Page 432 of 2648 results (0.011 seconds)

CVSS: 9.8EPSS: 0%CPEs: 5EXPL: 0

Multiple unspecified vulnerabilities in Google V8 before 4.8.271.17, as used in Google Chrome before 48.0.2564.82, allow attackers to cause a denial of service or possibly have other impact via unknown vectors. Múltiples vulnerabilidades no especificadas en Google V8 en versiones anteriores a 4.8.271.17, tal como se utiliza en Google Chrome en versiones anteriores a 48.0.2564.82, permiten a atacantes provocar una denegación de servicio o posiblemente tener otro impacto a través de vectores desconocidos. • http://googlechromereleases.blogspot.com/2016/01/stable-channel-update_20.html http://rhn.redhat.com/errata/RHSA-2016-0072.html http://www.securityfocus.com/bid/81431 http://www.securitytracker.com/id/1034801 http://www.ubuntu.com/usn/USN-2877-1 https://access.redhat.com/security/cve/CVE-2016-2051 https://bugzilla.redhat.com/show_bug.cgi?id=1301550 •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

The Omnibox implementation in Google Chrome before 48.0.2564.82 allows remote attackers to spoof a document's origin via unspecified vectors. La implementación de Omnibox en Google Chrome en versiones anteriores a 48.0.2564.82 permite a atacantes remotos suplantar el origen de un documento a través de vectores no especificados. • http://googlechromereleases.blogspot.com/2016/01/stable-channel-update_20.html http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00035.html http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00036.html http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00046.html http://rhn.redhat.com/errata/RHSA-2016-0072.html http://www.debian.org/security/2016/dsa-3456 http://www.securityfocus.com/bid/81430 http://www.securitytracker.com/id/1034801 https://code&# • CWE-254: 7PK - Security Features •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

The CSPSource::schemeMatches function in WebKit/Source/core/frame/csp/CSPSource.cpp in the Content Security Policy (CSP) implementation in Blink, as used in Google Chrome before 48.0.2564.82, does not apply http policies to https URLs and does not apply ws policies to wss URLs, which makes it easier for remote attackers to determine whether a specific HSTS web site has been visited by reading a CSP report. La función CSPSource::schemeMatches en WebKit/Source/core/frame/csp/CSPSource.cpp en la implementación de Content Security Policy (CSP) en Blink, tal como se utiliza en Google Chrome en versiones anteriores a 48.0.2564.82, no aplica políticas http a URLs https y no aplica políticas ws a URLs wss, lo que hace más fácil para atacantes remotos determinar si un sitio web específico HSTS ha sido visitado leyendo un informe CSP. • http://googlechromereleases.blogspot.com/2016/01/stable-channel-update_20.html http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00035.html http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00036.html http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00046.html http://rhn.redhat.com/errata/RHSA-2016-0072.html http://www.debian.org/security/2016/dsa-3456 http://www.securityfocus.com/bid/81430 http://www.securitytracker.com/id/1034801 http://www. • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 9.3EPSS: 0%CPEs: 1EXPL: 0

Multiple unspecified vulnerabilities in Google Chrome before 48.0.2564.82 allow attackers to cause a denial of service or possibly have other impact via unknown vectors. Múltiples vulnerabilidades no especificadas en Google Chrome en versiones anteriores a 48.0.2564.82 permiten a atacantes provocar una denegación de servicio o posiblemente tener otro impacto a través de vectores desconocidos. • http://googlechromereleases.blogspot.com/2016/01/stable-channel-update_20.html http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00035.html http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00036.html http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00046.html http://rhn.redhat.com/errata/RHSA-2016-0072.html http://www.debian.org/security/2016/dsa-3456 http://www.securityfocus.com/bid/81430 http://www.securitytracker.com/id/1034801 http://www. •

CVSS: 8.8EPSS: 8%CPEs: 1EXPL: 1

Integer overflow in the WebCursor::Deserialize function in content/common/cursors/webcursor.cc in Google Chrome before 47.0.2526.106 allows remote attackers to cause a denial of service or possibly have unspecified other impact via an RGBA pixel array with crafted dimensions, a different vulnerability than CVE-2015-6792. Desbordamiento de entero en la función the WebCursor::Deserialize en content/common/cursors/webcursor.cc en Google Chrome en versiones anteriores a la 47.0.2526.106 permite a atacantes remotos causar una denegación de servicio o posiblemente tener otro impacto no especificado a través de un array de pixel RGBA con dimensiones manipuladas, una vulnerabilidad diferente a CVE-2015-6792. • https://www.exploit-db.com/exploits/39039 http://googlechromereleases.blogspot.com/2015/12/stable-channel-update_15.html http://www.securityfocus.com/bid/79686 http://www.securitytracker.com/id/1034491 http://www.ubuntu.com/usn/USN-2860-1 https://code.google.com/p/chromium/issues/detail?id=565023 https://code.google.com/p/chromium/issues/detail?id=569486 https://codereview.chromium.org/1498903003 https://access.redhat.com/security/cve/CVE-2015-8664 https://bugzilla.redhat. • CWE-189: Numeric Errors CWE-416: Use After Free •