Page 605 of 3354 results (0.010 seconds)

CVSS: 6.8EPSS: 1%CPEs: 1EXPL: 0

Use-after-free vulnerability in Google Chrome before 12.0.742.112 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors involving SVG fonts. Vulnerabilidad use-after-free en Google Chrome antes de v12.0.742.112 permite a atacantes remotos provocar una denegación de servicio o posiblemente tener otro impacto no especificado a través de vectores que impliquen fuentes SVG. • http://code.google.com/p/chromium/issues/detail?id=84355 http://googlechromereleases.blogspot.com/2011/06/stable-channel-update_28.html http://secunia.com/advisories/45097 http://www.securitytracker.com/id?1025730 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14103 • CWE-416: Use After Free •

CVSS: 6.8EPSS: 1%CPEs: 1EXPL: 0

Use-after-free vulnerability in Google Chrome before 12.0.742.112 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to text selection. Vulnerabilidad de uso después de liberación (use-after-free) en Google Chrome antes de v12.0.742.112 permite a atacantes remotos provocar una denegación de servicio o posiblemente tener otro impacto no especificado a través de vectores relacionados con la selección de texto. • http://code.google.com/p/chromium/issues/detail?id=85418 http://googlechromereleases.blogspot.com/2011/06/stable-channel-update_28.html http://secunia.com/advisories/45097 http://www.securitytracker.com/id?1025730 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14712 • CWE-416: Use After Free •

CVSS: 6.8EPSS: 1%CPEs: 1EXPL: 0

The HTML parser in Google Chrome before 12.0.742.112 does not properly address "lifetime and re-entrancy issues," which allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors. El analizador de HTML en Google Chrome antes de v12.0.742.112 no direcciona adecuadamente fallos de "lifetime and re-entrancy", lo que permite a atacantes remotos causar una denegación de servicio o posiblemente tener un impacto no especificado a través de vectores desconocidos. • http://code.google.com/p/chromium/issues/detail?id=85102 http://googlechromereleases.blogspot.com/2011/06/stable-channel-update_28.html http://secunia.com/advisories/45097 http://www.securitytracker.com/id?1025730 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14479 •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

The NPAPI implementation in Google Chrome before 12.0.742.112 does not properly handle strings, which allows remote attackers to cause a denial of service (out-of-bounds read) via unspecified vectors. La implementación de NPAPI en Google Chrome antes de v12.0.742.112 no maneja adecuadamente las cadenas, lo que permite a atacantes remotos provocar una denegación de servicio (lectura fuera de límites) a través de vectores no especificados. • http://code.google.com/p/chromium/issues/detail?id=77493 http://googlechromereleases.blogspot.com/2011/06/stable-channel-update_28.html http://secunia.com/advisories/45097 http://www.securitytracker.com/id?1025730 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14411 • CWE-125: Out-of-bounds Read •

CVSS: 6.8EPSS: 0%CPEs: 1EXPL: 0

Google Chrome before 12.0.742.112 does not properly handle Cascading Style Sheets (CSS) token sequences, which allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via unknown vectors. Google Chrome antes de v12.0.742.112 no maneja adecuadamente las secuencias de señal de hojas de estilo en cascada (CSS), lo que permite a atacantes remotos provocar una denegación de servicios (corrupción de memoria) o posiblemente tener otro impacto no especificado a través de vectores desconocidos. • http://code.google.com/p/chromium/issues/detail?id=85003 http://googlechromereleases.blogspot.com/2011/06/stable-channel-update_28.html http://secunia.com/advisories/45097 http://www.securitytracker.com/id?1025730 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14649 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •