Page 378 of 3368 results (0.018 seconds)

CVSS: 8.8EPSS: 87%CPEs: 9EXPL: 1

Type confusion in V8 in Google Chrome prior to 59.0.3071.86 for Linux, Windows, and Mac, and 59.0.3071.92 for Android, allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page. Una confusión de tipos en V8 en Google Chrome, en versiones anteriores a la 59.0.3071.86 para Linux, Windows y Mac y a la 59.0.3071.92 para Android, permitía que un atacante remoto ejecutase código arbitrario dentro de un espacio aislado o sandbox mediante una página HTML manipulada. Google Chromium V8 Engine contains a type confusion vulnerability that allows a remote attacker to execute code inside a sandbox via a crafted HTML page. This vulnerability could affect multiple web browsers that utilize Chromium, including, but not limited to, Google Chrome, Microsoft Edge, and Opera. • http://www.securityfocus.com/bid/98861 http://www.securitytracker.com/id/1038622 https://access.redhat.com/errata/RHSA-2017:1399 https://chromereleases.googleblog.com/2017/06/stable-channel-update-for-desktop.html https://crbug.com/722756 https://security.gentoo.org/glsa/201706-20 https://access.redhat.com/security/cve/CVE-2017-5070 https://bugzilla.redhat.com/show_bug.cgi?id=1459021 • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •

CVSS: 8.8EPSS: 1%CPEs: 9EXPL: 0

Insufficient validation of untrusted input in Skia in Google Chrome prior to 59.0.3071.86 for Linux, Windows, and Mac, and 59.0.3071.92 for Android, allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page. Validación insuficiente de entradas no fiables en Skia en Google Chrome, en versiones anteriores a la 59.0.3071.86 para Linux, Windows y Mac y a la 59.0.3071.92 para Android, permitía que un atacante remoto realizase una lectura de memoria fuera de límites mediante una página HTML manipulada. • http://www.securityfocus.com/bid/98861 http://www.securitytracker.com/id/1038622 https://access.redhat.com/errata/RHSA-2017:1399 https://chromereleases.googleblog.com/2017/06/stable-channel-update-for-desktop.html https://crbug.com/716311 https://security.gentoo.org/glsa/201706-20 https://access.redhat.com/security/cve/CVE-2017-5077 https://bugzilla.redhat.com/show_bug.cgi?id=1459030 • CWE-125: Out-of-bounds Read •

CVSS: 6.5EPSS: 0%CPEs: 9EXPL: 0

Insufficient Policy Enforcement in Omnibox in Google Chrome prior to 59.0.3071.86 for Mac, Windows, and Linux, and 59.0.3071.92 for Android, allowed a remote attacker to perform domain spoofing via IDN homographs in a crafted domain name. La falta de mecanismos suficientes para el cumplimiento de políticas en Omnibox en Google Chrome en versiones anteriores a la 59.0.3071.86 para Mac, Windows y Linux y a la 59.0.3071.92 para Android, permitía que un atacante remoto realizase una suplantación de dominio mediante homografías de IDN en un nombre de dominio manipulado. • http://www.securityfocus.com/bid/98861 http://www.securitytracker.com/id/1038622 https://access.redhat.com/errata/RHSA-2017:1399 https://chromereleases.googleblog.com/2017/06/stable-channel-update-for-desktop.html https://crbug.com/719199 https://security.gentoo.org/glsa/201706-20 https://access.redhat.com/security/cve/CVE-2017-5076 https://bugzilla.redhat.com/show_bug.cgi?id=1459029 • CWE-20: Improper Input Validation •

CVSS: 8.8EPSS: 2%CPEs: 7EXPL: 0

Insufficient validation of untrusted input in Blink's mailto: handling in Google Chrome prior to 59.0.3071.86 for Linux, Windows, and Mac allowed a remote attacker to perform command injection via a crafted HTML page, a similar issue to CVE-2004-0121. For example, characters such as * have an incorrect interaction with xdg-email in xdg-utils, and a space character can be used in front of a command-line argument. Validación insuficiente de entradas no fiables en la manipulación de mailto: de Blink en Google Chrome, en versiones anteriores a la 59.0.3071.86 para Linux, Windows y Mac, permitía que un atacante remoto realizase una inyección de comandos mediante una página HTML manipulada. Este problema es similar al de CVE-2004-0121. Por ejemplo, caracteres como * interactúan incorrectamente con xdg-email en xdg-utils y un carácter de espacio puede emplearse enfrente de un argumento de la línea de comandos. • http://www.securityfocus.com/bid/98861 http://www.securitytracker.com/id/1038622 https://access.redhat.com/errata/RHSA-2017:1399 https://chromereleases.googleblog.com/2017/06/stable-channel-update-for-desktop.html https://crbug.com/711020 https://security.gentoo.org/glsa/201706-20 https://access.redhat.com/security/cve/CVE-2017-5078 https://bugzilla.redhat.com/show_bug.cgi?id=1459031 •

CVSS: 8.8EPSS: 0%CPEs: 9EXPL: 0

Insufficient validation of untrusted input in V8 in Google Chrome prior to 59.0.3071.86 for Linux, Windows and Mac, and 59.0.3071.92 for Android allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page. Una validación insuficiente de entradas no fiables en V8 en Google Chrome, en versiones anteriores a la 59.0.3071.86 para Linux, Windows y Mac y a la 59.0.3071.92 para Android, permitía que un atacante remoto realizase una lectura de memoria fuera de límites mediante una página HTML manipulada. • http://www.securityfocus.com/bid/98861 http://www.securitytracker.com/id/1038622 https://access.redhat.com/errata/RHSA-2017:1399 https://chromereleases.googleblog.com/2017/06/stable-channel-update-for-desktop.html https://crbug.com/715582 https://security.gentoo.org/glsa/201706-20 https://access.redhat.com/security/cve/CVE-2017-5071 https://bugzilla.redhat.com/show_bug.cgi?id=1459022 • CWE-20: Improper Input Validation •