Page 364 of 2560 results (0.013 seconds)

CVSS: 6.5EPSS: 0%CPEs: 5EXPL: 0

Insufficient policy enforcement in Resource Timing API in Google Chrome prior to 63.0.3239.84 allowed a remote attacker to infer browsing history by triggering a leaked cross-origin URL via a crafted HTML page. Aplicación de políticas insuficiente en Resource Timing API in Google Chrome en versiones anteriores a la 63.0.3239.84 permitía que un atacante remoto dedujese el historial de navegación desencadenando una URL cross-origin filtrada mediante una página HTML manipulada. • https://access.redhat.com/errata/RHSA-2017:3401 https://chromereleases.googleblog.com/2017/12/stable-channel-update-for-desktop.html https://crbug.com/780312 https://security.gentoo.org/glsa/201801-03 https://www.debian.org/security/2017/dsa-4064 https://access.redhat.com/security/cve/CVE-2017-15419 https://bugzilla.redhat.com/show_bug.cgi?id=1523134 • CWE-601: URL Redirection to Untrusted Site ('Open Redirect') •

CVSS: 9.8EPSS: 12%CPEs: 7EXPL: 0

A stack buffer overflow in the QUIC networking stack in Google Chrome prior to 62.0.3202.89 allowed a remote attacker to gain code execution via a malicious server. Un desbordamiento de búfer basado en pila en la pila de networking QUIC en Google Chrome en versiones anteriores a la 62.0.3202.89 permitía que un atacante remoto pudiese ejecutar código mediante un servidor malicioso. • http://www.securityfocus.com/bid/101692 https://access.redhat.com/errata/RHSA-2017:3151 https://chromereleases.googleblog.com/2017/11/stable-channel-update-for-desktop.html https://crbug.com/777728 https://security.gentoo.org/glsa/201711-02 https://www.debian.org/security/2017/dsa-4024 https://access.redhat.com/security/cve/CVE-2017-15398 https://bugzilla.redhat.com/show_bug.cgi?id=1510429 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 2%CPEs: 7EXPL: 0

A use after free in V8 in Google Chrome prior to 62.0.3202.89 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. Un uso de memoria previamente liberada en V8 en Google Chrome en versiones anteriores a la 62.0.3202.89 permitía que un atacante remoto pudiese explotar una corrupción de memoria dinámica (heap) mediante una página HTML manipulada. • http://www.securityfocus.com/bid/101692 https://access.redhat.com/errata/RHSA-2017:3151 https://chromereleases.googleblog.com/2017/11/stable-channel-update-for-desktop.html https://crbug.com/776677 https://security.gentoo.org/glsa/201711-02 https://www.debian.org/security/2017/dsa-4024 https://access.redhat.com/security/cve/CVE-2017-15399 https://bugzilla.redhat.com/show_bug.cgi?id=1510431 • CWE-416: Use After Free •

CVSS: 8.8EPSS: 3%CPEs: 8EXPL: 0

A stack buffer overflow in NumberingSystem in International Components for Unicode (ICU) for C/C++ before 60.2, as used in V8 in Google Chrome prior to 62.0.3202.75 and other products, allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. Un desbordamiento de búfer basado en pila en NumberingSystem en International Components for Unicode (ICU) for C/C++ en versiones anteriores a la 60.2, tal y como se emplea en V8 en Google Chrome en versiones anteriores a la 62.0.3202.75 y otros productos, permitía que un atacante remoto explote una corrupción de memoria dinámica (heap) mediante una página HTML manipulada. • http://bugs.icu-project.org/trac/changeset/40494 http://www.securityfocus.com/bid/101597 https://access.redhat.com/errata/RHSA-2017:3082 https://chromereleases.googleblog.com/2017/10/stable-channel-update-for-desktop_26.html https://crbug.com/770452 https://security.gentoo.org/glsa/201711-02 https://www.debian.org/security/2017/dsa-4020 https://access.redhat.com/security/cve/CVE-2017-15396 https://bugzilla.redhat.com/show_bug.cgi?id=1506942 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 6.5EPSS: 0%CPEs: 2EXPL: 0

Insufficient Policy Enforcement in Omnibox in Google Chrome prior to 59.0.3071.115 for Mac allowed a remote attacker to perform domain spoofing via a crafted domain name containing a U+0620 character, aka Apple rdar problem 32458012. La falta de mecanismos suficientes para el cumplimiento de políticas en Omnibox en Google Chrome, en versiones anteriores a la 59.0.3071.115 para Mac, permitía que un atacante remoto realizase una suplantación de dominio mediante un nombre de dominio manipulado que contiene un carácter U+0620. Esto también se conoce como Apple rdar problem 32458012. • http://www.securityfocus.com/bid/101591 https://crbug.com/725660 • CWE-20: Improper Input Validation •