Page 523 of 2648 results (0.013 seconds)

CVSS: 6.8EPSS: 0%CPEs: 112EXPL: 0

Integer overflow in Google Chrome before 24.0.1312.52 allows remote attackers to cause a denial of service or possibly have unspecified other impact via crafted JavaScript code in a PDF document. Desbordamiento de entero en Google Chrome anterior a v24.0.1312.52 permite a atacantes remotos generar una denegación de servicio o posiblemente tener otro impacto no especificado mediante código JavaScript especialmente diseñado en un documento PDF. • http://googlechromereleases.blogspot.com/2013/01/stable-channel-update.html https://code.google.com/p/chromium/issues/detail?id=165538 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16453 • CWE-189: Numeric Errors •

CVSS: 5.0EPSS: 0%CPEs: 123EXPL: 0

Google Chrome before 24.0.1312.52 allows remote attackers to cause a denial of service (out-of-bounds read) via vectors related to printing. Google Chrome antes de v24.0.1312.52 permite a atacantes remotos provocar una denegación de servicio (lectura fuera de límites) a través de vectores relacionados con la impresión. • http://googlechromereleases.blogspot.com/2013/01/stable-channel-update.html http://lists.opensuse.org/opensuse-updates/2013-02/msg00005.html https://code.google.com/p/chromium/issues/detail?id=154485 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15726 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 5.0EPSS: 0%CPEs: 122EXPL: 0

Google Chrome before 24.0.1312.52 on Mac OS X does not use an appropriate sandboxing approach for worker processes, which makes it easier for remote attackers to bypass intended access restrictions via unspecified vectors. Google Chrome anterior a v24.0.1312.52 en Mac OS X no utiliza de forma apropiada el sandbox, haciendo fácil para usuarios remotos eludir las restricciones de acceso mediante vectores no especificados. • http://googlechromereleases.blogspot.com/2013/01/stable-channel-update.html https://code.google.com/p/chromium/issues/detail?id=163208 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 7.5EPSS: 0%CPEs: 114EXPL: 0

Directory traversal vulnerability in Google Chrome before 24.0.1312.52 allows remote attackers to have an unspecified impact by leveraging access to an extension process. Vulnerabilidad de salto de directorio en Google Chrome antes de v24.0.1312.52 permite a atacantes remotos tener un impacto no especificado, aprovechando el acceso al proceso de ampliación. • http://googlechromereleases.blogspot.com/2013/01/stable-channel-update.html http://lists.opensuse.org/opensuse-updates/2013-02/msg00005.html https://code.google.com/p/chromium/issues/detail?id=161836 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15917 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 7.5EPSS: 0%CPEs: 123EXPL: 0

Use-after-free vulnerability in Google Chrome before 24.0.1312.52 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to SVG layout. Vulnerabilidad después de liberación en Google Chrome anterior a v24.0.1312.52 que permite a atacantes remotos causar una denegación de servicios o posiblemente tener otro impacto sin especificar a través de vectores relacionados con la capa SVG. • http://googlechromereleases.blogspot.com/2013/01/stable-channel-update.html http://lists.opensuse.org/opensuse-updates/2013-02/msg00005.html https://code.google.com/p/chromium/issues/detail?id=162494 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16207 • CWE-416: Use After Free •