Page 38 of 3370 results (0.005 seconds)

CVSS: 8.8EPSS: 0%CPEs: 2EXPL: 1

Use after free in Diagnostics in Google Chrome on ChromeOS prior to 115.0.5790.131 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted Chrome Extension. (Chromium security severity: High) user-after-free en Diagnósticos en Google Chrome en ChromeOS anterior a 115.0.5790.131 permitía a un atacante, que convenció a un usuario para instalar una extensión maliciosa, explotar potencialmente la corrupción del montículo a través de una extensión de Chrome manipulada. (Gravedad de seguridad de Chromium: Alta) • https://chromereleases.googleblog.com/2023/07/stable-channel-update-for-chromeos.html https://crbug.com/1441306 • CWE-416: Use After Free •

CVSS: 8.8EPSS: 0%CPEs: 2EXPL: 1

Use after free in Splitscreen in Google Chrome on ChromeOS prior to 115.0.5790.131 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via crafted UI interactions. (Chromium security severity: High) Vulnerabilidad de use-after-free en Splitscreen en Google Chrome en ChromeOS antes de 115.0.5790.131 permitió a un atacante remoto que convenció a un usuario a participar en interacciones específicas de interfaz de usuario para explotar potencialmente corrupción del montículo a través de las interacciones de interfaz de usuario de crafted. (Gravedad de seguridad de Chromium: Alta) • https://chromereleases.googleblog.com/2023/07/stable-channel-update-for-chromeos.html https://crbug.com/1451803 • CWE-416: Use After Free •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 1

Insufficient data validation in DevTools in Google Chrome prior to 111.0.5563.64 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page. (Chromium security severity: Low) • https://chromereleases.googleblog.com/2023/03/stable-channel-update-for-desktop.html https://crbug.com/813542 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2LE64KGGOISKPKMYROSDT4K6QFVDIRF6 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/B6SAST6CB5KKCQKH75ER2UQ3ICYPHCIZ • CWE-345: Insufficient Verification of Data Authenticity •

CVSS: 8.8EPSS: 0%CPEs: 2EXPL: 1

Inappropriate implementation in Sandbox in Google Chrome on Windows prior to 112.0.5615.49 allowed a remote attacker who had compromised the renderer process to perform arbitrary read/write via a malicious file. (Chromium security severity: High) • https://chromereleases.googleblog.com/2023/04/stable-channel-update-for-desktop.html https://crbug.com/1335974 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2LE64KGGOISKPKMYROSDT4K6QFVDIRF6 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/B6SAST6CB5KKCQKH75ER2UQ3ICYPHCIZ •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 1

Insufficient policy enforcement in File System API in Google Chrome prior to 112.0.5615.49 allowed a remote attacker to bypass filesystem restrictions via a crafted HTML page. (Chromium security severity: Medium) • https://chromereleases.googleblog.com/2023/04/stable-channel-update-for-desktop.html https://crbug.com/1354505 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2LE64KGGOISKPKMYROSDT4K6QFVDIRF6 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/B6SAST6CB5KKCQKH75ER2UQ3ICYPHCIZ •