Page 506 of 2560 results (0.026 seconds)

CVSS: 7.5EPSS: 1%CPEs: 63EXPL: 0

Use-after-free vulnerability in Google Chrome before 28.0.1500.71 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the handling of input. Vulnerabilidad usar despues de liberar en Google Chrome anterior a v28.0.1500.71 permite a atacantes remotos provocar una denegación de servicio o posiblemente tener un impacto no especificado a través de vectores relacionados con la manipulación de una entrada. • http://archives.neohapsis.com/archives/bugtraq/2014-04/0009.html http://archives.neohapsis.com/archives/bugtraq/2014-04/0135.html http://archives.neohapsis.com/archives/bugtraq/2014-04/0136.html http://googlechromereleases.blogspot.com/2013/07/stable-channel-update.html http://www.debian.org/security/2013/dsa-2724 https://code.google.com/p/chromium/issues/detail?id=243818 https://code.google.com/p/chromium/issues/detail?id=243991 https://oval.cisecurity.org/repository/search/definition/ • CWE-20: Improper Input Validation •

CVSS: 7.5EPSS: 1%CPEs: 64EXPL: 0

Use-after-free vulnerability in Google Chrome before 28.0.1500.71 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors involving a 404 HTTP status code during the loading of resources. Vulnerabilidad usar despues de liberar en Google Chrome anterior a v28.0.1500.71 permite a atacantes remotos provocar una denegación de servicio o posiblemente tener un impacto no especificado a través de vectores relacionados con el código de estado HTTP 404 durante la carga de recursos. • http://git.chromium.org/gitweb/?p=chromium/chromium.git%3Ba=commit%3Bh=4d64b2d296d5de448ab04c4e5af5c7daa2d8e8f8 http://googlechromereleases.blogspot.com/2013/07/stable-channel-update.html http://www.debian.org/security/2013/dsa-2724 https://code.google.com/p/chromium/issues/detail?id=241139 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17371 • CWE-399: Resource Management Errors CWE-416: Use After Free •

CVSS: 5.0EPSS: 2%CPEs: 63EXPL: 0

core/rendering/svg/SVGInlineTextBox.cpp in the SVG implementation in Blink, as used in Google Chrome before 28.0.1500.71, allows remote attackers to cause a denial of service (out-of-bounds read) via unspecified vectors. core/rendering/svg/SVGInlineTextBox.cpp en la implementación de SVG en Blink, utilizado en Google Chrome anterior a 28.0.1500.71, permite a atacantes remotos provocar una denegación de servicio (lectura fuera de rango) a través de vectores no especificados. • http://archives.neohapsis.com/archives/bugtraq/2014-05/0128.html http://archives.neohapsis.com/archives/bugtraq/2014-06/0174.html http://archives.neohapsis.com/archives/bugtraq/2014-06/0175.html http://googlechromereleases.blogspot.com/2013/07/stable-channel-update.html http://src.chromium.org/viewvc/blink?revision=150456&view=revision http://support.apple.com/kb/HT6254 http://www.debian.org/security/2013/dsa-2724 https://code.google.com/p/chromium/issues/detail?id=233848 https:// • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 5.0EPSS: 0%CPEs: 64EXPL: 0

browser/extensions/api/tabs/tabs_api.cc in Google Chrome before 28.0.1500.71 does not properly enforce restrictions on the capture of screenshots by extensions, which allows remote attackers to obtain sensitive information about the content of a previous page via vectors involving an interstitial page. browser/extensions/api/tabs/tabs_api.cc en Google Chrome anterior 28.0.1500.71 no refuerza adecuadamente las restricciones en las capturas de pantalla a través de extensiones, lo que permite a atacantes remotos la obtención de de información sensible sobre el contenido de una página anterior a través de vectores que involucran a una página intercalada. • http://git.chromium.org/gitweb/?p=chromium/chromium.git%3Ba=commit%3Bh=ac41418e77bf9d82a6e7875c504fad5fd2ba1f7f http://googlechromereleases.blogspot.com/2013/07/stable-channel-update.html http://www.debian.org/security/2013/dsa-2724 https://code.google.com/p/chromium/issues/detail?id=229504 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17350 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 5.0EPSS: 4%CPEs: 189EXPL: 0

parser.c in libxml2 before 2.9.0, as used in Google Chrome before 28.0.1500.71 and other products, allows remote attackers to cause a denial of service (out-of-bounds read) via a document that ends abruptly, related to the lack of certain checks for the XML_PARSER_EOF state. parser.c en libxml2 anterior a 2.9.0 utilizada en Google Chrome anterior a 28.0.1500.71 y otros productos, permite a atacantes remotos provocar una denegación de servicio (lectura fuera de rango) a través de un documento que finaliza de golpe, relacionado con la falta de determinadas validaciones para el estado XML_PARSER_EOF. • ftp://xmlsoft.org/libxml2/libxml2-2.9.0.tar.gz http://git.chromium.org/gitweb/?p=chromium/chromium.git%3Ba=commit%3Bh=e5d7f7e5dc21d3ae7be3cbb949ac4d8701e06de1 http://googlechromereleases.blogspot.com/2013/07/stable-channel-update.html http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00002.html http://lists.opensuse.org/opensuse-updates/2013-07/msg00063.html http://lists.opensuse.org/opensuse-updates/2013-07/msg00077.html http://seclists.org/fulldisclosure/2014/Dec/23 http://secunia.c • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-125: Out-of-bounds Read •