Page 511 of 2607 results (0.014 seconds)

CVSS: 7.5EPSS: 1%CPEs: 71EXPL: 0

The Web Audio implementation in Google Chrome before 27.0.1453.93 allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via unknown vectors. La implementación Web Audio en Google Chrome anterior a v27.0.1453.93 permite a atacantes remotos causar una denegación de servicio (corrupción de memoria) o posiblemnte tener otro impacto no específico mediante vectores desconocidos. • http://googlechromereleases.blogspot.com/2013/05/stable-channel-release.html http://www.debian.org/security/2013/dsa-2695 https://code.google.com/p/chromium/issues/detail?id=179522 https://code.google.com/p/chromium/issues/detail?id=188092 https://code.google.com/p/chromium/issues/detail?id=222136 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16354 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 5.0EPSS: 0%CPEs: 72EXPL: 0

Google V8, as used in Google Chrome before 27.0.1453.93, allows remote attackers to cause a denial of service (out-of-bounds read) via unspecified vectors. Google V8, que se utiliza en Google Chrome anterior a v27.0.1453.93, permite a atacantes remotos provocar una denegación de servicio (fuera de los límites de lectura) a través de vectores no especificados. • http://googlechromereleases.blogspot.com/2013/05/stable-channel-release.html http://www.debian.org/security/2013/dsa-2695 https://code.google.com/p/chromium/issues/detail?id=235311 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16625 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.5EPSS: 0%CPEs: 71EXPL: 0

Use-after-free vulnerability in the media loader in Google Chrome before 27.0.1453.93 allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors, a different vulnerability than CVE-2013-2840. Vulnerabilidad "usar despues de liberar" en el cargador media en Google Chrome anterior a v27.0.1453.93 permite a atacantes remotos causar una denegación de servicio o posiblemente tener otro impacto no especificado mediante vectores desconocidos, una vulnerabilidad diferente a CVE-2013-2840. • http://googlechromereleases.blogspot.com/2013/05/stable-channel-release.html http://www.debian.org/security/2013/dsa-2695 https://code.google.com/p/chromium/issues/detail?id=177620 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15805 • CWE-399: Resource Management Errors •

CVSS: 7.5EPSS: 3%CPEs: 119EXPL: 1

Use-after-free vulnerability in Google Chrome before 27.0.1453.93 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the handling of widgets. Vulnerabilidad de tipo "usar despues de liberar" en Google Chrome anterior a v27.0.1453.93 permite a atacantes remotos causar una denegación de servicio o posiblemente tener otro impacto no especificados realacionados con la manipulación de "widgets". • https://www.exploit-db.com/exploits/40243 http://googlechromereleases.blogspot.com/2013/05/stable-channel-release.html http://lists.apple.com/archives/security-announce/2013/Oct/msg00003.html http://lists.apple.com/archives/security-announce/2013/Oct/msg00009.html http://lists.apple.com/archives/security-announce/2013/Sep/msg00006.html http://secunia.com/advisories/54886 http://support.apple.com/kb/HT5934 http://support.apple.com/kb/HT6001 http://www.debian.org/security/2013/dsa-2 • CWE-399: Resource Management Errors •

CVSS: 7.5EPSS: 0%CPEs: 71EXPL: 0

Multiple unspecified vulnerabilities in Google Chrome before 27.0.1453.93 allow attackers to cause a denial of service or possibly have other impact via unknown vectors. Múltiples vulnerabilidades no especificadas en Google Chrome anterior a v27.0.1453.93 permite que los atacantes puedan provocar una denegación de servicio o posiblemente tener otro impacto a través de vectores desconocidos. • http://googlechromereleases.blogspot.com/2013/05/stable-channel-release.html https://code.google.com/p/chromium/issues/detail?id=162896 https://code.google.com/p/chromium/issues/detail?id=168050 https://code.google.com/p/chromium/issues/detail?id=170715 https://code.google.com/p/chromium/issues/detail?id=173397 https://code.google.com/p/chromium/issues/detail? •