Page 401 of 3300 results (0.021 seconds)

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

Blink in Google Chrome prior to 54.0.2840.59 for Windows missed a CORS check on redirect in TextTrackLoader, which allowed a remote attacker to bypass cross-origin restrictions via crafted HTML pages. Blink en Google Chrome en versiones previas a 54.0.2840.59 para Windows falla una comprobación CORS en redirect en TextTrackLoader, lo que permite a un atacante remoto eludir restricciones de origen cruzado a través de páginas HTML manipuladas. • http://rhn.redhat.com/errata/RHSA-2016-2067.html http://www.securityfocus.com/bid/93528 https://chromereleases.googleblog.com/2016/10/stable-channel-update-for-desktop.html https://crbug.com/633885 https://security.gentoo.org/glsa/201610-09 https://access.redhat.com/security/cve/CVE-2016-5192 https://bugzilla.redhat.com/show_bug.cgi?id=1384357 • CWE-284: Improper Access Control •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

Multiple issues in Blink in Google Chrome prior to 54.0.2840.59 for Windows, Mac, and Linux allow a remote attacker to spoof various parts of browser UI via crafted HTML pages. Múltiples problemas en Blink en Google Chrome en versiones previas a 54.0.2840.59 para Windows, Mac y Linux permiten a un atacante remoto suplantar varias partes de la interfaz de usuario del navegador a través de páginas HTML manipuladas. • http://rhn.redhat.com/errata/RHSA-2016-2067.html http://www.securityfocus.com/bid/93528 https://chromereleases.googleblog.com/2016/10/stable-channel-update-for-desktop.html https://crbug.com/565760 https://security.gentoo.org/glsa/201610-09 https://access.redhat.com/security/cve/CVE-2016-5188 https://bugzilla.redhat.com/show_bug.cgi?id=1384355 • CWE-20: Improper Input Validation •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

PDFium in Google Chrome prior to 54.0.2840.59 for Windows, Mac, and Linux; 54.0.2840.85 for Android incorrectly handled object lifecycles in CFFL_FormFillter::KillFocusForAnnot, which allowed a remote attacker to potentially exploit heap corruption via crafted PDF files. PDFium en Google Chrome en versiones previas a 54.0.2840.59 para Windows, Mac y Linux; 54.0.2840.85 para Android maneja incorrectamente los ciclos de vida de objetos en CFFL_FormFillter::KillFocusForAnnot, lo que permite a un atacante remoto explotar potencialmente una corrupción de memoria a través de archivos PDF manipulados. • http://rhn.redhat.com/errata/RHSA-2016-2067.html http://www.securityfocus.com/bid/93528 https://chromereleases.googleblog.com/2016/10/stable-channel-update-for-desktop.html https://crbug.com/630654 https://security.gentoo.org/glsa/201610-09 https://access.redhat.com/security/cve/CVE-2016-5184 https://bugzilla.redhat.com/show_bug.cgi?id=1384350 • CWE-416: Use After Free •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

Blink in Google Chrome prior to 54.0.2840.59 for Windows, Mac, and Linux; 54.0.2840.85 for Android incorrectly allowed reentrance of FrameView::updateLifecyclePhasesInternal(), which allowed a remote attacker to perform an out of bounds memory read via crafted HTML pages. Blink en Google Chrome en versiones previas a 54.0.2840.59 para Windows, Mac y Linux; 54.0.2840.85 para Android incorrectamente permite la reentrada de FrameView::updateLifecyclePhasesInternal(), lo que permite a un atacante remoto llevar a cabo una lectura de memoria fuera de límites a través de páginas HTML manipuladas. • http://rhn.redhat.com/errata/RHSA-2016-2067.html http://www.securityfocus.com/bid/93528 https://chromereleases.googleblog.com/2016/10/stable-channel-update-for-desktop.html https://crbug.com/621360 https://security.gentoo.org/glsa/201610-09 https://access.redhat.com/security/cve/CVE-2016-5185 https://bugzilla.redhat.com/show_bug.cgi?id=1384352 • CWE-416: Use After Free •

CVSS: 8.8EPSS: 1%CPEs: 1EXPL: 0

Blink in Google Chrome prior to 54.0.2840.59 for Windows, Mac, and Linux; 54.0.2840.85 for Android permitted execution of v8 microtasks while the DOM was in an inconsistent state, which allowed a remote attacker to inject arbitrary scripts or HTML (UXSS) via crafted HTML pages. Blink en Google Chrome en versiones previas a 54.0.2840.59 para Windows, Mac y Linux; 54.0.2840.85 para Android permite la ejecución de microtareas v8 mientras la DOM está en un estado inconsistente, lo que permite a un atacante remoto inyectar secuencias de comandos o HTML (UXSS) arbitrarias a través de páginas HTML manipuladas. • http://rhn.redhat.com/errata/RHSA-2016-2067.html http://www.securityfocus.com/bid/93528 https://chromereleases.googleblog.com/2016/10/stable-channel-update-for-desktop.html https://codereview.chromium.org/2330843002 https://crbug.com/645211 https://security.gentoo.org/glsa/201610-09 https://access.redhat.com/security/cve/CVE-2016-5181 https://bugzilla.redhat.com/show_bug.cgi?id=1384347 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •