Page 379 of 3300 results (0.010 seconds)

CVSS: 8.8EPSS: 87%CPEs: 9EXPL: 1

Type confusion in V8 in Google Chrome prior to 59.0.3071.86 for Linux, Windows, and Mac, and 59.0.3071.92 for Android, allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page. Una confusión de tipos en V8 en Google Chrome, en versiones anteriores a la 59.0.3071.86 para Linux, Windows y Mac y a la 59.0.3071.92 para Android, permitía que un atacante remoto ejecutase código arbitrario dentro de un espacio aislado o sandbox mediante una página HTML manipulada. Google Chromium V8 Engine contains a type confusion vulnerability that allows a remote attacker to execute code inside a sandbox via a crafted HTML page. This vulnerability could affect multiple web browsers that utilize Chromium, including, but not limited to, Google Chrome, Microsoft Edge, and Opera. • http://www.securityfocus.com/bid/98861 http://www.securitytracker.com/id/1038622 https://access.redhat.com/errata/RHSA-2017:1399 https://chromereleases.googleblog.com/2017/06/stable-channel-update-for-desktop.html https://crbug.com/722756 https://security.gentoo.org/glsa/201706-20 https://access.redhat.com/security/cve/CVE-2017-5070 https://bugzilla.redhat.com/show_bug.cgi?id=1459021 • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •

CVSS: 8.8EPSS: 1%CPEs: 3EXPL: 0

A use after free in credit card autofill in Google Chrome prior to 59.0.3071.86 for Linux and Windows allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page. Un uso de memoria previamente liberada en el autocompletado de tarjeta de crédito en Google Chrome, en versiones anteriores a la 59.0.3071.86 para Linux y Windows, permitía que un atacante remoto realizase una lectura de memoria fuera de límites mediante una página HTML manipulada. • http://www.securityfocus.com/bid/98861 http://www.securitytracker.com/id/1038622 https://access.redhat.com/errata/RHSA-2017:1399 https://chromereleases.googleblog.com/2017/06/stable-channel-update-for-desktop.html https://crbug.com/708819 https://security.gentoo.org/glsa/201706-20 https://access.redhat.com/security/cve/CVE-2017-5080 https://bugzilla.redhat.com/show_bug.cgi?id=1459033 • CWE-416: Use After Free •

CVSS: 4.3EPSS: 0%CPEs: 9EXPL: 0

Inappropriate implementation in Blink in Google Chrome prior to 59.0.3071.86 for Mac, Windows, and Linux, and 59.0.3071.92 for Android, allowed a remote attacker to display UI on a non attacker controlled tab via a crafted HTML page. Una implementación incorrecta en Blink en Google Chrome, en versiones anteriores a la 59.0.3071.86 para Mac, Windows y Linux y a la 59.0.3071.92 para Android, permitía que un atacante remoto mostrase la interfaz de usuario en una pestaña no controlada por el atacante mediante una página HTML manipulada. • http://www.securityfocus.com/bid/98861 http://www.securitytracker.com/id/1038622 https://access.redhat.com/errata/RHSA-2017:1399 https://chromereleases.googleblog.com/2017/06/stable-channel-update-for-desktop.html https://crbug.com/714849 https://security.gentoo.org/glsa/201706-20 https://access.redhat.com/security/cve/CVE-2017-5083 https://bugzilla.redhat.com/show_bug.cgi?id=1459036 • CWE-20: Improper Input Validation •

CVSS: 8.8EPSS: 0%CPEs: 2EXPL: 0

Inappropriate implementation in Omnibox in Google Chrome prior to 59.0.3071.92 for Android allowed a remote attacker to perform domain spoofing with RTL characters via a crafted URL page. Una implementación inapropiada en Omnibox en Google Chrome, en versiones anteriores a la 59.0.3071.92 para Android, permitía que un atacante remoto realizase una suplantación de dominio con caracteres RTL mediante una página URL manipulada. • http://www.securityfocus.com/bid/98861 http://www.securitytracker.com/id/1038622 https://access.redhat.com/errata/RHSA-2017:1399 https://chromereleases.googleblog.com/2017/06/stable-channel-update-for-desktop.html https://crbug.com/709417 https://security.gentoo.org/glsa/201706-20 https://access.redhat.com/security/cve/CVE-2017-5072 https://bugzilla.redhat.com/show_bug.cgi?id=1459023 • CWE-20: Improper Input Validation •

CVSS: 8.8EPSS: 0%CPEs: 7EXPL: 0

Incorrect handling of picture ID in WebRTC in Google Chrome prior to 58.0.3029.96 for Mac, Windows, and Linux allowed a remote attacker to trigger a race condition via a crafted HTML page. Una gestión incorrecta del ID de imagen en WebRTC en Google Chrome, en versiones anteriores a la 58.0.3029.96 para Mac, Windows y Linux, permitía que un atacante remoto desencadenase una condición de carrera mediante una página HTML manipulada. • http://www.securityfocus.com/bid/98288 https://access.redhat.com/errata/RHSA-2017:1228 https://chromereleases.googleblog.com/2017/05/stable-channel-update-for-desktop.html https://crbug.com/679306 https://security.gentoo.org/glsa/201706-20 https://access.redhat.com/security/cve/CVE-2017-5068 https://bugzilla.redhat.com/show_bug.cgi?id=1448031 • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •