Page 454 of 2634 results (0.036 seconds)

CVSS: 4.3EPSS: 0%CPEs: 4EXPL: 1

Google Chrome before 42.0.2311.90 does not always ask the user before proceeding with CONTENT_SETTINGS_TYPE_FULLSCREEN and CONTENT_SETTINGS_TYPE_MOUSELOCK changes, which allows user-assisted remote attackers to cause a denial of service (UI disruption) by constructing a crafted HTML document containing JavaScript code with requestFullScreen and requestPointerLock calls, and arranging for the user to access this document with a file: URL. Google Chrome anterior a 42.0.2311.90 no siempre pregunta al usuario antes de proceder con cambios de CONTENT_SETTINGS_TYPE_FULLSCREEN y CONTENT_SETTINGS_TYPE_MOUSELOCK, lo que permite a atacantes remotos asistidos por usuario causar una denegación de servicio (interrupción de la interfaz del usuario) mediante la construcción de un documento HTML manipulado que contiene código JavaScript con llamadas requestFullScreen y requestPointerLock, y la organización del acceso del usuario a este documento con una URL file:. • http://googlechromereleases.blogspot.com/2015/04/stable-channel-update_14.html http://lists.opensuse.org/opensuse-updates/2015-04/msg00040.html http://www.debian.org/security/2015/dsa-3238 http://www.securityfocus.com/bid/74227 https://code.google.com/p/chromium/issues/detail?id=455953 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 4.3EPSS: 0%CPEs: 5EXPL: 1

browser/ui/website_settings/website_settings.cc in Google Chrome before 42.0.2311.90 does not always display "Media: Allowed by you" in a Permissions table after the user has granted camera permission to a web site, which might make it easier for user-assisted remote attackers to obtain sensitive video data from a device's physical environment via a crafted web site that turns on the camera at a time when the user believes that camera access is prohibited. browser/ui/website_settings/website_settings.cc en Google Chrome anterior a 42.0.2311.90 no siempre muestra 'Prensa: Permitida por usted' (Media: Allowed by you) en una tabla de permisos después de que el usuario haya cedido un permiso de camera a un sitio web, lo que podría permitir a atacantes remotos asistidos por usuario obtener información sensible de datos de vídeos del entorno físico de un dispositivo a través de un sitio web manipulado que enciende la camera en un momento cuando el usuario cree que acceso a la camera esté prohibido. • http://googlechromereleases.blogspot.com/2015/04/stable-channel-update_14.html http://lists.opensuse.org/opensuse-updates/2015-04/msg00040.html http://www.debian.org/security/2015/dsa-3238 http://www.securityfocus.com/bid/74225 https://code.google.com/p/chromium/issues/detail?id=433170 • CWE-17: DEPRECATED: Code •

CVSS: 7.5EPSS: 0%CPEs: 6EXPL: 0

Multiple unspecified vulnerabilities in Google V8 before 4.2.77.14, as used in Google Chrome before 42.0.2311.90, allow attackers to cause a denial of service or possibly have other impact via unknown vectors. Múltiples vulnerabilidades no especificadas en Google V8 anterior a 4.2.77.14, utilizado en Google Chrome anterior a 42.0.2311.90, permiten a atacantes causar una denegación de servicio o posiblemente tener otro impacto a través de vectores desconocidos. • http://googlechromereleases.blogspot.com/2015/04/stable-channel-update_14.html http://lists.opensuse.org/opensuse-updates/2015-04/msg00040.html http://ubuntu.com/usn/usn-2570-1 http://www.debian.org/security/2015/dsa-3238 http://www.securityfocus.com/bid/74221 •

CVSS: 6.4EPSS: 4%CPEs: 2EXPL: 0

Blink, as used in Google Chrome before 42.0.2311.90, allows remote attackers to cause a denial of service (out-of-bounds read) via unspecified vectors. Blink, utilizado en Google Chrome anterior a 42.0.2311.90, permite a atacantes remotos causar una denegación de servicio (lectura fuera de rango) a través de vectores no especificados. • http://googlechromereleases.blogspot.com/2015/04/stable-channel-update_14.html http://lists.opensuse.org/opensuse-updates/2015-04/msg00040.html http://lists.opensuse.org/opensuse-updates/2015-11/msg00024.html http://rhn.redhat.com/errata/RHSA-2015-0816.html http://ubuntu.com/usn/usn-2570-1 http://www.debian.org/security/2015/dsa-3238 http://www.securitytracker.com/id/1032209 https://code.google.com/p/chromium/issues/detail?id=437399 https://security.gentoo.org/glsa/201506-0 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-125: Out-of-bounds Read •

CVSS: 6.4EPSS: 0%CPEs: 2EXPL: 0

The SearchEngineTabHelper::OnPageHasOSDD function in browser/ui/search_engines/search_engine_tab_helper.cc in Google Chrome before 42.0.2311.90 does not prevent use of a file: URL for an OpenSearch descriptor XML document, which might allow remote attackers to obtain sensitive information from local files via a crafted (1) http or (2) https web site. La función SearchEngineTabHelper::OnPageHasOSDD en browser/ui/search_engines/search_engine_tab_helper.cc en Google Chrome anterior a 42.0.2311.90 no previene el uso de una URL file: para un documento XML de descriptores de OpenSearch, lo que podría permitir a atacantes remotos obtener información sensible de ficheros locales a través de un sitio web (1) http o (2) https manipulado. • http://googlechromereleases.blogspot.com/2015/04/stable-channel-update_14.html http://lists.opensuse.org/opensuse-updates/2015-04/msg00040.html http://lists.opensuse.org/opensuse-updates/2015-11/msg00024.html http://rhn.redhat.com/errata/RHSA-2015-0816.html http://www.debian.org/security/2015/dsa-3238 http://www.securitytracker.com/id/1032209 https://code.google.com/p/chromium/issues/detail?id=429838 https://codereview.chromium.org/917313004 https://security.gentoo.org/glsa/201506-0 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-305: Authentication Bypass by Primary Weakness •