Page 7 of 49 results (0.006 seconds)

CVSS: 8.1EPSS: 1%CPEs: 10EXPL: 1

WebKitGTK and WPE WebKit prior to version 2.24.1 are vulnerable to address bar spoofing upon certain JavaScript redirections. An attacker could cause malicious web content to be displayed as if for a trusted URI. This is similar to the CVE-2018-8383 issue in Microsoft Edge. WebKitGTK y WPE WebKit versiones anteriores a 2.24.1 permite la suplantación de la barra de direcciones en determinadas redirecciones de JavaScript. Un atacante puede hacer que el contenido web malicioso se muestre como si se tratara de una URL de confianza. • http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00025.html http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00031.html http://packetstormsecurity.com/files/152485/WebKitGTK-WPE-WebKit-URI-Spoofing-Code-Execution.html http://www.openwall.com/lists/oss-security/2019/04/11/1 https://bugs.webkit.org/show_bug.cgi?id=194208 https://gitlab.gnome.org/GNOME/epiphany/issues/532 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HSCDI3 • CWE-20: Improper Input Validation •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

Late TLS certificate verification in WebKitGTK+ prior to 2.6.6 allows remote attackers to view a secure HTTP request, including, for example, secure cookies. Verificación tardía del certificado TLS en WebKitGTK+ anterior a la versión 2.6.6 permite a atacantes remotos ver una solicitud HTTP segura, incluyendo, por ejemplo, cookies seguras. • http://www.openwall.com/lists/oss-security/2015/03/17/11 http://www.openwall.com/lists/oss-security/2015/03/18/4 https://bugs.webkit.org/show_bug.cgi?id=142244 https://security.gentoo.org/glsa/201706-15 https://trac.webkit.org/changeset/181074 https://webkitgtk.org/security/WSA-2015-0002.html • CWE-295: Improper Certificate Validation •

CVSS: 7.5EPSS: 0%CPEs: 6EXPL: 1

The CSSParser::parseFontFaceSrc function in WebCore/css/CSSParser.cpp in WebKit, as used in Google Chrome before 8.0.552.224, Chrome OS before 8.0.552.343, webkitgtk before 1.2.6, and other products does not properly parse Cascading Style Sheets (CSS) token sequences, which allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted local font, related to "Type Confusion." Google Chrome anterior v8.0.552.224 y Chrome OS anterior v8.0.552.343 no parsea adecuadamente la secuencia de elementos Cascading Style Sheets (CSS), lo que permite a atacantes remotos causar una denegación de servicio (por lectura fuera de rango) a través de vectores no especificados. • http://code.google.com/p/chromium/issues/detail?id=63866 http://googlechromereleases.blogspot.com/2010/12/stable-beta-channel-updates_13.html http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052906.html http://secunia.com/advisories/42648 http://secunia.com/advisories/43086 http://trac.webkit.org/changeset/72685 http://trac.webkit.org/changeset/72685/trunk/WebCore/css/CSSParser.cpp http://www.debian.org/security/2011/dsa-2188 http://www.gentoo.org/security/en/ • CWE-125: Out-of-bounds Read CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •

CVSS: 9.8EPSS: 0%CPEs: 3EXPL: 1

Use-after-free vulnerability in WebKit, as used in Google Chrome before 7.0.517.44, webkitgtk before 1.2.6, and other products, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors involving text editing. Vulnerabilidad de uso después de liberación en Google Chrome antes de su versión v7.0.517.44 permite a atacantes remotos provocar una denegación de servicio o posiblemente tener un impacto no especificado a través de vectores relacionados con la edición de texto. • http://code.google.com/p/chromium/issues/detail?id=51602 http://googlechromereleases.blogspot.com/2010/11/stable-channel-update.html http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052906.html http://secunia.com/advisories/42109 http://secunia.com/advisories/43086 http://trac.webkit.org/changeset/70594 http://www.mandriva.com/security/advisories?name=MDVSA-2011:039 http://www.redhat.com/support/errata/RHSA-2011-0177.html http://www.securityfocus.com/bid/45720 http • CWE-416: Use After Free •

CVSS: 8.8EPSS: 2%CPEs: 3EXPL: 0

WebKit, as used in Google Chrome before 7.0.517.44, webkitgtk before 1.2.6, and other products, does not properly handle large text areas, which allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via a crafted HTML document. Google Chrome antes de su versión v7.0.517.44 no maneja correctamente areas de texto demasiado grandes, lo que permite a atacantes remotos causar una denegación de servicio (por corrupción de memoria) o incluso posiblemente tener algún otro impacto no especificado a travñes de un documento HTML debidamente modificado. • http://code.google.com/p/chromium/issues/detail?id=55257 http://googlechromereleases.blogspot.com/2010/11/stable-channel-update.html http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052906.html http://secunia.com/advisories/42109 http://secunia.com/advisories/43086 http://www.mandriva.com/security/advisories?name=MDVSA-2011:039 http://www.redhat.com/support/errata/RHSA-2011-0177.html http://www.securityfocus.com/bid/45719 http://www.vupen.com/english/advisories/2011& • CWE-20: Improper Input Validation •