Page 391 of 3372 results (0.014 seconds)

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

Blink in Google Chrome prior to 56.0.2924.76 for Linux, Windows and Mac, and 56.0.2924.87 for Android, incorrectly handled object owner relationships, which allowed a remote attacker to inject arbitrary scripts or HTML (UXSS) via a crafted HTML page. Blink en Google Chrome en versiones anteriores a 56.0.2924.76 para Linux, Windows y Mac y 56.0.2924.87 para Android, no manejó correctamente las relaciones de propietarios de objetos, lo que permitió a un atacante remoto inyectar secuencias de comandos o HTML arbitrarios (UXSS) a través de una página HTML manipulada. • http://rhn.redhat.com/errata/RHSA-2017-0206.html http://www.debian.org/security/2017/dsa-3776 http://www.securityfocus.com/bid/95792 http://www.securitytracker.com/id/1037718 https://chromereleases.googleblog.com/2017/01/stable-channel-update-for-desktop.html https://crbug.com/673170 https://security.gentoo.org/glsa/201701-66 https://access.redhat.com/security/cve/CVE-2017-5006 https://bugzilla.redhat.com/show_bug.cgi?id=1416658 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

Google Chrome prior to 56.0.2924.76 for Linux, Windows and Mac, and 56.0.2924.87 for Android, had an insufficiently strict content security policy on the Chrome app launcher page, which allowed a remote attacker to inject scripts or HTML into a privileged page via a crafted HTML page. Google Chrome en versiones anteriores a 56.0.2924.76 para Linux, Windows y Mac y 56.0.2924.87 para Android tenía una política de seguridad del contenido insuficientemente estricta en la página de lanzamiento de aplicaciones de Chrome, lo que permitía a un atacante remoto inyectar secuencias de comandos o HTML en una página privilegiada a través de una página HTML manipulada. • http://rhn.redhat.com/errata/RHSA-2017-0206.html http://www.debian.org/security/2017/dsa-3776 http://www.securityfocus.com/bid/95792 http://www.securitytracker.com/id/1037718 https://chromereleases.googleblog.com/2017/01/stable-channel-update-for-desktop.html https://crbug.com/668665 https://security.gentoo.org/glsa/201701-66 https://access.redhat.com/security/cve/CVE-2017-5018 https://bugzilla.redhat.com/show_bug.cgi?id=1416670 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

Blink in Google Chrome prior to 56.0.2924.76 for Linux, Windows and Mac, and 56.0.2924.87 for Android, allowed attacker controlled JavaScript to be run during the invocation of a private script method, which allowed a remote attacker to inject arbitrary scripts or HTML (UXSS) via a crafted HTML page. Blink en Google Chrome en versiones anteriores a 56.0.2924.76 para Linux, Windows y Mac y 56.0.2924.87 para Android, permitió que el atacante controlado JavaScript se ejecute durante la invocación de un método de secuencia de comandos privado, lo que permitió a un atacante remoto inyectar secuencias de comandos o HTML arbitrarios (UXSS) a través de una página HTML manipulada. • http://rhn.redhat.com/errata/RHSA-2017-0206.html http://www.debian.org/security/2017/dsa-3776 http://www.securityfocus.com/bid/95792 http://www.securitytracker.com/id/1037718 https://chromereleases.googleblog.com/2017/01/stable-channel-update-for-desktop.html https://crbug.com/668552 https://security.gentoo.org/glsa/201701-66 https://access.redhat.com/security/cve/CVE-2017-5008 https://bugzilla.redhat.com/show_bug.cgi?id=1416659 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

Interactions with the OS in Google Chrome prior to 56.0.2924.76 for Mac insufficiently cleared video memory, which allowed a remote attacker to possibly extract image fragments on systems with GeForce 8600M graphics chips via a crafted HTML page. Interacciones con el SO en Google Chrome en versiones anteriores a 56.0.2924.76 para Mac de memoria de vídeo insuficientemente borrada, lo que permitió a un atacante remoto posiblemente extraer fragmentos de imagen en sistemas con chips gráficos GeForce 8600M a través de una página HTML manipulada. • http://rhn.redhat.com/errata/RHSA-2017-0206.html http://www.debian.org/security/2017/dsa-3776 http://www.securityfocus.com/bid/95792 http://www.securitytracker.com/id/1037718 https://chromereleases.googleblog.com/2017/01/stable-channel-update-for-desktop.html https://crbug.com/676975 https://security.gentoo.org/glsa/201701-66 https://access.redhat.com/security/cve/CVE-2017-5017 https://bugzilla.redhat.com/show_bug.cgi?id=1416669 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

Type confusion in Histogram in Google Chrome prior to 56.0.2924.76 for Linux, Windows and Mac, and 56.0.2924.87 for Android, allowed a remote attacker to potentially exploit a near null dereference via a crafted HTML page. Tipo de confusión en el histograma en Google Chrome en versiones anteriores a 56.0.2924.76 para Linux, Windows y Mac, y 56.0.2924.87 para Android, permitió a un atacante remoto potencialmente explotar una desreferencia casi nula a través de una página HTML manipulada. • http://rhn.redhat.com/errata/RHSA-2017-0206.html http://www.debian.org/security/2017/dsa-3776 http://www.securityfocus.com/bid/95792 http://www.securitytracker.com/id/1037718 https://chromereleases.googleblog.com/2017/01/stable-channel-update-for-desktop.html https://crbug.com/651443 https://security.gentoo.org/glsa/201701-66 https://access.redhat.com/security/cve/CVE-2017-5023 https://bugzilla.redhat.com/show_bug.cgi?id=1416674 • CWE-476: NULL Pointer Dereference •