Page 381 of 3372 results (0.011 seconds)

CVSS: 6.1EPSS: 0%CPEs: 2EXPL: 0

Inappropriate implementation in Bookmarks in Google Chrome prior to 59 for iOS allowed a remote attacker who convinced the user to perform certain operations to run JavaScript on chrome:// pages via a crafted bookmark. Una implementación incorrecta en Bookmarks en Google Chrome, en versiones anteriores a la 59 para iOS, permitía que un atacante remoto que hubiese convencido a un usuario para realizar ciertas operaciones ejecutase código JavaScript en páginas chrome:// mediante un marcador manipulado. • http://www.securityfocus.com/bid/98861 http://www.securitytracker.com/id/1038622 https://access.redhat.com/errata/RHSA-2017:1399 https://chromereleases.googleblog.com/2017/06/stable-channel-update-for-desktop.html https://crbug.com/692378 https://security.gentoo.org/glsa/201706-20 https://access.redhat.com/security/cve/CVE-2017-5085 https://bugzilla.redhat.com/show_bug.cgi?id=1459037 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 8.8EPSS: 0%CPEs: 2EXPL: 0

Inappropriate implementation in Omnibox in Google Chrome prior to 59.0.3071.92 for Android allowed a remote attacker to perform domain spoofing with RTL characters via a crafted URL page. Una implementación inapropiada en Omnibox en Google Chrome, en versiones anteriores a la 59.0.3071.92 para Android, permitía que un atacante remoto realizase una suplantación de dominio con caracteres RTL mediante una página URL manipulada. • http://www.securityfocus.com/bid/98861 http://www.securitytracker.com/id/1038622 https://access.redhat.com/errata/RHSA-2017:1399 https://chromereleases.googleblog.com/2017/06/stable-channel-update-for-desktop.html https://crbug.com/709417 https://security.gentoo.org/glsa/201706-20 https://access.redhat.com/security/cve/CVE-2017-5072 https://bugzilla.redhat.com/show_bug.cgi?id=1459023 • CWE-20: Improper Input Validation •

CVSS: 6.5EPSS: 0%CPEs: 2EXPL: 0

Double-free vulnerability in libavformat/mov.c in FFMPEG in Google Chrome 41.0.2251.0 allows remote attackers to cause a denial of service (memory corruption and crash) via a crafted .m4a file. Vulnerabilidad Double-free en libavformat/mov.c en FFMPEG en Google Chrome versión 41.0.2251.0, que permitiría a atacantes remotos causar una denegación de servicio (corrupción de memoria y parada) a través de un fichero .m4a file manipulado. • https://bugs.chromium.org/p/chromium/issues/detail?id=444539 https://gist.github.com/bittorrent3389/8fee7cdaa73d1d351ee9 https://lists.debian.org/debian-lts-announce/2019/02/msg00005.html • CWE-415: Double Free •

CVSS: 8.8EPSS: 0%CPEs: 7EXPL: 0

Incorrect handling of picture ID in WebRTC in Google Chrome prior to 58.0.3029.96 for Mac, Windows, and Linux allowed a remote attacker to trigger a race condition via a crafted HTML page. Una gestión incorrecta del ID de imagen en WebRTC en Google Chrome, en versiones anteriores a la 58.0.3029.96 para Mac, Windows y Linux, permitía que un atacante remoto desencadenase una condición de carrera mediante una página HTML manipulada. • http://www.securityfocus.com/bid/98288 https://access.redhat.com/errata/RHSA-2017:1228 https://chromereleases.googleblog.com/2017/05/stable-channel-update-for-desktop.html https://crbug.com/679306 https://security.gentoo.org/glsa/201706-20 https://access.redhat.com/security/cve/CVE-2017-5068 https://bugzilla.redhat.com/show_bug.cgi?id=1448031 • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •

CVSS: 6.1EPSS: 0%CPEs: 9EXPL: 0

Incorrect MIME type of XSS-Protection reports in Blink in Google Chrome prior to 58.0.3029.81 for Linux, Windows, and Mac, and 58.0.3029.83 for Android, allowed a remote attacker to circumvent Cross-Origin Resource Sharing checks via a crafted HTML page. Un tipo MIME incorrecto de informes XSS-Protection en Blink en Google Chrome, en versiones anteriores a la 58.0.3029.81 para Linux, Windows y Mac y a la 58.0.3029.83 para Android, permitía que un atacante remoto sortease las comprobaciones Cross-Origin Resource Sharing mediante una página HTML manipulada. • http://www.securityfocus.com/bid/97939 http://www.securitytracker.com/id/1038317 https://access.redhat.com/errata/RHSA-2017:1124 https://chromereleases.googleblog.com/2017/04/stable-channel-update-for-desktop.html https://crbug.com/691726 https://security.gentoo.org/glsa/201705-02 https://access.redhat.com/security/cve/CVE-2017-5069 https://bugzilla.redhat.com/show_bug.cgi?id=1443850 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •