Page 453 of 3354 results (0.007 seconds)

CVSS: 6.4EPSS: 0%CPEs: 2EXPL: 0

android/java/src/org/chromium/chrome/browser/WebsiteSettingsPopup.java in Google Chrome before 43.0.2357.65 on Android does not properly restrict use of a URL's fragment identifier during construction of a page-info popup, which allows remote attackers to spoof the URL bar or deliver misleading popup content via crafted text. android/java/src/org/chromium/chrome/browser/WebsiteSettingsPopup.java en Google Chrome anterior a 43.0.2357.65 en Android no restringe correctamente el uso de el identificador de fragmentos de una URL durante la construcción de una página emergente de información, lo que permite a atacantes remotos falsificar la barra de la URL o entregar contenidos de emergentes engañosos a través de un texto manipulado. • http://googlechromereleases.blogspot.com/2015/05/stable-channel-update_19.html http://lists.opensuse.org/opensuse-updates/2015-05/msg00091.html http://lists.opensuse.org/opensuse-updates/2015-11/msg00015.html http://www.debian.org/security/2015/dsa-3267 http://www.securityfocus.com/bid/74723 http://www.securitytracker.com/id/1032375 https://code.google.com/p/chromium/issues/detail?id=466351 https://codereview.chromium.org/1011383005 https://codereview.chromium.org/1056743002 https://co • CWE-20: Improper Input Validation •

CVSS: 7.5EPSS: 1%CPEs: 2EXPL: 0

platform/fonts/shaping/HarfBuzzShaper.cpp in Blink, as used in Google Chrome before 43.0.2357.65, does not initialize a certain width field, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via crafted Unicode text. platform/fonts/shaping/HarfBuzzShaper.cpp en Blink, utilizado en Google Chrome anterior a 43.0.2357.65, no inicializa cierto campo de anchura, lo que permite a atacantes remotos causar una denegación de servicio o posiblemente tener otro impacto no especificado a través de texto Unicode manipulado. • http://googlechromereleases.blogspot.com/2015/05/stable-channel-update_19.html http://lists.opensuse.org/opensuse-updates/2015-05/msg00091.html http://lists.opensuse.org/opensuse-updates/2015-11/msg00015.html http://www.debian.org/security/2015/dsa-3267 http://www.securityfocus.com/bid/74723 http://www.securitytracker.com/id/1032375 https://code.google.com/p/chromium/issues/detail?id=476647 https://security.gentoo.org/glsa/201506-04 https://src.chromium.org/viewvc/blink?revision=19 • CWE-17: DEPRECATED: Code CWE-456: Missing Initialization of a Variable •

CVSS: 6.8EPSS: 0%CPEs: 2EXPL: 0

The Spellcheck API implementation in Google Chrome before 43.0.2357.65 does not use an HTTPS session for downloading a Hunspell dictionary, which allows man-in-the-middle attackers to deliver incorrect spelling suggestions or possibly have unspecified other impact via a crafted file. La implementación Spellcheck API en Google Chrome anterior a 43.0.2357.65 no utiliza una sesión HTTPS para descargar un diccionario Hunspell, lo que permite a atacantes man-in-the-middle entregar sugerencias de ortografía incorrectas o posiblemente tener otro impacto no especificado a través de un fichero manipulado. • http://googlechromereleases.blogspot.com/2015/05/stable-channel-update_19.html http://lists.opensuse.org/opensuse-updates/2015-05/msg00091.html http://lists.opensuse.org/opensuse-updates/2015-11/msg00015.html http://www.debian.org/security/2015/dsa-3267 http://www.securityfocus.com/bid/74723 http://www.securitytracker.com/id/1032375 https://code.google.com/p/chromium/issues/detail?id=479162 https://codereview.chromium.org/1056103005 https://security.gentoo.org/glsa/201506-04 https:/ • CWE-17: DEPRECATED: Code •

CVSS: 6.8EPSS: 0%CPEs: 2EXPL: 0

Cross-site scripting (XSS) vulnerability in Google Chrome before 43.0.2357.65 allows user-assisted remote attackers to inject arbitrary web script or HTML via crafted data that is improperly handled by the Bookmarks feature. Vulnerabilidad de XSS en Google Chrome anterior a 43.0.2357.65 permite a atacantes remotos asistidos por usuario inyectar secuencias de comandos web arbitrarios o HTMl a través de datos manipulados que son manejados incorrectamente por la característica de favoritos (Bookmarks). • http://googlechromereleases.blogspot.com/2015/05/stable-channel-update_19.html http://lists.opensuse.org/opensuse-updates/2015-05/msg00091.html http://lists.opensuse.org/opensuse-updates/2015-11/msg00015.html http://www.debian.org/security/2015/dsa-3267 http://www.securityfocus.com/bid/74723 http://www.securitytracker.com/id/1032375 https://code.google.com/p/chromium/issues/detail?id=481015 https://security.gentoo.org/glsa/201506-04 https://access.redhat.com/security/cve/CVE-2015& • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.5EPSS: 2%CPEs: 2EXPL: 1

Multiple unspecified vulnerabilities in Google Chrome before 43.0.2357.65 allow attackers to cause a denial of service or possibly have other impact via unknown vectors. Múltiples vulnerabilidades no especificadas en Google Chrome anterior a 43.0.2357.65 permiten a atacantes causar una denegación de servicio o posiblemente tener otro impacto a través de vectores desconocidos. • https://www.exploit-db.com/exploits/37766 http://googlechromereleases.blogspot.com/2015/05/stable-channel-update_19.html http://lists.opensuse.org/opensuse-updates/2015-05/msg00091.html http://lists.opensuse.org/opensuse-updates/2015-11/msg00015.html http://www.debian.org/security/2015/dsa-3267 http://www.securityfocus.com/bid/74727 http://www.securitytracker.com/id/1032375 https://code.google.com/p/chromium/issues/detail?id=413534 https://code.google.com/p/chromium/issues/detail •