Page 577 of 3354 results (0.013 seconds)

CVSS: 7.5EPSS: 3%CPEs: 4EXPL: 0

Use-after-free vulnerability in Google Chrome before 17.0.963.46 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to error handling for Cascading Style Sheets (CSS) token-sequence data. Una vulnerabilidad de uso después de liberación en Google Chrome antes de v17.0.963.46 permite a atacantes remotos causar una denegación de servicio o posiblemente tener un impacto no especificado a través de vectores relacionados con la gestión de errores para secuencias de tokens en Hojas de Estilo en Cascada (CSS). • http://code.google.com/p/chromium/issues/detail?id=109716 http://googlechromereleases.blogspot.com/2012/02/stable-channel-update.html http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html http://support.apple.com/kb/HT5400 http://support.apple.com/kb/HT5485 http://support.apple.com/kb/HT5503 https://oval.cisecurity.org& • CWE-416: Use After Free •

CVSS: 6.8EPSS: 5%CPEs: 4EXPL: 0

Use-after-free vulnerability in Google Chrome before 17.0.963.46 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to layout of SVG documents. Una vulnerabilidad de uso después de liberación en Google Chrome antes de v17.0.963.46 permite a atacantes remotos causar una denegación de servicio o posiblemente tener un impacto no especificado a través de vectores relacionados con la presentación de documentos SVG. • http://code.google.com/p/chromium/issues/detail?id=110112 http://googlechromereleases.blogspot.com/2012/02/stable-channel-update.html http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html http://support.apple.com/kb/HT5400 http://support.apple.com/kb/HT5485 http://support.apple.com/kb/HT5503 https://oval.cisecurity.org& • CWE-416: Use After Free •

CVSS: 7.5EPSS: 2%CPEs: 4EXPL: 0

Heap-based buffer overflow in the tree builder in Google Chrome before 16.0.912.77 allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors. Una vulnerabilidad de desbordamiento de buffer basado en memoria dinámica (Heap) en el constructor de árboles de Google Chrome antes de v16.0.912.77 permite a atacantes remotos causar una denegación de servicio o posiblemente tener un impacto no especificado a través de vectores desconocidos. • http://code.google.com/p/chromium/issues/detail?id=109556 http://googlechromereleases.blogspot.com/2012/01/stable-channel-update_23.html http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html http://secunia.com/advisories/47694 http://support.apple.com/kb/HT5400 http://support.apple.com/kb/HT5485 http://support.apple.com • CWE-787: Out-of-bounds Write •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

Use-after-free vulnerability in the Safe Browsing feature in Google Chrome before 16.0.912.75 allows remote attackers to cause a denial of service (heap memory corruption) or possibly have unspecified other impact via vectors related to a navigation entry and an interstitial page. Una vulnerabilidad de uso después de liberación en la función de navegación segura de Google Chrome antes de v16.0.912.75 permite a atacantes remotos provocar una denegación de servicio (por corrupción de memoria dinámica) o posiblemente tener un impacto no especificado a través de vectores relacionados con una entrada de navegación y una página intersticial (es decir, una página en la que el usuario espera unos segundos antes de acceder a la página de destino). • http://code.google.com/p/chromium/issues/detail?id=107182 http://googlechromereleases.blogspot.com/2012/01/stable-channel-update_23.html http://secunia.com/advisories/47449 http://www.securitytracker.com/id?1026487 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14538 • CWE-416: Use After Free •

CVSS: 7.5EPSS: 2%CPEs: 3EXPL: 0

Use-after-free vulnerability in Google Chrome before 16.0.912.77 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to DOM handling. Una vulnerabilidad de uso después de liberación en Google Chrome antes de v16.0.912.77 permite a atacantes remotos causar una denegación de servicio o posiblemente tener un impacto no especificado a través de vectores relacionados con la manipulación de DOM. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of WebKit. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The flaw exists within the WebCore component as used by WebKit. Specifically within the handling of element properties. • http://code.google.com/p/chromium/issues/detail?id=108461 http://googlechromereleases.blogspot.com/2012/01/stable-channel-update_23.html http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html http://secunia.com/advisories/47694 http://secunia.com/advisories/48288 http://secunia.com/advisories/48377 http://www.securitytracker.com/id?1026569 http://www.securitytracker.com/id?1026774 https://exchange • CWE-416: Use After Free •