Page 563 of 3354 results (0.014 seconds)

CVSS: 6.8EPSS: 1%CPEs: 1EXPL: 1

Use-after-free vulnerability in Google Chrome before 18.0.1025.151 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the Google V8 bindings. Una vulnerabilidad de uso después de liberación en Google Chrome antes de v18.0.1025.151 permite a atacantes remotos causar una denegación de servicio o posiblemente tener un impacto no especificado a través de vectores relacionados con los enlaces en el motor Javascript V8. • http://code.google.com/p/chromium/issues/detail?id=118185 http://googlechromereleases.blogspot.com/2012/04/stable-and-beta-channel-updates.html http://osvdb.org/81040 http://secunia.com/advisories/48732 http://secunia.com/advisories/48749 http://security.gentoo.org/glsa/glsa-201204-03.xml http://www.securityfocus.com/bid/52913 http://www.securitytracker.com/id?1026892 https://exchange.xforce.ibmcloud.com/vulnerabilities/74630 https://oval.cisecurity.org/repository/search/definition/oval&# • CWE-416: Use After Free •

CVSS: 6.8EPSS: 0%CPEs: 3EXPL: 1

Google Chrome before 18.0.1025.151 allows remote attackers to bypass the Same Origin Policy via vectors related to replacement of IFRAME elements. Google Chrome antes de v18.0.1025.151 permite a atacantes remotos saltarse la política de mismo origen a través de vectores relacionados con elementos IFRAME. • http://code.google.com/p/chromium/issues/detail?id=117583 http://googlechromereleases.blogspot.com/2012/04/stable-and-beta-channel-updates.html http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html http://osvdb.org/81037 http://secunia.com/advisories/48732 http://secunia.com/advisories/48749 http://security.gentoo.org/glsa/glsa-201204-03.xml http://support.apple.com/kb/HT5400 http:// • CWE-346: Origin Validation Error •

CVSS: 6.8EPSS: 0%CPEs: 4EXPL: 1

Use-after-free vulnerability in Google Chrome before 18.0.1025.151 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to focus handling. Una vulnerabilidad de uso después de liberación en Google Chrome antes de v18.0.1025.151 permite a atacantes remotos causar una denegación de servicio o posiblemente tener un impacto no especificado a través de vectores relacionados con la gestión del foco. • http://code.google.com/p/chromium/issues/detail?id=120037 http://googlechromereleases.blogspot.com/2012/04/stable-and-beta-channel-updates.html http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html http://secunia.com/advisories/48732 http://secunia.com/advisories/48749 http://security.gentoo.org/glsa/glsa-201204-03.xml http:& • CWE-416: Use After Free •

CVSS: 6.8EPSS: 1%CPEs: 4EXPL: 1

Use-after-free vulnerability in Google Chrome before 18.0.1025.151 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the handling of SVG resources. Una vulnerabilidad de uso después de liberación en Google Chrome antes de v18.0.1025.151 permite a atacantes remotos causar una denegación de servicio o posiblemente tener un impacto no especificado a través de vectores relacionados con los recursos SVG. • http://code.google.com/p/chromium/issues/detail?id=118593 http://googlechromereleases.blogspot.com/2012/04/stable-and-beta-channel-updates.html http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html http://osvdb.org/81043 http://secunia.com/advisories/48732 http://secunia.com/advisories/48749 http://security.gentoo.org/glsa& • CWE-416: Use After Free •

CVSS: 6.8EPSS: 1%CPEs: 4EXPL: 0

Google Chrome before 18.0.1025.142 does not properly handle SVG text elements, which allows remote attackers to cause a denial of service (out-of-bounds read) via unspecified vectors. Las versiones anteriores a Google Chrome v18.0.1025.142 no trata correctamente los elementos SVG de texto, lo que permite a atacantes remotos provocar una denegación de servicio debido un desbordamiento de los límites de lectura (out-of-bounds read) a través de vectores no especificados. • http://code.google.com/p/chromium/issues/detail?id=112317 http://googlechromereleases.blogspot.com/2012/03/stable-channel-release-and-beta-channel.html http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html http://secunia.com/advisories/48618 http://secunia.com/advisories/48691 http://secunia.com/advisories/48763 http://support& • CWE-125: Out-of-bounds Read •