Page 514 of 3358 results (0.011 seconds)

CVSS: 7.5EPSS: 0%CPEs: 71EXPL: 0

Use-after-free vulnerability in the Cascading Style Sheets (CSS) implementation in Google Chrome before 27.0.1453.93 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to style resolution. Vulnerabilidad de tipo "usar despues de liberar" en la implementación de hojas de estilo (Cascading Style Sheets: CSS) en Google Chrome anterior a v27.0.1453.93 permite a atacantes remotos causar una denegación de servicio o posiblemente tener otro impacto no especificado mediante vectores relacionados con la resolución de estilos. • http://googlechromereleases.blogspot.com/2013/05/stable-channel-release.html http://www.debian.org/security/2013/dsa-2695 https://code.google.com/p/chromium/issues/detail?id=196393 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16624 • CWE-399: Resource Management Errors •

CVSS: 7.5EPSS: 0%CPEs: 71EXPL: 0

Use-after-free vulnerability in the media loader in Google Chrome before 27.0.1453.93 allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors, a different vulnerability than CVE-2013-2840. Vulnerabilidad "usar despues de liberar" en el cargador media en Google Chrome anterior a v27.0.1453.93 permite a atacantes remotos causar una denegación de servicio o posiblemente tener otro impacto no especificado mediante vectores desconocidos, una vulnerabilidad diferente a CVE-2013-2840. • http://googlechromereleases.blogspot.com/2013/05/stable-channel-release.html http://www.debian.org/security/2013/dsa-2695 https://code.google.com/p/chromium/issues/detail?id=177620 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15805 • CWE-399: Resource Management Errors •

CVSS: 7.5EPSS: 0%CPEs: 71EXPL: 0

Use-after-free vulnerability in the SVG implementation in Google Chrome before 27.0.1453.93 allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors. Vulnerabilida de tipo "usar despues de liberar " en la implementación SVG en Google Chrome anterior a v27.0.1453.93 permite a atacantes remotos causar una denegación de servicio o posiblemente tener otro impacto no especificado mediante vectores desconocidos. • http://googlechromereleases.blogspot.com/2013/05/stable-channel-release.html http://www.debian.org/security/2013/dsa-2695 https://code.google.com/p/chromium/issues/detail?id=235638 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16250 • CWE-399: Resource Management Errors •

CVSS: 7.5EPSS: 0%CPEs: 71EXPL: 0

Multiple unspecified vulnerabilities in Google Chrome before 27.0.1453.93 allow attackers to cause a denial of service or possibly have other impact via unknown vectors. Múltiples vulnerabilidades no especificadas en Google Chrome anterior a v27.0.1453.93 permite que los atacantes puedan provocar una denegación de servicio o posiblemente tener otro impacto a través de vectores desconocidos. • http://googlechromereleases.blogspot.com/2013/05/stable-channel-release.html https://code.google.com/p/chromium/issues/detail?id=162896 https://code.google.com/p/chromium/issues/detail?id=168050 https://code.google.com/p/chromium/issues/detail?id=170715 https://code.google.com/p/chromium/issues/detail?id=173397 https://code.google.com/p/chromium/issues/detail? •

CVSS: 4.3EPSS: 0%CPEs: 71EXPL: 0

Multiple cross-site scripting (XSS) vulnerabilities in Google Chrome before 27.0.1453.93 allow user-assisted remote attackers to inject arbitrary web script or HTML via vectors involving a (1) drag-and-drop or (2) copy-and-paste operation. Múltiples vulnerabilidades de ejecución de secuencias de comandos en sitios cruzados (XSS) en Google Chrome anterior a v27.0.1453.93, permite a atacantes remotos inyectar secuencias de comandos web o HTML a través del parámetro a (1) drag-and-drop o (2)copy-and-paste operation. • http://googlechromereleases.blogspot.com/2013/05/stable-channel-release.html http://www.debian.org/security/2013/dsa-2695 https://code.google.com/p/chromium/issues/detail?id=171392 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16753 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •