Page 560 of 3354 results (0.014 seconds)

CVSS: 10.0EPSS: 1%CPEs: 8EXPL: 0

The Inter-process Communication (IPC) implementation in Google Chrome before 18.0.1025.168, as used in Mozilla Firefox before 38.0 and other products, does not properly validate messages, which has unspecified impact and attack vectors. La implementación de Inter-process Communication (IPC) en Google Chrome en versiones anteriores a 18.0.1025.168, tal como se utiliza en Mozilla Firefox en versiones anteriores a 38.0 y otros productos, no valida mensajes adecuadamente, lo que tiene un impacto y vectores de ataque no especificados. • http://code.google.com/p/chromium/issues/detail?id=117627 http://googlechromereleases.blogspot.com/2012/04/stable-channel-update_30.html http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00012.html http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html http://lists.opensuse.org/opensuse-updates/2015-05/msg00036.html http://osvdb.org/81645 http://rhn.redhat.com/errata/RHSA-2015-1012.html http://secunia.com/advisories/48992 http://www.debian.org/securi • CWE-399: Resource Management Errors •

CVSS: 6.8EPSS: 3%CPEs: 4EXPL: 1

Use-after-free vulnerability in the XML parser in Google Chrome before 18.0.1025.168 allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors. Vulnerabilidad de uso después de la liberación en el parser XML de Google Chrome anterior a v18.0.1025.168, permite a atacantes remotos producir una denegación de servicio (caída de aplicación) o posiblemente ejecutar código arbitrario mediante vectores desconocidos • http://code.google.com/p/chromium/issues/detail?id=117110 http://googlechromereleases.blogspot.com/2012/04/stable-channel-update_30.html http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html http://osvdb.org/81644 http://secunia.com/advisories/48992 http://security.gentoo.org/glsa/glsa-201205-01.xml http://support.apple& • CWE-416: Use After Free •

CVSS: 9.3EPSS: 3%CPEs: 4EXPL: 1

Use-after-free vulnerability in Google Chrome before 18.0.1025.168 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the floating of elements, a different vulnerability than CVE-2011-3078. Vulnerabilidad de uso después de la liberación en Google Chrome anterior a v18.0.1025.16, permite a atacantes remotos producir una denegación de servicio (caída de aplicación) o posiblemente ejecutar código arbitrario, una vulnerabilidad diferente a CVE-2011-3078. • http://code.google.com/p/chromium/issues/detail?id=121899 http://googlechromereleases.blogspot.com/2012/04/stable-channel-update_30.html http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html http://osvdb.org/81647 http://secunia.com/advisories/48992 http://security.gentoo.org/glsa/glsa-201205-01.xml http://support.apple& • CWE-416: Use After Free •

CVSS: 7.6EPSS: 0%CPEs: 1EXPL: 0

Race condition in the Inter-process Communication (IPC) implementation in Google Chrome before 18.0.1025.168 allows attackers to bypass intended sandbox restrictions via unspecified vectors. Condición de carrera en la comunicación entre procesos (IPC), la aplicación en Google Chrome anterior a v18.0.1025.168 permite a los atacantes eludir restricciones de la "sandbox" a través de vectores no especificados. • http://code.google.com/p/chromium/issues/detail?id=121726 http://googlechromereleases.blogspot.com/2012/04/stable-channel-update_30.html http://osvdb.org/81646 http://secunia.com/advisories/48992 http://www.securityfocus.com/bid/53309 http://www.securitytracker.com/id?1027001 https://exchange.xforce.ibmcloud.com/vulnerabilities/75272 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15623 • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •

CVSS: 6.8EPSS: 3%CPEs: 4EXPL: 1

Use-after-free vulnerability in Google Chrome before 18.0.1025.168 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the floating of elements, a different vulnerability than CVE-2011-3081. Vulnerabilidad de uso después de la liberación en Google Chrome anterior a v18.0.1025.168, permite a atacantes remotos producir una denegación de servicio (caída de aplicación) o tener otro impacto no especificado; una vulnerabilidad diferente a CVE-2011-3081 • http://code.google.com/p/chromium/issues/detail?id=106413 http://googlechromereleases.blogspot.com/2012/04/stable-channel-update_30.html http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html http://osvdb.org/81643 http://secunia.com/advisories/48992 http://security.gentoo.org/glsa/glsa-201205-01.xml http://support.apple& • CWE-416: Use After Free •