Page 532 of 2694 results (0.012 seconds)

CVSS: 7.5EPSS: 1%CPEs: 54EXPL: 0

Use-after-free vulnerability in Google Chrome before 23.0.1271.64 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the handling of plug-in placeholders. Vulnerabilidad de uso después de liberación en Google Chrome antes de v23.0.1271.64 permite a atacantes remotos provocar una denegación de servicio o posiblemente tener otro impacto no especificado a través de vectores relacionados con el manejo del complemento de marcadores de posición. • http://googlechromereleases.blogspot.com/2012/11/stable-channel-release-and-beta-channel.html http://osvdb.org/87082 http://www.securityfocus.com/bid/56413 https://code.google.com/p/chromium/issues/detail?id=156366 https://exchange.xforce.ibmcloud.com/vulnerabilities/79873 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15891 • CWE-416: Use After Free •

CVSS: 7.5EPSS: 1%CPEs: 54EXPL: 0

Google Chrome before 23.0.1271.64 does not properly handle textures, which allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via unknown vectors. Google Chrome antes de v23.0.1271.64 no controla correctamente las texturas, lo que permite a atacantes remotos provocar una denegación de servicio (corrupción de memoria) o posiblemente tener un impacto no especificado a través de vectores desconocidos. • http://googlechromereleases.blogspot.com/2012/11/stable-channel-release-and-beta-channel.html http://osvdb.org/87078 http://www.securityfocus.com/bid/56413 https://code.google.com/p/chromium/issues/detail?id=155323 https://exchange.xforce.ibmcloud.com/vulnerabilities/79871 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15660 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 5.0EPSS: 1%CPEs: 54EXPL: 0

Skia, as used in Google Chrome before 23.0.1271.64, allows remote attackers to cause a denial of service (out-of-bounds read) via unspecified vectors. Skia, tal como se utiliza en Google Chrome antes de v23.0.1271.64, permite a atacantes remotos provocar una denegación de servicio (lectura fuera de límites) a través de vectores no especificados. • http://googlechromereleases.blogspot.com/2012/11/stable-channel-release-and-beta-channel.html http://osvdb.org/87077 http://www.securityfocus.com/bid/56413 https://code.google.com/p/chromium/issues/detail?id=154590 https://code.google.com/p/chromium/issues/detail?id=156826 https://exchange.xforce.ibmcloud.com/vulnerabilities/79870 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15631 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.5EPSS: 1%CPEs: 54EXPL: 0

Use-after-free vulnerability in Google Chrome before 23.0.1271.64 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to video layout. Vulnerabilidad de uso después de liberación en Google Chrome antes de v23.0.1271.64, permite a atacantes remotos provocar una denegación de servicio o posiblemente tener un impacto no especificado a través de vectores relacionados con diseño de vídeo. • http://googlechromereleases.blogspot.com/2012/11/stable-channel-release-and-beta-channel.html http://osvdb.org/87073 http://www.securityfocus.com/bid/56413 https://code.google.com/p/chromium/issues/detail?id=154055 https://exchange.xforce.ibmcloud.com/vulnerabilities/79868 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15957 • CWE-416: Use After Free •

CVSS: 7.5EPSS: 1%CPEs: 54EXPL: 0

Integer overflow in Google Chrome before 23.0.1271.64 allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via a crafted WebP image. Desbordamiento de entero en Google Chrome antes de v23.0.1271.64 permite a atacantes remotos provocar una denegación de servicio (lectura fuera de límites) o posiblemente tener un impacto no especificado a través de una imagen WebP manipulada. • http://googlechromereleases.blogspot.com/2012/11/stable-channel-release-and-beta-channel.html http://osvdb.org/87079 http://www.securityfocus.com/bid/56413 https://code.google.com/p/chromium/issues/detail?id=157079 https://exchange.xforce.ibmcloud.com/vulnerabilities/79862 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15943 • CWE-189: Numeric Errors •