Page 351 of 3369 results (0.014 seconds)

CVSS: 4.3EPSS: 0%CPEs: 5EXPL: 0

Object lifecycle issue in Chrome Custom Tab in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page. Problemas de ciclo de vida de objetos en Chrome Custom Tab en Google Chrome en versiones anteriores a la 65.0.3325.146 permitía que un atacante remoto suplantase el contenido de Omnibox (barra de direcciones) mediante una página HTML manipulada. • http://www.securityfocus.com/bid/103297 https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html https://crbug.com/798933 https://www.debian.org/security/2018/dsa-4182 • CWE-20: Improper Input Validation •

CVSS: 6.5EPSS: 0%CPEs: 5EXPL: 0

Lack of CSP enforcement on WebUI pages in Bink in Google Chrome prior to 65.0.3325.146 allowed an attacker who convinced a user to install a malicious extension to bypass content security policy via a crafted Chrome Extension. La falta de aplicación de la política de seguridad de contenido (CSP) en las páginas de WebUI en Bink en Google Chrome en versiones anteriores a la 65.0.3325.146 permitía que un atacante que hubiese convencido a un usuario para que instale una extensión maliciosa omita la CSP mediante una extensión de Chrome manipulada. • http://www.securityfocus.com/bid/103297 https://access.redhat.com/errata/RHSA-2018:0484 https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html https://crbug.com/668645 https://www.debian.org/security/2018/dsa-4182 https://access.redhat.com/security/cve/CVE-2018-6070 https://bugzilla.redhat.com/show_bug.cgi?id=1552487 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 8.8EPSS: 1%CPEs: 5EXPL: 0

Failure to disallow PWA installation from CSP sandboxed pages in AppManifest in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to access privileged APIs via a crafted HTML page. El error a la hora de deshabilitar la instalación PWA de páginas CSP en sandbox en AppManifest en Google Chrome en versiones anteriores a la 65.0.3325.146 permitía que un atacante remoto accediese a API privilegiadas mediante una página HTML manipulada. • http://www.securityfocus.com/bid/103297 https://access.redhat.com/errata/RHSA-2018:0484 https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html https://crbug.com/771709 https://www.debian.org/security/2018/dsa-4182 https://access.redhat.com/security/cve/CVE-2018-6083 https://bugzilla.redhat.com/show_bug.cgi?id=1552500 •

CVSS: 6.5EPSS: 0%CPEs: 5EXPL: 0

Lack of CORS checking by ResourceFetcher/ResourceLoader in Blink in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to leak cross-origin data via a crafted HTML page. La falta de comprobación de CORS de ResourceFetcher/ResourceLoader en Blink en Google Chrome en versiones anteriores a la 65.0.3325.146 permitía que un atacante remoto filtrase datos de orígenes cruzados mediante una página HTML manipulada. • http://www.securityfocus.com/bid/103297 https://access.redhat.com/errata/RHSA-2018:0484 https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html https://crbug.com/799477 https://www.debian.org/security/2018/dsa-4182 https://access.redhat.com/security/cve/CVE-2018-6066 https://bugzilla.redhat.com/show_bug.cgi?id=1552483 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 8.8EPSS: 96%CPEs: 6EXPL: 3

Integer overflow in computing the required allocation size when instantiating a new javascript object in V8 in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. Desbordamiento de enteros en el cálculo del tamaño de asignación requerido al instanciar un nuevo objeto JavaScript en V8 en Google Chrome en versiones anteriores a la 65.0.3325.146 permitía que un atacante remoto pudiese explotar una corrupción de memoria dinámica (heap) mediante una página HTML manipulada. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Xiaomi Mi6 Browser. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of the CalculateInstanceSizeHelper function. The issue results from the lack of proper validation of user-supplied data, which can result in an integer overflow before allocating a buffer. • https://www.exploit-db.com/exploits/44584 https://github.com/b1tg/CVE-2018-6065-exploit http://www.securityfocus.com/bid/103297 https://access.redhat.com/errata/RHSA-2018:0484 https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html https://crbug.com/808192 https://www.debian.org/security/2018/dsa-4182 https://www.zerodayinitiative.com/advisories/ZDI-19-367 https://access.redhat.com/security/cve/CVE-2018-6065 https://bugzilla.redhat.com/show_bug&# • CWE-190: Integer Overflow or Wraparound •