Page 596 of 3354 results (0.012 seconds)

CVSS: 10.0EPSS: 0%CPEs: 2EXPL: 0

Google Chrome before 13.0.782.215 on Windows does not properly parse URLs located on the command line, which has unspecified impact and attack vectors. Google Chrome en Windows antes de v13.0.782.215 no analiza correctamente las direcciones URL que se encuentra en la línea de comandos, lo cual tiene un impacto no especificado y vectores de ataque. • http://code.google.com/p/chromium/issues/detail?id=72492 http://googlechromereleases.blogspot.com/2011/08/stable-channel-update_22.html https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14611 • CWE-20: Improper Input Validation •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

Use-after-free vulnerability in Google Chrome before 13.0.782.215 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors involving counter nodes. Vulnerabilidad use-after-free en Google Chrome antes de v13.0.782.215 permite a atacantes remotos provocar una dengación de servicio o posiblemente tener otro impacto no especificado implicando nodos del contador. • http://code.google.com/p/chromium/issues/detail?id=88216 http://googlechromereleases.blogspot.com/2011/08/stable-channel-update_22.html https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14585 • CWE-416: Use After Free •

CVSS: 10.0EPSS: 1%CPEs: 2EXPL: 0

Google Chrome before 13.0.782.215 on Windows does not properly handle vertex data, which allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors. Google Chrome antes de v13.0.782.215 en Windows no trata correctamente los datos de los vértices, lo cual permite a atacantes remotos ejecutar código arbitrario o causar una denegación de servicio (corrupción de memoria ) a través de vectores no especificados. • http://code.google.com/p/chromium/issues/detail?id=89836 http://googlechromereleases.blogspot.com/2011/08/stable-channel-update_22.html https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14608 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.5EPSS: 3%CPEs: 4EXPL: 0

Use-after-free vulnerability in Google Chrome before 13.0.782.215 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors involving a line box. Vulnerabilidad de uso después de la liberación en Google Chrome v13.0.782.215, permite a atacantes remotos producir una denegación de servicio (caída de aplicación) o posiblemente ejecutar código arbitrario mediante vectores relacionados con los "line box" • http://code.google.com/p/chromium/issues/detail?id=82552 http://googlechromereleases.blogspot.com/2011/08/stable-channel-update_22.html http://lists.apple.com/archives/Security-announce/2011//Oct/msg00000.html http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html http://lists.apple.com/archives/Security-announce/2011//Oct/msg00004.html http://support.apple.com/kb/HT4981 http://support.apple.com/kb/HT4999 http://support.apple.com/kb/HT5000 https://oval • CWE-416: Use After Free •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

Google Chrome before 13.0.782.215 allows remote attackers to bypass the Same Origin Policy via vectors related to empty origins. Google Chrome anterior a v13.0.782.215 permite a atacantes remotos evitar la Same Origin Policy a través de vectores relacionado con origen vacío. • http://code.google.com/p/chromium/issues/detail?id=89453 http://googlechromereleases.blogspot.com/2011/08/stable-channel-update_22.html https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14383 •