 missing frame processing suffers from an out-of-bounds memory access vulnerability. • https://www.exploit-db.com/exploits/44863 https://chromereleases.googleblog.com/2018/05/stable-channel-update-for-desktop_58.html https://crbug.com/838672 https://access.redhat.com/security/cve/CVE-2018-6129 https://bugzilla.redhat.com/show_bug.cgi?id=1584039 • CWE-125: Out-of-bounds Read •