Page 513 of 2607 results (0.011 seconds)

CVSS: 7.5EPSS: 0%CPEs: 42EXPL: 0

Google Chrome before 26.0.1410.43 does not ensure that an extension has the tabs (aka APIPermission::kTab) permission before providing a URL to this extension, which has unspecified impact and remote attack vectors. Google Chrome versiones anteriores a v26.0.1410.43 no garantiza que una extensión tenga el permiso de pestaña (especificado por APIPermission::kTab) antes de proporcionar una URL a esta extensión, provocando un impacto y vectores de ataque remotos no especificados. • http://googlechromereleases.blogspot.com/2013/03/stable-channel-update_26.html https://code.google.com/p/chromium/issues/detail?id=168442 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16363 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 7.5EPSS: 0%CPEs: 42EXPL: 0

The extension functionality in Google Chrome before 26.0.1410.43 does not verify that use of the permissions API is consistent with file permissions, which has unspecified impact and attack vectors. La funcionalidad de extensión en Google Chrome versiones anteriores a v26.0.1410.43 no verifica que el uso de las API de permisos es consistente con el fichero de permisos, teniendo un impacto y vectores de ataque no especificados. • http://googlechromereleases.blogspot.com/2013/03/stable-channel-update_26.html https://code.google.com/p/chromium/issues/detail?id=169632 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16674 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 6.8EPSS: 1%CPEs: 42EXPL: 0

Google Chrome before 26.0.1410.43 does not properly handle active content in an EMBED element during a copy-and-paste operation, which allows user-assisted remote attackers to have an unspecified impact via a crafted web site. Google Chrome versiones anteriores a v26.0.1410.43 no maneja adecuadamente el contenido activo en un elemento EMBED durante una operación de copiar-y-pegar, permitiendo a atacantes remotos tener un impacto no especificado mediante un sitio web especialmente modificado. • http://git.chromium.org/gitweb/?p=chromium/src.git%3Ba=commit%3Bh=52a30db57ecec68bb3b25fdc3de5e9bee7b80ed7 http://googlechromereleases.blogspot.com/2013/03/stable-channel-update_26.html http://lists.apple.com/archives/security-announce/2013/Jun/msg00001.html http://lists.apple.com/archives/security-announce/2013/Sep/msg00006.html http://secunia.com/advisories/54886 http://support.apple.com/kb/HT5785 http://support.apple.com/kb/HT5934 https://chromiumcodereview.appspot.com/11884025 https://code.goog • CWE-20: Improper Input Validation •

CVSS: 7.5EPSS: 0%CPEs: 42EXPL: 0

Google Chrome before 26.0.1410.43 does not properly restrict brute-force access attempts against web sites that require HTTP Basic Authentication, which has unspecified impact and attack vectors. Google Chrome versiones anteriores a v26.0.1410.43 no restringe adecuadamente los intentos de acceso por fuerza bruta a los sitios web que requieren autenticación básica HTTP, teniendo un impacto y vectores de ataque no especificados. • http://googlechromereleases.blogspot.com/2013/03/stable-channel-update_26.html https://code.google.com/p/chromium/issues/detail?id=174129 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16215 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 5.0EPSS: 0%CPEs: 42EXPL: 0

The URL loader in Google Chrome before 26.0.1410.43 allows remote attackers to cause a denial of service (out-of-bounds read) via unspecified vectors. El cargador de URL en Google Chrome versiones anteriores a v26.0.1410.43 permite a atacantes remotos provocar una denegación de servicio (lectura fuera-de-rango) mediante vectores no especificados. • http://googlechromereleases.blogspot.com/2013/03/stable-channel-update_26.html https://code.google.com/p/chromium/issues/detail?id=180909 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15892 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •