Page 47 of 3370 results (0.005 seconds)

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

Inappropriate implementation in Autofill in Google Chrome prior to 115.0.5790.98 allowed a remote attacker to obfuscate security UI via a crafted HTML page. (Chromium security severity: Medium) • https://chromereleases.googleblog.com/2023/07/stable-channel-update-for-desktop.html https://crbug.com/1434330 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PQKT7EGDD2P3L7S3NXEDDRCPK4NNZNWJ https://security.gentoo.org/glsa/202401-34 •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 1

Insufficient validation of untrusted input in Themes in Google Chrome prior to 115.0.5790.98 allowed a remote attacker to potentially serve malicious content to a user via a crafted background URL. (Chromium security severity: Low) La validación insuficiente de entradas no fiables en los Temas de Google Chrome anteriores a la versión 115.0.5790.98 permitía a un atacante remoto servir contenido malicioso a un usuario a través de una URL de fondo manipulada. (Gravedad de seguridad de Chromium: Baja) • https://chromereleases.googleblog.com/2023/07/stable-channel-update-for-desktop.html https://crbug.com/1405223 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PQKT7EGDD2P3L7S3NXEDDRCPK4NNZNWJ https://security.gentoo.org/glsa/202401-34 •

CVSS: 4.6EPSS: 0%CPEs: 2EXPL: 0

Out of bounds read in Google Security Processor firmware in Google Chrome on Chrome OS prior to 114.0.5735.90 allowed a local attacker to perform denial of service via physical access to the device. (Chromium security severity: Medium) • https://chromereleases.googleblog.com/2023/07/stable-channel-update-for-chromeos.html https://crbug.com/1459277 • CWE-125: Out-of-bounds Read •

CVSS: 8.8EPSS: 0%CPEs: 3EXPL: 0

Use after free in Guest View in Google Chrome prior to 114.0.5735.198 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) • https://chromereleases.googleblog.com/2023/06/stable-channel-update-for-desktop_26.html https://crbug.com/1450397 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KREKCQTJDVI2AEBG5ECZPSOQXIC2L5XL https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UBAHED5YFJPRGSEKNZIYHZBGSVHGEHOH https://security.gentoo.org/glsa/202401-34 https://www.debian.org/security/2023/dsa-5440 • CWE-416: Use After Free •

CVSS: 8.8EPSS: 0%CPEs: 3EXPL: 0

Use after free in Media in Google Chrome prior to 114.0.5735.198 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) • https://chromereleases.googleblog.com/2023/06/stable-channel-update-for-desktop_26.html https://crbug.com/1447568 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KREKCQTJDVI2AEBG5ECZPSOQXIC2L5XL https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UBAHED5YFJPRGSEKNZIYHZBGSVHGEHOH https://security.gentoo.org/glsa/202401-34 https://www.debian.org/security/2023/dsa-5440 https://www.talosintelligence.com/vulnerability_reports/TALOS-2023-1751 • CWE-416: Use After Free •