Page 537 of 3354 results (0.015 seconds)

CVSS: 5.0EPSS: 0%CPEs: 56EXPL: 0

The International Components for Unicode (ICU) functionality in Google Chrome before 22.0.1229.92 allows remote attackers to cause a denial of service (out-of-bounds read) via vectors related to a regular expression. La funcionalidad International Components for Unicode (ICU) en Google Chorme antes de v22.0.1229.92, permite a atacantes remotos provocar una denegación de servicio (lectura fuera de límites) a través de vectores relacionados con una expresión regular. • http://googlechromereleases.blogspot.com/2012/10/stable-channel-update.html https://code.google.com/p/chromium/issues/detail?id=148692 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15774 • CWE-125: Out-of-bounds Read •

CVSS: 5.0EPSS: 0%CPEs: 56EXPL: 0

The compositor in Google Chrome before 22.0.1229.92 allows remote attackers to cause a denial of service (out-of-bounds read) via unspecified vectors. El compositor en Google Chorme antes de v22.0.1229.92, permite a atacantes remotos provocar una denegación de servicio (lectura fuera de límites) a través de vectores no especificados. • http://googlechromereleases.blogspot.com/2012/10/stable-channel-update.html https://code.google.com/p/chromium/issues/detail?id=151449 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14901 • CWE-125: Out-of-bounds Read •

CVSS: 7.5EPSS: 0%CPEs: 55EXPL: 0

Google Chrome before 22.0.1229.79 does not properly handle plug-ins, which allows remote attackers to cause a denial of service (DOM tree corruption) or possibly have unspecified other impact via unknown vectors. Google Chrome anterio r av22.0.1229.79 no maneja adecuadamente los plugin, lo que permite a atacantes remotos provocar una denegación de servicio (corrupción de árbol DOM) u otro tipo de impacto a través de vectores desconocidos. • http://googlechromereleases.blogspot.com/2012/09/stable-channel-update_25.html http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00012.html https://code.google.com/p/chromium/issues/detail?id=139814 https://exchange.xforce.ibmcloud.com/vulnerabilities/78825 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14920 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 6.8EPSS: 1%CPEs: 53EXPL: 0

Double free vulnerability in libxslt, as used in Google Chrome before 22.0.1229.79, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to XSL transforms. Vulnerabilidad de doble liberación en libxslt en Google Chrome anterior a 22.0.1229.79, permite a atacantes remotos provocar una denegación de servicio u otro tipo de impacto a través de vectores relacionados con las transformaciones XSL. • http://git.chromium.org/gitweb/?p=chromium.git%3Ba=commit%3Bh=9a5da8e7d4b6f3454614b0331a51bf29c966f556 http://googlechromereleases.blogspot.com/2012/09/stable-channel-update_25.html http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00012.html http://secunia.com/advisories/50838 http://www.debian.org/security/2012/dsa-2555 http://www.mandriva.com/security/advisories?name=MDVSA-2012:164 https://chromiumcodereview.appspot.com/10919019 https://code.google.com/p/chromium/issues/detail?id=144799 • CWE-399: Resource Management Errors •

CVSS: 6.8EPSS: 1%CPEs: 53EXPL: 0

Google Chrome before 22.0.1229.79 does not properly handle graphics-context data structures, which allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via unknown vectors. Google Chrome anterior a 22.0.1220.79 no maneja adecuadamente las estructuras de datos "graphics-content", lo que permite a atacantes remotos provocar una denegación de servicio (Caída de aplicación) o posiblemente otro tipo de impacto sin especificar a través de vectores desconocidos. • http://googlechromereleases.blogspot.com/2012/09/stable-channel-update_25.html http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00012.html https://code.google.com/p/chromium/issues/detail?id=144899 https://exchange.xforce.ibmcloud.com/vulnerabilities/78830 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15855 • CWE-399: Resource Management Errors •