Page 616 of 3354 results (0.045 seconds)

CVSS: 5.0EPSS: 0%CPEs: 1EXPL: 2

The counterToCSSValue function in CSSComputedStyleDeclaration.cpp in the Cascading Style Sheets (CSS) implementation in WebCore in WebKit before r82222, as used in Google Chrome before 11.0.696.43 and other products, does not properly handle access to the (1) counterIncrement and (2) counterReset attributes of CSSStyleDeclaration data provided by a getComputedStyle method call, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via crafted JavaScript code. La función counterToCSSValue en CSSComputedStyleDeclaration.cpp en las Hojas de Estilo en Cascada (CSS) implementada en WebCore en WebKit anterior a r82222, tal como se usa en Google Chrome anterior a v11.0.696.43 y otros productos, no controla correctamente el acceso a los atributos counterIncrement (1) y (2) counterReset de CSSStyleDeclaration proporcionado por una llamada al método getComputedStyle, permitiendo a atacantes remotos provocar una denegación de servicio (desreferencia a puntero NULL y caída de la aplicación) a través de código JavaScript manipulado. • http://code.google.com/p/chromium/issues/detail?id=77665 http://googlechromereleases.blogspot.com/2011/04/beta-channel-update_12.html http://trac.webkit.org/changeset/82222 https://bugs.webkit.org/show_bug.cgi?id=57266 https://exchange.xforce.ibmcloud.com/vulnerabilities/66818 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14365 • CWE-476: NULL Pointer Dereference •

CVSS: 9.3EPSS: 97%CPEs: 28EXPL: 5

Adobe Flash Player before 10.2.154.27 on Windows, Mac OS X, Linux, and Solaris and 10.2.156.12 and earlier on Android; Adobe AIR before 2.6.19140; and Authplay.dll (aka AuthPlayLib.bundle) in Adobe Reader 9.x before 9.4.4 and 10.x through 10.0.1 on Windows, Adobe Reader 9.x before 9.4.4 and 10.x before 10.0.3 on Mac OS X, and Adobe Acrobat 9.x before 9.4.4 and 10.x before 10.0.3 on Windows and Mac OS X allow remote attackers to execute arbitrary code or cause a denial of service (application crash) via crafted Flash content; as demonstrated by a Microsoft Office document with an embedded .swf file that has a size inconsistency in a "group of included constants," object type confusion, ActionScript that adds custom functions to prototypes, and Date objects; and as exploited in the wild in April 2011. Adobe Flash Player anterior a la versión 10.2.154.27 en Windows, Mac OS X, Linux y Solaris y 10.2.156.12 y versiones anteriores en Android; Adobe AIR anterior a versión 2.6.19140; y Authplay.dll (también se conoce como AuthPlayLib.bundle) en Adobe Reader versión 9.x anterior a 9.4.4 y versión 10.x hasta 10.0.1 en Windows, Adobe Reader versión 9.x anterior a 9.4.4 y versión 10.x anterior a 10.0.3 en Mac OS X y Adobe Acrobat versión 9.x anterior a 9.4.4 y versión 10.x anterior a 10.0.3 en Windows y Mac OS X permiten a los atacantes remotos ejecutar código arbitrario o provocar una denegación de servicio (bloqueo de aplicación) por medio del contenido Flash creado; como lo demuestra un documento de Microsoft Office con un archivo.swf insertado que tiene una inconsistencia de tamaño en un "group of included constants", objeto de type confusion, ActionScript que agrega funciones personalizadas a los prototipos y date objects; y como explotados en la naturaleza en abril de 2011. Adobe Flash Player contains a vulnerability that allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via crafted Flash content. • https://www.exploit-db.com/exploits/17473 https://www.exploit-db.com/exploits/17175 http://blogs.technet.com/b/mmpc/archive/2011/04/12/analysis-of-the-cve-2011-0611-adobe-flash-player-vulnerability-exploitation.aspx http://bugix-security.blogspot.com/2011/04/cve-2011-0611-adobe-flash-zero-day.html http://contagiodump.blogspot.com/2011/04/apr-8-cve-2011-0611-flash-player-zero.html http://googlechromereleases.blogspot.com/2011/04/stable-channel-update.html http://lists.opensuse.org/open • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •

CVSS: 7.5EPSS: 1%CPEs: 1EXPL: 0

Google Chrome before 10.0.648.204 does not properly handle Cascading Style Sheets (CSS) token sequences, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors that lead to a "stale pointer." Google Chrome antes de v10.0.648.204 no controla correctamente las secuencias de token CSS (Cascading Style Sheet), lo que permite a atacantes remotos provocar una denegación de servicio o posiblemente tener un impacto no especificado a través de vectores desconocidos que llevan a un "puntero stale". • http://code.google.com/p/chromium/issues/detail?id=74562 http://googlechromereleases.blogspot.com/2011/03/stable-channel-update.html http://secunia.com/advisories/43859 http://www.securityfocus.com/bid/47029 http://www.vupen.com/english/advisories/2011/0765 https://exchange.xforce.ibmcloud.com/vulnerabilities/66301 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14376 • CWE-20: Improper Input Validation •

CVSS: 7.5EPSS: 2%CPEs: 1EXPL: 1

Google Chrome before 10.0.648.204 does not properly handle base strings, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors, related to a "buffer error." Google Chrome antes de v10.0.648.204 no controla correctamente las tipos cadena, lo que permite a atacantes remotos provocar una denegación de servicio o posiblemente tener un impacto no especificado a través de vectores desconocidos, relacionados con un "error de protocolo ". • http://code.google.com/p/chromium/issues/detail?id=72517 http://googlechromereleases.blogspot.com/2011/03/stable-channel-update.html http://secunia.com/advisories/43859 http://www.securityfocus.com/bid/47029 http://www.vupen.com/english/advisories/2011/0765 https://exchange.xforce.ibmcloud.com/vulnerabilities/66298 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14544 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVSS: 7.5EPSS: 0%CPEs: 3EXPL: 0

WebKit, as used in Google Chrome before 10.0.648.204 and Apple Safari before 5.0.6, does not properly handle node parentage, which allows remote attackers to cause a denial of service (DOM tree corruption), conduct cross-site scripting (XSS) attacks, or possibly have unspecified other impact via unknown vectors. WebKit, tal y como es usado en Google Chrome anterior a versión 10.0.648.204 y Apple Safari anterior a la versión 5.0.6, no maneja apropiadamente el parentesco entre nodos, lo que permite a los atacantes remotos causar una denegación de servicio (corrupción del árbol DOM), conducir ataques de tipo cross-site scripting (XSS), o posiblemente tener otro impacto no especificado por medio de vectores desconocidos. • http://code.google.com/p/chromium/issues/detail?id=74991 http://googlechromereleases.blogspot.com/2011/03/stable-channel-update.html http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html http://lists.apple.com/archives/security-announce/2011//Jul/msg00002.html http://secunia.com/advisories/43859 http://support.apple.com/kb/HT4808 http://support.apple.com/kb/HT4999 http://www.securityfocus.com/bid/47029 http://www.vupen.com/english/advisories/2011/0765 htt • CWE-20: Improper Input Validation •