Page 611 of 3354 results (0.017 seconds)

CVSS: 6.8EPSS: 0%CPEs: 1EXPL: 0

Use-after-free vulnerability in the DOM id handling functionality in Google Chrome before 11.0.696.57 allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted HTML document. Vulnerabilidad de uso después de liberación en el manejador de funcionalidad DOM Id en Google Chrome antes de v11.0.696.57 permite a atacantes remotos provocar una denegación de servicio o posiblemente tener un impacto no especificado a través de un documento HTML. • http://code.google.com/p/chromium/issues/detail?id=79199 http://googlechromereleases.blogspot.com/2011/04/chrome-stable-update.html https://exchange.xforce.ibmcloud.com/vulnerabilities/67160 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14469 • CWE-416: Use After Free •

CVSS: 5.8EPSS: 1%CPEs: 1EXPL: 3

Google Chrome before 11.0.696.57 allows remote attackers to spoof the URL bar via vectors involving (1) a navigation error or (2) an interrupted load. Google Chrome antes de v11.0.696.57 permite a atacantes remotos falsificar la barra de direcciones a través de vectores implica (1) un error de navegación o (2) una carga interrumpida. • http://code.google.com/p/chromium/issues/detail?id=76666 http://code.google.com/p/chromium/issues/detail?id=77507 http://code.google.com/p/chromium/issues/detail?id=78031 http://googlechromereleases.blogspot.com/2011/04/chrome-stable-update.html https://exchange.xforce.ibmcloud.com/vulnerabilities/67153 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14560 •

CVSS: 6.8EPSS: 5%CPEs: 4EXPL: 1

Use-after-free vulnerability in the WebSockets implementation in Google Chrome before 11.0.696.57 allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors. Vulnerabilidad de uso después de liberación en la aplicación WebSockets en Google Chrome antes de v11.0.696.57 permite a atacantes remotos provocar una denegación de servicio o posiblemente tener un impacto no especificado a través de vectores desconocidos. • http://code.google.com/p/chromium/issues/detail?id=77346 http://googlechromereleases.blogspot.com/2011/04/chrome-stable-update.html http://lists.apple.com/archives/Security-announce/2011//Oct/msg00000.html http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html http://lists.apple.com/archives/security-announce/2011//Jul/msg00002.html http://support.apple.com/kb/HT4808 http://support.apple.com/kb/HT4981 http://support.apple.com/kb/HT4999 https://exchange. • CWE-416: Use After Free •

CVSS: 5.0EPSS: 0%CPEs: 1EXPL: 0

Google Chrome before 11.0.696.57 does not properly present file dialogs, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors that lead to "dangling pointers." Google Chrome antes de v11.0.696.57 no presenta adecuadamente diálogos de archivo, lo que permite a atacantes remotos provocar una denegación de servicio o posiblemente tener un impacto no especificado a través de vectores desconocidos que dan lugar a "dangling pointers". • http://code.google.com/p/chromium/issues/detail?id=77349 http://googlechromereleases.blogspot.com/2011/04/chrome-stable-update.html https://exchange.xforce.ibmcloud.com/vulnerabilities/67157 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14633 • CWE-20: Improper Input Validation •

CVSS: 6.8EPSS: 1%CPEs: 4EXPL: 1

Race condition in the sandbox launcher implementation in Google Chrome before 11.0.696.57 on Linux allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors. Condición de carrera en la aplicación lanzador de sandbox de Google Chrome en Linux antes de v11.0.696.57 permite a atacantes remotos provocar una denegación de servicio o posiblemente tener un impacto no especificado a través de vectores desconocidos. • http://code.google.com/p/chromium/issues/detail?id=76542 http://googlechromereleases.blogspot.com/2011/04/chrome-stable-update.html http://www.debian.org/security/2011/dsa-2245 https://exchange.xforce.ibmcloud.com/vulnerabilities/67151 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14372 • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •