Page 594 of 3354 results (0.014 seconds)

CVSS: 6.8EPSS: 6%CPEs: 4EXPL: 0

Use-after-free vulnerability in Google Chrome before 14.0.835.163 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the focus controller. Vulnerabilidad de tipo "usar-después-de-liberar" en Google Chrome antes de la v14.0.835.163 permite a atacantes remotos causar una denegación de servicio o posiblemente tener un impacto no especificado a través de vectores relacionados con el controlador de enfoque. • http://code.google.com/p/chromium/issues/detail?id=93420 http://googlechromereleases.blogspot.com/2011/09/stable-channel-update_16.html http://lists.apple.com/archives/security-announce/2012/Mar/msg00000.html http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html http://osvdb.org/75559 http://secunia.com/advisories/48274 http://secunia.com/advisories/48288 http://secunia.com/advisories/48377 htt • CWE-416: Use After Free •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

Google V8, as used in Google Chrome before 14.0.835.163, does not properly restrict access to built-in objects, which has unspecified impact and remote attack vectors. Google V8, como se usa en Google Chrome antes de v14.0.835.163, no restringe adecuadamente el acceso a los objetos incorporados, lo que tiene un impacto no especificado y vectores de ataque remotos. • http://code.google.com/p/chromium/issues/detail?id=93906 http://googlechromereleases.blogspot.com/2011/09/stable-channel-update_16.html http://osvdb.org/75564 https://exchange.xforce.ibmcloud.com/vulnerabilities/69889 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14431 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 0

The installer in Google Chrome before 14.0.835.163 on Mac OS X does not properly handle lock files, which has unspecified impact and attack vectors. El instalador de Google Chrome antes de v14.0.835.163 en Mac OS X no manipula adecuadamente archivos bloqueados, lo que provoca un impacto y vectores de ataque no especificados. • http://code.google.com/p/chromium/issues/detail?id=80680 http://googlechromereleases.blogspot.com/2011/09/stable-channel-update_16.html http://osvdb.org/75542 https://exchange.xforce.ibmcloud.com/vulnerabilities/69869 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14428 • CWE-20: Improper Input Validation •

CVSS: 6.8EPSS: 6%CPEs: 4EXPL: 0

Use-after-free vulnerability in Google Chrome before 14.0.835.163 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to unload event handling. Vulnerabilidad "use-after-free" en Google Chrome antes de v14.0.835.163, permite a atacantes remotos provocar una denegación de servicio o posiblemente tener otro impacto no especificado a través de vectores relacionados con la gestión de eventos de descarga. • http://code.google.com/p/chromium/issues/detail?id=89219 http://googlechromereleases.blogspot.com/2011/09/stable-channel-update_16.html http://lists.apple.com/archives/security-announce/2012/Mar/msg00000.html http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html http://osvdb.org/75545 http://secunia.com/advisories/48274 http://secunia.com/advisories/48288 http://secunia.com/advisories/48377 htt • CWE-416: Use After Free •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

Google Chrome before 14.0.835.163 does not require Infobar interaction before use of the Windows Media Player plug-in, which makes it easier for remote attackers to have an unspecified impact via crafted Flash content. Google Chrome antes de v14.0.835.163 no requiere la interacción de Infobar antes de utilizar el plug-in Windows Media Player, lo que facilita a los atacantes remotos a la hora de tener un impacto no especificado a través de un contenido de Flash debidamente modificado. • http://code.google.com/p/chromium/issues/detail?id=51464 http://googlechromereleases.blogspot.com/2011/09/stable-channel-update_16.html http://osvdb.org/75537 https://exchange.xforce.ibmcloud.com/vulnerabilities/69863 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13966 •