Page 510 of 2694 results (0.016 seconds)

CVSS: 7.5EPSS: 0%CPEs: 81EXPL: 0

The PDF functionality in Google Chrome before 27.0.1453.110 allows remote attackers to cause a denial of service (invalid free operation) or possibly have unspecified other impact via unknown vectors. La funcionalidad PDF en Google Chrome anterior a v27.0.1453.110 permite a atacantes remotos causar una denegación de servicio (operación free inválida) o posiblmente tener otro impacto no especificado mediante vectores desconocidos. • http://googlechromereleases.blogspot.com/2013/06/stable-channel-update.html https://code.google.com/p/chromium/issues/detail?id=239134 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16736 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.5EPSS: 0%CPEs: 71EXPL: 0

Use-after-free vulnerability in the media loader in Google Chrome before 27.0.1453.93 allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors, a different vulnerability than CVE-2013-2846. Vulnerabilidad de tipo "usar despues de liberar" en el cargador de Google Chrome anterior a v27.0.1453.93 permite a atacantes remotos causar una denegación de servicio o posiblemente tener otro impacto no especificados mediante vectores desconocidos. una vulnerabilidad diferente a CVE-2013-2846. • http://googlechromereleases.blogspot.com/2013/05/stable-channel-release.html http://www.debian.org/security/2013/dsa-2695 https://code.google.com/p/chromium/issues/detail?id=230117 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16706 • CWE-399: Resource Management Errors •

CVSS: 7.5EPSS: 1%CPEs: 71EXPL: 0

The Web Audio implementation in Google Chrome before 27.0.1453.93 allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via unknown vectors. La implementación Web Audio en Google Chrome anterior a v27.0.1453.93 permite a atacantes remotos causar una denegación de servicio (corrupción de memoria) o posiblemnte tener otro impacto no específico mediante vectores desconocidos. • http://googlechromereleases.blogspot.com/2013/05/stable-channel-release.html http://www.debian.org/security/2013/dsa-2695 https://code.google.com/p/chromium/issues/detail?id=179522 https://code.google.com/p/chromium/issues/detail?id=188092 https://code.google.com/p/chromium/issues/detail?id=222136 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16354 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.5EPSS: 0%CPEs: 71EXPL: 0

Use-after-free vulnerability in Google Chrome before 27.0.1453.93 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the handling of speech data. Vulnerabilidad de tipo "usar despues de liberar" en Google Chrome anterior a v27.0.1453.93 permite a atacantes remotos causar una denegación de servicio o posiblemente tener otro impacto no especificado mediante vectores relacionados con la manipulación de datos hablados. • http://googlechromereleases.blogspot.com/2013/05/stable-channel-release.html http://www.debian.org/security/2013/dsa-2695 https://code.google.com/p/chromium/issues/detail?id=222000 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16547 • CWE-399: Resource Management Errors •

CVSS: 4.3EPSS: 0%CPEs: 71EXPL: 0

Multiple cross-site scripting (XSS) vulnerabilities in Google Chrome before 27.0.1453.93 allow user-assisted remote attackers to inject arbitrary web script or HTML via vectors involving a (1) drag-and-drop or (2) copy-and-paste operation. Múltiples vulnerabilidades de ejecución de secuencias de comandos en sitios cruzados (XSS) en Google Chrome anterior a v27.0.1453.93, permite a atacantes remotos inyectar secuencias de comandos web o HTML a través del parámetro a (1) drag-and-drop o (2)copy-and-paste operation. • http://googlechromereleases.blogspot.com/2013/05/stable-channel-release.html http://www.debian.org/security/2013/dsa-2695 https://code.google.com/p/chromium/issues/detail?id=171392 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16753 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •