Page 384 of 2935 results (0.021 seconds)

CVSS: 4.3EPSS: 0%CPEs: 3EXPL: 1

Google Chrome before 18.0.1025.142 does not properly handle the EUC-JP encoding system, which might allow remote attackers to conduct cross-site scripting (XSS) attacks via unspecified vectors. Las versiones de Google Chrome anteriores a v18.0.1025.142 no manejan correctamente el sistema de codificación EUC-JP, lo que podría permitir a atacantes remotos producir ataques de ejecución de comandos en sitios cruzados(XSS) a través de vectores no especificados. • http://code.google.com/p/chromium/issues/detail?id=109574 http://googlechromereleases.blogspot.com/2012/03/stable-channel-release-and-beta-channel.html http://lists.apple.com/archives/security-announce/2013/Jan/msg00000.html http://lists.apple.com/archives/security-announce/2013/Mar/msg00002.html http://secunia.com/advisories/48618 http://secunia.com/advisories/48691 http://secunia.com/advisories/48763 http://support.apple.com/kb/HT5642 http://www.securityfocus.com/bid/52762 http:/ • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.5EPSS: 0%CPEs: 10EXPL: 0

Memory leak in the poolGrow function in expat/lib/xmlparse.c in expat before 2.1.0 allows context-dependent attackers to cause a denial of service (memory consumption) via a large number of crafted XML files that cause improperly-handled reallocation failures when expanding entities. Múltiples fugas de memoria en la función poolGrow en expat/lib/xmlparse.c en expat anteriores a v2.1.0 podría permitir a atacantes remotos provocar una denegación de servicio (consumo de memoria) a través de un número largo de ficheros XML manipulados que provocan fallos en la relocalización cuando se expanden las entidades. A memory leak flaw was found in Expat. If an XML file processed by an application linked against Expat triggered a memory re-allocation failure, Expat failed to free the previously allocated memory. This could cause the application to exit unexpectedly or crash when all available memory is exhausted. • http://expat.cvs.sourceforge.net/viewvc/expat/expat/lib/xmlparse.c?r1=1.166&r2=1.167 http://lists.apple.com/archives/security-announce/2015/Dec/msg00005.html http://rhn.redhat.com/errata/RHSA-2012-0731.html http://rhn.redhat.com/errata/RHSA-2016-0062.html http://rhn.redhat.com/errata/RHSA-2016-2957.html http://secunia.com/advisories/49504 http://secunia.com/advisories/51024 http://secunia.com/advisories/51040 http://sourceforge.net/projects/expat/files/expat/2.1. • CWE-399: Resource Management Errors CWE-401: Missing Release of Memory after Effective Lifetime •

CVSS: 6.8EPSS: 80%CPEs: 11EXPL: 1

Integer overflow in libpng, as used in Google Chrome before 17.0.963.56, allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors that trigger an integer truncation. Desbordamiento de entero en libpng, tal como se utiliza en Google Chrome antes de v17.0.963.56, permite a atacantes remotos causar una denegación de servicio o posiblemente tener un impacto no especificado a través de vectores desconocidos que provocan el truncado de enteros. • http://code.google.com/p/chromium/issues/detail?id=112822 http://googlechromereleases.blogspot.com/2012/02/chrome-stable-update.html http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html http://lists.opensuse.org/opensuse-security-announce/2012-02/msg00020.html http://lists.opensuse.org/opensuse-security-announce/2012-02/msg00023.html http://secunia.com/advisories/48016 http://secunia.com/advisories/48110& • CWE-122: Heap-based Buffer Overflow CWE-190: Integer Overflow or Wraparound •

CVSS: 6.8EPSS: 0%CPEs: 6EXPL: 0

CoreUI in Apple Mac OS X 10.7.x before 10.7.3 does not properly restrict the allocation of stack memory, which allows remote attackers to execute arbitrary code or cause a denial of service (memory consumption and application crash) via a long URL. CoreUI en Apple Mac OS X v10.7.x antes de v10.7.3 no restringe adecuadamente la asignación de memoria de la pila, lo que permite a atacantes remotos ejecutar código de su elección o causar una denegación de servicio (consumo de memoria y caída de la aplicación) a través de una URL demasiado larga. • http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html http://support.apple.com/kb/HT5130 • CWE-399: Resource Management Errors •

CVSS: 7.5EPSS: 2%CPEs: 24EXPL: 0

The OpenGL implementation in Apple Mac OS X before 10.7.3 does not properly perform OpenGL Shading Language (aka GLSL) compilation, which allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted program. La implementación de OpenGL en Apple Mac OS X antes de v10.7.3 no realiza adecuadamente la compilación de OpenGL Shading Language (también conocido como GLSL), lo que permite a atacantes remotos ejecutar código de su elección o causar una denegación de servicio (corrupción de memoria y caída de la aplicación) a través de un programa especificamente creado para este fin. • http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html http://support.apple.com/kb/HT5130 http://support.apple.com/kb/HT5503 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •