Page 606 of 3354 results (0.012 seconds)

CVSS: 6.8EPSS: 0%CPEs: 1EXPL: 0

Google V8, as used in Google Chrome before 12.0.742.112, performs an incorrect bounds check, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors. Google V8, como se usa en Google Chrome antes de v12.0.742.112, realiza una comprobación de los límites incorrecta, lo que permite a atacantes remotos provocar una denegación de servicio o posiblemente tener otro impacto no especificado a través de vectores desconocidos • http://code.google.com/p/chromium/issues/detail?id=85177 http://googlechromereleases.blogspot.com/2011/06/stable-channel-update_28.html http://secunia.com/advisories/45097 http://www.securitytracker.com/id?1025730 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14324 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 6.8EPSS: 2%CPEs: 1EXPL: 0

Use-after-free vulnerability in the image loader in Google Chrome before 12.0.742.91 allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors. Vulnerabilidad de uso después de la liberación (use-after-free) en Google Chrome anterior a v12.0.742.91 permite a atacantes remotos producir una denegación de servicio (caída de aplicación) o posiblemente ejecutar código arbitrario mediante vectores desconocidos. • http://code.google.com/p/chromium/issues/detail?id=81949 http://googlechromereleases.blogspot.com/2011/06/chrome-stable-release.html http://osvdb.org/72788 http://secunia.com/advisories/44829 http://www.securityfocus.com/bid/48129 https://exchange.xforce.ibmcloud.com/vulnerabilities/67901 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14757 • CWE-416: Use After Free •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

The DOM implementation in Google Chrome before 12.0.742.91 allows remote attackers to bypass the Same Origin Policy via unspecified vectors. La implementación DOM en Google Chrome anterior a v12.0.742.91 permite a atacantes remotos evitar el Same Origin Policy a través de vectores no especificados. • http://code.google.com/p/chromium/issues/detail?id=83743 http://googlechromereleases.blogspot.com/2011/06/chrome-stable-release.html http://osvdb.org/72791 http://secunia.com/advisories/44829 http://www.securityfocus.com/bid/48129 https://exchange.xforce.ibmcloud.com/vulnerabilities/67904 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14663 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.8EPSS: 1%CPEs: 1EXPL: 0

Google Chrome before 12.0.742.91 does not properly implement the framework for extensions, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors that lead to a "stale pointer." Google Chrome anterior a v12-0.742.91 no implementa adecuadamente el framework para extensiones, lo que permite a atacantes remotos provocar una denegación de servicio o posiblemente tener otro impacto desconocido a través de vectores desconocidos que llevan a un "puntero viejo". • http://code.google.com/p/chromium/issues/detail?id=78516 http://googlechromereleases.blogspot.com/2011/06/chrome-stable-release.html http://osvdb.org/72783 http://secunia.com/advisories/44829 http://www.securityfocus.com/bid/48129 https://exchange.xforce.ibmcloud.com/vulnerabilities/67896 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14481 • CWE-20: Improper Input Validation •

CVSS: 5.8EPSS: 1%CPEs: 1EXPL: 0

Google Chrome before 12.0.742.91 attempts to read data from an uninitialized pointer, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors. Google Chrome antes v12.0.742.91 intenta leer datos de un puntero no inicializado, permitiendo a atacantes remotos provocar una denegación de servicio o tener un impacto no especificado a través de vectores desconocidos. • http://code.google.com/p/chromium/issues/detail?id=79362 http://googlechromereleases.blogspot.com/2011/06/chrome-stable-release.html http://osvdb.org/72784 http://secunia.com/advisories/44829 http://www.securityfocus.com/bid/48129 https://exchange.xforce.ibmcloud.com/vulnerabilities/67897 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14565 • CWE-824: Access of Uninitialized Pointer •