Page 367 of 2694 results (0.010 seconds)

CVSS: 8.8EPSS: 1%CPEs: 3EXPL: 0

Insufficient enforcement of Content Security Policy in Blink in Google Chrome prior to 62.0.3202.62 allowed a remote attacker to open javascript: URL windows when they should not be allowed to via a crafted HTML page. La aplicación insuficiente de políticas de seguridad de contenidos en Blink en Google Chrome, en versiones anteriores a la 62.0.3202.62, permitía que un atacante remoto abriese ventanas javascript: URL cuando no deberían ser capaces de hacerlo mediante una página HTML manipulada. • http://www.securityfocus.com/bid/101482 https://access.redhat.com/errata/RHSA-2017:2997 https://chromereleases.googleblog.com/2017/10/stable-channel-update-for-desktop.html https://crbug.com/756040 https://security.gentoo.org/glsa/201710-24 https://www.debian.org/security/2017/dsa-4020 https://access.redhat.com/security/cve/CVE-2017-15387 https://bugzilla.redhat.com/show_bug.cgi?id=1503542 •

CVSS: 6.5EPSS: 0%CPEs: 3EXPL: 1

Insufficient Policy Enforcement in Extensions in Google Chrome prior to 62.0.3202.62 allowed a remote attacker to perform domain spoofing in permission dialogs via IDN homographs in a crafted Chrome Extension. La aplicación de políticas insuficiente en Extensions en Google Chrome, en versiones anteriores a la 62.0.3202.62, permite que un atacante remoto realice una suplantación de dominios en diálogos de permiso mediante homógrafos IDN en una Extensión Chrome manipulada. • https://github.com/sudosammy/CVE-2017-15394 http://www.securityfocus.com/bid/101482 https://access.redhat.com/errata/RHSA-2017:2997 https://chromereleases.googleblog.com/2017/10/stable-channel-update-for-desktop.html https://crbug.com/745580 https://security.gentoo.org/glsa/201710-24 https://www.debian.org/security/2017/dsa-4020 https://access.redhat.com/security/cve/CVE-2017-15394 https://bugzilla.redhat.com/show_bug.cgi?id=1503549 • CWE-20: Improper Input Validation •

CVSS: 8.8EPSS: 0%CPEs: 3EXPL: 2

Incorrect application of sandboxing in Blink in Google Chrome prior to 62.0.3202.62 allowed a remote attacker to inject arbitrary scripts or HTML (UXSS) via a crafted MHTML page. Una implementación incorrecta del sandbox en Blink en Google Chrome, en versiones anteriores a la 62.0.3202.62, permitía que un atacante remoto inyecte scripts o HTML (UXSS) arbitrarios mediante una página MHTML manipulada. • https://www.exploit-db.com/exploits/45867 https://github.com/Bo0oM/CVE-2017-5124 http://www.securityfocus.com/bid/101482 https://access.redhat.com/errata/RHSA-2017:2997 https://chromereleases.googleblog.com/2017/10/stable-channel-update-for-desktop.html https://chromium.googlesource.com/chromium/src/+/4558c2885e618557a674660aff57404d25537070 https://crbug.com/762930 https://security.gentoo.org/glsa/201710-24 https://www.debian.org/security/2017/dsa-4020 https://www.reddit.com/r/ne • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.5EPSS: 0%CPEs: 3EXPL: 0

Insufficient Policy Enforcement in Omnibox in Google Chrome prior to 62.0.3202.62 allowed a remote attacker to perform domain spoofing via IDN homographs in a crafted domain name. La aplicación de políticas insuficiente en Omnibox en Google Chrome, en versiones anteriores a la 62.0.3202.62, permite que un atacante remoto realice una suplantación de dominios mediante homógrafos IDN en un nombre de dominio manipulado. • http://www.securityfocus.com/bid/101482 https://access.redhat.com/errata/RHSA-2017:2997 https://chromereleases.googleblog.com/2017/10/stable-channel-update-for-desktop.html https://crbug.com/750239 https://security.gentoo.org/glsa/201710-24 https://www.debian.org/security/2017/dsa-4020 https://access.redhat.com/security/cve/CVE-2017-15390 https://bugzilla.redhat.com/show_bug.cgi?id=1503545 • CWE-20: Improper Input Validation •

CVSS: 8.8EPSS: 1%CPEs: 3EXPL: 0

A use after free in WebAudio in Blink in Google Chrome prior to 62.0.3202.62 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page. Un uso de memoria previamente liberada en WebAudio en Blink en Google Chrome, en versiones anteriores a la 62.0.3202.62, permitía que un atacante remoto realice una lectura de memoria fuera de límites mediante una página HTML manipulada. • http://www.securityfocus.com/bid/101482 https://access.redhat.com/errata/RHSA-2017:2997 https://chromereleases.googleblog.com/2017/10/stable-channel-update-for-desktop.html https://crbug.com/765495 https://security.gentoo.org/glsa/201710-24 https://www.debian.org/security/2017/dsa-4020 https://access.redhat.com/security/cve/CVE-2017-5129 https://bugzilla.redhat.com/show_bug.cgi?id=1503535 • CWE-416: Use After Free •