Page 538 of 2694 results (0.021 seconds)

CVSS: 7.5EPSS: 0%CPEs: 55EXPL: 0

Use-after-free vulnerability in Google Chrome before 22.0.1229.79 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors involving SVG text references. Vulnerabilida de error en la gestión de recursos en la funcionalidad PDF en Google Chrome antes de v22.0.1229.79, permite a atacantes remotos provocar una denegación de servicio o posiblemente tener otro impacto no especificado a través de vectores que implican referencias de texto SVG. • http://googlechromereleases.blogspot.com/2012/09/stable-channel-update_25.html http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00012.html https://code.google.com/p/chromium/issues/detail?id=143656 https://exchange.xforce.ibmcloud.com/vulnerabilities/78829 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15612 • CWE-399: Resource Management Errors •

CVSS: 7.5EPSS: 0%CPEs: 55EXPL: 0

Buffer overflow in the SSE2 optimization functionality in Google Chrome before 22.0.1229.79 allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors. Vulnerabilidad de desbordamiento de búfer en la optimización de la funcionalidad SSE2 en Google Chrome anterior a v22.0.1229.79, permite a atacantes remotos provocar una denegación de servicio u otro tipo de impacto a través de vectores desconocidos. • http://googlechromereleases.blogspot.com/2012/09/stable-channel-update_25.html http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00012.html https://code.google.com/p/chromium/issues/detail?id=135432 https://exchange.xforce.ibmcloud.com/vulnerabilities/78826 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15034 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.5EPSS: 1%CPEs: 55EXPL: 0

Double free vulnerability in Google Chrome before 22.0.1229.79 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to application exit. Vulnerabilidad de doble liberación en Google Chrome anteriores a v22.0.1229.79, permite a atacantes remotos provocar una denegación de servicio o posiblemente tener otros impactos no determinados a través de vectores relacionados con la salida de la aplicación. • http://googlechromereleases.blogspot.com/2012/09/stable-channel-update_25.html http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00012.html http://osvdb.org/85755 https://code.google.com/p/chromium/issues/detail?id=142310 https://exchange.xforce.ibmcloud.com/vulnerabilities/78840 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15561 • CWE-399: Resource Management Errors •

CVSS: 5.0EPSS: 0%CPEs: 53EXPL: 0

The IPC implementation in Google Chrome before 22.0.1229.79 allows attackers to obtain potentially sensitive information about memory addresses via unspecified vectors. La implementación de IPC en Google Chrome antes de v22.0.1229.79 permite a atacantes remotos obtener información potencialmente sensible sobre direcciones de memoria a través de vectores no especificados • http://googlechromereleases.blogspot.com/2012/09/stable-channel-update_25.html http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00012.html https://code.google.com/p/chromium/issues/detail?id=144051 https://exchange.xforce.ibmcloud.com/vulnerabilities/78842 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15484 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 7.5EPSS: 0%CPEs: 55EXPL: 0

Skia, as used in Google Chrome before 22.0.1229.79, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors that trigger an out-of-bounds write operation, a different vulnerability than CVE-2012-2883. Skia usado en Google Chrome anterior a v22.0.1229.79, permite a atacantes remotos provocar una denegación de servicio u otro tipo de impacto a través de vectores que provocan una operación de escritura fuera de rango. Vulnerabilidad distinta de CVE-2012-2883. • http://googlechromereleases.blogspot.com/2012/09/stable-channel-update_25.html http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00012.html https://code.google.com/p/chromium/issues/detail?id=132398 https://exchange.xforce.ibmcloud.com/vulnerabilities/78835 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15856 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •