Page 390 of 3294 results (0.017 seconds)

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 1

Blink in Google Chrome prior to 56.0.2924.76 for Linux, Windows and Mac, and 56.0.2924.87 for Android, incorrectly handled the sequence of events when closing a page, which allowed a remote attacker to inject arbitrary scripts or HTML (UXSS) via a crafted HTML page. Blink en Google Chrome en versiones anteriores a 56.0.2924.76 para Linux, Windows y Mac y 56.0.2924.87 para Android, no manejó correctamente la secuencia de eventos mientras cerraba una página, lo que permitió a un atacante remoto inyectar secuencias de comandos o HTML arbitrario (UXSS) a través de una página HTML manipulada. • https://github.com/Ang-YC/CVE-2017-5007 http://rhn.redhat.com/errata/RHSA-2017-0206.html http://www.debian.org/security/2017/dsa-3776 http://www.securityfocus.com/bid/95792 http://www.securitytracker.com/id/1037718 https://chromereleases.googleblog.com/2017/01/stable-channel-update-for-desktop.html https://crbug.com/671102 https://security.gentoo.org/glsa/201701-66 https://access.redhat.com/security/cve/CVE-2017-5007 https://bugzilla.redhat.com/show_bug.cgi?id=141665 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

Google Chrome prior to 56.0.2924.76 for Windows insufficiently sanitized DevTools URLs, which allowed a remote attacker who convinced a user to install a malicious extension to read filesystem contents via a crafted HTML page. Google Chrome en versiones anteriores a 56.0.2924.76 para Windows desinfecta insuficientemente URLs de DevTools, lo que permitió a un atacante remoto que convenció a un usuario para instalar una extensión maliciosa para leer el contenido del sistema de archivos a través de una página HTML manipulada. • http://rhn.redhat.com/errata/RHSA-2017-0206.html http://www.debian.org/security/2017/dsa-3776 http://www.securityfocus.com/bid/95792 http://www.securitytracker.com/id/1037718 https://chromereleases.googleblog.com/2017/01/stable-channel-update-for-desktop.html https://crbug.com/662859 https://security.gentoo.org/glsa/201701-66 https://access.redhat.com/security/cve/CVE-2017-5011 https://bugzilla.redhat.com/show_bug.cgi?id=1416661 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

Blink in Google Chrome prior to 56.0.2924.76 for Linux, Windows and Mac, and 56.0.2924.87 for Android, resolved promises in an inappropriate context, which allowed a remote attacker to inject arbitrary scripts or HTML (UXSS) via a crafted HTML page. Blink en Google Chrome en versiones anteriores a 56.0.2924.76 para Linux, Windows y Mac y 56.0.2924.87 para Android, resolvió las promesas en un contexto inadecuado, lo que permitió a un atacante remoto inyectar secuencias de comandos o HTML arbitrarias (UXSS) a través de una página HTML manipulada. • http://rhn.redhat.com/errata/RHSA-2017-0206.html http://www.debian.org/security/2017/dsa-3776 http://www.securityfocus.com/bid/95792 http://www.securitytracker.com/id/1037718 https://chromereleases.googleblog.com/2017/01/stable-channel-update-for-desktop.html https://crbug.com/663476 https://security.gentoo.org/glsa/201701-66 https://access.redhat.com/security/cve/CVE-2017-5010 https://bugzilla.redhat.com/show_bug.cgi?id=1416660 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

Google Chrome prior to 56.0.2924.76 for Linux, Windows and Mac, failed to prevent alerts from being displayed by swapped out frames, which allowed a remote attacker to show alerts on a page they don't control via a crafted HTML page. Google Chrome anterior a 56.0.2924.76 para Linux, Windows y Mac, no pudo evitar que las alertas se muestren mediante marcos intercambiados, lo que permitió a un atacante remoto mostrar alertas en una página que no controla a través de una página HTML manipulada. • http://rhn.redhat.com/errata/RHSA-2017-0206.html http://www.debian.org/security/2017/dsa-3776 http://www.securityfocus.com/bid/95792 http://www.securitytracker.com/id/1037718 https://chromereleases.googleblog.com/2017/01/stable-channel-update-for-desktop.html https://crbug.com/634108 https://security.gentoo.org/glsa/201701-66 https://access.redhat.com/security/cve/CVE-2017-5026 https://bugzilla.redhat.com/show_bug.cgi?id=1416677 • CWE-1021: Improper Restriction of Rendered UI Layers or Frames •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

Interactions with the OS in Google Chrome prior to 56.0.2924.76 for Mac insufficiently cleared video memory, which allowed a remote attacker to possibly extract image fragments on systems with GeForce 8600M graphics chips via a crafted HTML page. Interacciones con el SO en Google Chrome en versiones anteriores a 56.0.2924.76 para Mac de memoria de vídeo insuficientemente borrada, lo que permitió a un atacante remoto posiblemente extraer fragmentos de imagen en sistemas con chips gráficos GeForce 8600M a través de una página HTML manipulada. • http://rhn.redhat.com/errata/RHSA-2017-0206.html http://www.debian.org/security/2017/dsa-3776 http://www.securityfocus.com/bid/95792 http://www.securitytracker.com/id/1037718 https://chromereleases.googleblog.com/2017/01/stable-channel-update-for-desktop.html https://crbug.com/676975 https://security.gentoo.org/glsa/201701-66 https://access.redhat.com/security/cve/CVE-2017-5017 https://bugzilla.redhat.com/show_bug.cgi?id=1416669 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •