Page 402 of 3354 results (0.008 seconds)

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

Bookmark handling in Google Chrome prior to 54.0.2840.59 for Windows, Mac, and Linux; 54.0.2840.85 for Android had insufficient validation of supplied data, which allowed a remote attacker to inject arbitrary scripts or HTML (UXSS) via crafted HTML pages, as demonstrated by an interpretation conflict between userinfo and scheme in an http://javascript:payload@example.com URL. El manejo de etiquetas en Google Chrome en versiones previas a 54.0.2840.59 para Windows, Mac y Linux; 54.0.2840.85 para Android tiene una validación insuficiente de los datos suministrados, lo que permite a un atacante remoto inyectar secuencias de comandos o HTML (UXSS) arbitrarias a través de páginas HTML manipuladas, según lo demostrado por un conflicto de interpretación entre userinfo y esquema en una URL http://javascript:payload@example.com. • http://rhn.redhat.com/errata/RHSA-2016-2067.html http://www.securityfocus.com/bid/93528 https://chromereleases.googleblog.com/2016/10/stable-channel-update-for-desktop.html https://codereview.chromium.org/2411473002 https://crbug.com/639126 https://security.gentoo.org/glsa/201610-09 https://access.redhat.com/security/cve/CVE-2016-5191 https://bugzilla.redhat.com/show_bug.cgi?id=1384361 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

Blink in Google Chrome prior to 54.0.2840.59 for Windows missed a CORS check on redirect in TextTrackLoader, which allowed a remote attacker to bypass cross-origin restrictions via crafted HTML pages. Blink en Google Chrome en versiones previas a 54.0.2840.59 para Windows falla una comprobación CORS en redirect en TextTrackLoader, lo que permite a un atacante remoto eludir restricciones de origen cruzado a través de páginas HTML manipuladas. • http://rhn.redhat.com/errata/RHSA-2016-2067.html http://www.securityfocus.com/bid/93528 https://chromereleases.googleblog.com/2016/10/stable-channel-update-for-desktop.html https://crbug.com/633885 https://security.gentoo.org/glsa/201610-09 https://access.redhat.com/security/cve/CVE-2016-5192 https://bugzilla.redhat.com/show_bug.cgi?id=1384357 • CWE-284: Improper Access Control •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

Google Chrome prior to 54.0 for iOS had insufficient validation of URLs for windows open by DOM, which allowed a remote attacker to bypass restrictions on navigation to certain URL schemes via crafted HTML pages. Google Chrome en versiones previas a 54.0 para iOS tiene una validación insuficiente de URLs para windows en ventanas abiertas por DOM, lo que permite a un atacante remoto eludir restricciones de navegación a ciertos esquemas de URL a través de páginas HTML manipuladas. • http://rhn.redhat.com/errata/RHSA-2016-2067.html http://www.securityfocus.com/bid/93528 https://chromereleases.googleblog.com/2016/10/stable-channel-update-for-desktop.html https://crbug.com/639658 https://security.gentoo.org/glsa/201610-09 https://access.redhat.com/security/cve/CVE-2016-5193 https://bugzilla.redhat.com/show_bug.cgi?id=1384364 • CWE-20: Improper Input Validation •

CVSS: 10.0EPSS: 0%CPEs: 1EXPL: 0

Unspecified vulnerabilities in Google Chrome before 54.0.2840.59. Vulnerabilidades no especificadas en Google Chrome versiones anteriores a la versión 54.0.2840.59. • https://chromereleases.googleblog.com/2016/10/stable-channel-update-for-desktop.html https://access.redhat.com/security/cve/CVE-2016-5194 https://bugzilla.redhat.com/show_bug.cgi?id=1384365 •

CVSS: 5.9EPSS: 0%CPEs: 1EXPL: 0

SHA-1 is not collision resistant, which makes it easier for context-dependent attackers to conduct spoofing attacks, as demonstrated by attacks on the use of SHA-1 in TLS 1.2. NOTE: this CVE exists to provide a common identifier for referencing this SHA-1 issue; the existence of an identifier is not, by itself, a technology recommendation. SHA-1 no es resistente a la colisión, lo que facilita a atacantes dependientes del contexto llevar a cabo ataques de espionaje, como es demostrado por ataques en el uso de SHA-1 en TLS 1.2. NOTA: esta CVE existe para dar un identificador común para referenciar este problema de SHA-1; la existencia de un identificador no es, en si misma, una recomendación tecnológica. • http://ia.cr/2007/474 http://shattered.io http://www.cwi.nl/news/2017/cwi-and-google-announce-first-collision-industry-security-standard-sha-1 http://www.securityfocus.com/bid/12577 https://arstechnica.com/security/2017/02/at-deaths-door-for-years-widely-used-sha1-function-is-now-dead https://kc.mcafee.com/corporate/index?page=content&id=SB10340 https://security.googleblog.com/2015/12/an-update-on-sha-1-certificates-in.html https://security.googleblog.com/2017/02/announcing-fi • CWE-326: Inadequate Encryption Strength •