Page 42 of 2135 results (0.005 seconds)

CVSS: 6.5EPSS: 0%CPEs: 5EXPL: 0

11 Dec 2018 — Incorrect handling of CSP enforcement during navigations in Blink in Google Chrome prior to 71.0.3578.80 allowed a remote attacker to bypass content security policy via a crafted HTML page. El manejo incorrecto de la aplicación de la política de seguridad de contenido (CSP) durante la navegación en Blink en Google Chrome en versiones anteriores a la 71.0.3578.80 permitía que un atacante remoto omitiese la política de seguridad de contenido (CSP) mediante una página HTML manipulada. Chromium is an open-sourc... • http://www.securityfocus.com/bid/106084 •

CVSS: 6.5EPSS: 0%CPEs: 5EXPL: 0

11 Dec 2018 — Service works could inappropriately gain access to cross origin audio in Media in Google Chrome prior to 71.0.3578.80 allowed a remote attacker to bypass same origin policy for audio content via a crafted HTML page. Los trabajos del servicio pueden obtener acceso de forma inapropiada al audio cross-origin en Media en Google Chrome, en versiones anteriores a la 71.0.3578.80, permitía que un atacante remoto omitiese la política del mismo origen para el contenido de audio mediante una página HTML manipulada. C... • http://www.securityfocus.com/bid/106084 • CWE-732: Incorrect Permission Assignment for Critical Resource •

CVSS: 8.8EPSS: 1%CPEs: 5EXPL: 0

11 Dec 2018 — Incorrect handling of Reflect.construct in V8 in Google Chrome prior to 71.0.3578.80 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page. La gestión incorrecta de Reflect.construct en V8 en Google Chrome en versiones anteriores a la 71.0.3578.80 permitía que un atacante remoto pudiese realizar una lectura de memoria fuera de límites mediante una página HTML manipulada. Chromium is an open-source web browser, powered by WebKit. This update upgrades Chromium to version 71... • http://www.securityfocus.com/bid/106084 • CWE-125: Out-of-bounds Read •

CVSS: 10.0EPSS: 93%CPEs: 18EXPL: 9

06 Dec 2018 — Flash Player versions 31.0.0.153 and earlier, and 31.0.0.108 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution. Flash Player, en versiones 31.0.0.153 y anteriores y en la 31.0.0.108 y anteriores, tiene una vulnerabilidad de uso de memoria previamente liberada. La explotación con éxito de esta vulnerabilidad podría permitir la ejecución arbitraria de código. The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web brow... • https://packetstorm.news/files/id/150911 • CWE-416: Use After Free •

CVSS: 9.8EPSS: 9%CPEs: 30EXPL: 0

30 Nov 2018 — Perl before 5.26.3 and 5.28.x before 5.28.1 has a buffer overflow via a crafted regular expression that triggers invalid write operations. Perl, en versiones anteriores a la 5.26.3 y versiones 5.28.0.x anteriores a la 5.28.1, tiene un desbordamiento de búfer mediante una expresión regular manipulada que desencadena operaciones inválidas de escritura. Jayakrishna Menon discovered that Perl incorrectly handled Perl_my_setenv. An attacker could use this issue to cause Perl to crash, resulting in a denial of se... • http://seclists.org/fulldisclosure/2019/Mar/49 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') CWE-190: Integer Overflow or Wraparound CWE-787: Out-of-bounds Write •

CVSS: 9.8EPSS: 10%CPEs: 16EXPL: 1

30 Nov 2018 — Perl before 5.26.3 and 5.28.0 before 5.28.1 has a buffer overflow via a crafted regular expression that triggers invalid write operations. Perl, en versiones anteriores a la 5.26.3 y versiones 5.28.0 anteriores a la 5.28.1, tiene un desbordamiento de búfer mediante una expresión regular manipulada que desencadena operaciones inválidas de escritura. Jayakrishna Menon discovered that Perl incorrectly handled Perl_my_setenv. An attacker could use this issue to cause Perl to crash, resulting in a denial of serv... • http://www.securityfocus.com/bid/106179 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.1EPSS: 4%CPEs: 17EXPL: 1

30 Nov 2018 — Perl before 5.26.3 has a buffer over-read via a crafted regular expression that triggers disclosure of sensitive information from process memory. Perl, en versiones anteriores a la 5.26.3, tiene una sobrelectura de búfer mediante una expresión regular manipulada que desencadena la divulgación de información sensible de la memoria del proceso. Jayakrishna Menon discovered that Perl incorrectly handled Perl_my_setenv. An attacker could use this issue to cause Perl to crash, resulting in a denial of service, o... • http://seclists.org/fulldisclosure/2019/Mar/49 • CWE-125: Out-of-bounds Read •

CVSS: 9.8EPSS: 7%CPEs: 15EXPL: 1

30 Nov 2018 — Perl before 5.26.3 has a buffer overflow via a crafted regular expression that triggers invalid write operations. Perl, en versiones anteriores a la 5.26.3, tiene un desbordamiento de búfer mediante una expresión regular manipulada que desencadena operaciones inválidas de escritura. Jayakrishna Menon discovered that Perl incorrectly handled Perl_my_setenv. An attacker could use this issue to cause Perl to crash, resulting in a denial of service, or possibly execute arbitrary code. Eiichi Tsukata discovered ... • http://www.securityfocus.com/bid/106145 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-122: Heap-based Buffer Overflow •

CVSS: 10.0EPSS: 31%CPEs: 16EXPL: 0

21 Nov 2018 — Flash Player versions 31.0.0.148 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution. Flash Player, en versiones 31.0.0.148 y anteriores, tiene una vulnerabilidad de confusión de tipos. La explotación con éxito de esta vulnerabilidad podría permitir la ejecución arbitraria de código. The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in. • http://www.securityfocus.com/bid/105964 • CWE-704: Incorrect Type Conversion or Cast •

CVSS: 7.5EPSS: 9%CPEs: 16EXPL: 0

15 Nov 2018 — Flash Player versions 31.0.0.122 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure. Flash Player, en versiones 31.0.0.122 y anteriores, tiene una vulnerabilidad de lectura fuera de límites. Su explotación con éxito podría resultar en una divulgación de información. The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in. • http://www.securityfocus.com/bid/105909 • CWE-125: Out-of-bounds Read •