Page 72 of 3362 results (0.004 seconds)

CVSS: 6.5EPSS: 0%CPEs: 2EXPL: 0

Insufficient validation of untrusted input in Downloads in Google Chrome on Windows prior to 109.0.5414.74 allowed a remote attacker to bypass download restrictions via a crafted HTML page. (Chromium security severity: Low) La validación insuficiente de entradas no confiables en Descargas en Google Chrome en Windows anteriores a 109.0.5414.74 permitió a un atacante remoto evitar las restricciones de descarga a través de una página HTML manipulada. (Severidad de seguridad de Chrome: baja) • https://chromereleases.googleblog.com/2023/01/stable-channel-update-for-desktop.html https://crbug.com/1367632 https://security.gentoo.org/glsa/202305-10 https://security.gentoo.org/glsa/202311-11 • CWE-20: Improper Input Validation •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

Use after free in Cart in Google Chrome prior to 109.0.5414.74 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via database corruption and a crafted HTML page. (Chromium security severity: Medium) El use after free en Cart en Google Chrome anterior a 109.0.5414.74 permitió a un atacante convencer a un usuario de instalar una extensión maliciosa para explotar potencialmente la corrupción del montón a través de la corrupción de la base de datos y una página HTML manipulada. (Severidad de seguridad de Chromium: media) • https://chromereleases.googleblog.com/2023/01/stable-channel-update-for-desktop.html https://crbug.com/1385831 https://security.gentoo.org/glsa/202305-10 https://security.gentoo.org/glsa/202311-11 • CWE-416: Use After Free •

CVSS: 8.8EPSS: 0%CPEs: 2EXPL: 0

Use after free in Overview Mode in Google Chrome on Chrome OS prior to 109.0.5414.74 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) El use after free en el modo de descripción general en Google Chrome en Chrome OS anterior a 109.0.5414.74 permitía a un atacante remoto convencer a un usuario de participar en interacciones específicas de la interfaz de usuario para explotar potencialmente la corrupción del montón a través de una página HTML manipulada. (Severidad de seguridad de Chromium: alta) • https://chromereleases.googleblog.com/2023/01/stable-channel-update-for-desktop.html https://crbug.com/1353208 https://security.gentoo.org/glsa/202305-10 https://security.gentoo.org/glsa/202311-11 • CWE-416: Use After Free •

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 1

Out of bounds read in WebUI Settings in Google Chrome prior to 89.0.4389.72 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page. (Chrome security severity: Low) • https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop.html https://crbug.com/1164816 • CWE-125: Out-of-bounds Read •

CVSS: 8.8EPSS: 0%CPEs: 3EXPL: 1

Integer overflow in Window Manager in Google Chrome on Chrome OS and Lacros prior to 104.0.5112.79 allowed a remote attacker who convinced a user to engage in specific UI interactions to perform an out of bounds memory write via crafted UI interactions. (Chrome security severity: High) • https://chromereleases.googleblog.com/2022/08/stable-channel-update-for-desktop.html https://crbug.com/1316960 • CWE-190: Integer Overflow or Wraparound •