Page 517 of 2607 results (0.019 seconds)

CVSS: 7.5EPSS: 0%CPEs: 106EXPL: 0

Directory traversal vulnerability in Google Chrome before 25.0.1364.152 allows remote attackers to have an unspecified impact via vectors related to databases. Vulnerabilidad de salto de directorio en Google Chrome anterior a v25.0.1364.152 permite a atacantes remotos generar un impacto no especificado mediante vectores relacionados con las bases de datos. • http://googlechromereleases.blogspot.com/2013/03/stable-channel-update_4.html https://code.google.com/p/chromium/issues/detail?id=172264 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16377 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 5.0EPSS: 0%CPEs: 106EXPL: 0

The XSS Auditor in Google Chrome before 25.0.1364.152 allows remote attackers to obtain sensitive HTTP Referer information via unspecified vectors. El XSS Auditor en Google Chrome anterior a v25.0.1364.152 permite a atacantes remotos obtener informacion sensible de HTTP Referer a través de vectores no especificados. • http://googlechromereleases.blogspot.com/2013/03/stable-channel-update_4.html https://code.google.com/p/chromium/issues/detail?id=173906 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16132 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 7.5EPSS: 0%CPEs: 106EXPL: 0

The IndexedDB implementation in Google Chrome before 25.0.1364.152 allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via unknown vectors. La implementación de IndexedDB en Google Chrome anterior a v25.0.1364.152 permite a atacantes remotos causar una denegación de servicio (corrupción de memoria) o posiblemente tener otro impacto no especificado a través de vectores desconocidos. • http://googlechromereleases.blogspot.com/2013/03/stable-channel-update_4.html https://code.google.com/p/chromium/issues/detail?id=174895 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16653 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.5EPSS: 0%CPEs: 106EXPL: 0

The Web Audio implementation in Google Chrome before 25.0.1364.152 allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via unknown vectors. LA implementación de Web Audio en Google Chrome anterior a v25.0.1364.152, permite a atacantes remotos provocar una denegación de servicio (corrupción de memoria) o posiblemente otro impacto no especificado a través de vectores desconocidos. • http://googlechromereleases.blogspot.com/2013/03/stable-channel-update_4.html https://code.google.com/p/chromium/issues/detail?id=172331 https://code.google.com/p/chromium/issues/detail?id=172926 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16042 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.5EPSS: 0%CPEs: 7EXPL: 0

Use-after-free vulnerability in Google Chrome before 25.0.1364.97 on Windows and Linux, and before 25.0.1364.99 on Mac OS X, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to databases. Vulnerabilidad de uso después de liberación de memoria en Google Chrome v25.0.1364.97 sobre Windows y Linux, y anterior a v25.0.1364.99 sobre Mac OS X, permite a atacantes remotos provocar una denegación de servicio o posiblemente tener otro tipo de impacto a través de vectores relacionados con bases de datos. • http://googlechromereleases.blogspot.com/2013/02/stable-channel-update_21.html http://lists.opensuse.org/opensuse-updates/2013-03/msg00045.html https://code.google.com/p/chromium/issues/detail?id=171951 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16081 • CWE-416: Use After Free •