Page 73 of 2577 results (0.009 seconds)

CVSS: 8.1EPSS: 0%CPEs: 4EXPL: 1

28 Jan 2022 — Out of bounds memory access in Blink Serial API in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page and virtual serial port driver. Un acceso a la memoria fuera de límites en Blink Serial API en Google Chrome versiones anteriores a 97.0.4692.71, permitía a un atacante remoto llevar a cabo una lectura de memoria fuera de límites por medio de una página HTML diseñada y un controlador de puerto serie virtual Multiple security issues w... • https://chromereleases.googleblog.com/2022/01/stable-channel-update-for-desktop.html • CWE-125: Out-of-bounds Read •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 1

28 Jan 2022 — Use after free in Safe browsing in Google Chrome prior to 97.0.4692.99 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. Un uso de memoria previamente liberada en Safe browsing en Google Chrome versiones anteriores a 97.0.4692.99, permitía a un atacante remoto explotar potencialmente una corrupción de pila por medio de una página HTML diseñada Chrome suffers from a heap use-after-free vulnerability in safe_browsing::ThreatDetails::OnReceivedThreatDOMDetails. Versions ... • https://packetstorm.news/files/id/166547 • CWE-416: Use After Free •

CVSS: 7.4EPSS: 0%CPEs: 1EXPL: 1

13 Jan 2022 — Insufficient data validation in Mojo in Google Chrome prior to 96.0.4664.110 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page. Una comprobación insuficiente de datos en Mojo en Google Chrome versiones anteriores a 96.0.4664.110, permitía a un atacante remoto que hubiera comprometido el proceso de renderización llevar a cabo potencialmente un escape de sandbox por medio de una página HTML diseñada Multiple security issues were ... • https://packetstorm.news/files/id/165561 • CWE-367: Time-of-check Time-of-use (TOCTOU) Race Condition CWE-787: Out-of-bounds Write •

CVSS: 8.8EPSS: 0%CPEs: 3EXPL: 0

23 Dec 2021 — Out of bounds write in WebRTC in Google Chrome prior to 96.0.4664.93 allowed a remote attacker to potentially exploit heap corruption via crafted WebRTC packets. Una escritura fuera de límites en WebRTC en Google Chrome versiones anteriores a 96.0.4664.93, permitía a un atacante remoto explotar potencialmente una corrupción de la pila por medio de paquetes WebRTC diseñados Multiple vulnerabilities have been found in Chromium and its derivatives, the worst of which could result in remote code execution. Vers... • https://chromereleases.googleblog.com/2021/12/stable-channel-update-for-desktop.html • CWE-787: Out-of-bounds Write •

CVSS: 8.8EPSS: 0%CPEs: 3EXPL: 0

23 Dec 2021 — Type confusion in V8 in Google Chrome prior to 96.0.4664.93 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. Una confusión de tipo en V8 en Google Chrome versiones anteriores a 96.0.4664.93, permitía a un atacante remoto explotar potencialmente una corrupción de la pila por medio de una página HTML diseñada Multiple vulnerabilities have been found in Chromium and its derivatives, the worst of which could result in remote code execution. Versions less than 5.15.5_p202... • https://chromereleases.googleblog.com/2021/12/stable-channel-update-for-desktop.html • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •

CVSS: 6.5EPSS: 0%CPEs: 4EXPL: 0

23 Dec 2021 — Insufficient data validation in new tab page in Google Chrome prior to 96.0.4664.93 allowed a remote attacker to leak cross-origin data via a crafted HTML page. Una comprobación insuficiente de datos en new tab page en Google Chrome versiones anteriores a 96.0.4664.93, permitía a un atacante remoto filtrar datos de origen cruzado por medio de una página HTML diseñada Multiple vulnerabilities have been found in Chromium and its derivatives, the worst of which could result in remote code execution. Versions l... • https://chromereleases.googleblog.com/2021/12/stable-channel-update-for-desktop.html • CWE-116: Improper Encoding or Escaping of Output •

CVSS: 8.8EPSS: 1%CPEs: 4EXPL: 0

23 Dec 2021 — Use after free in window manager in Google Chrome on ChromeOS prior to 96.0.4664.93 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. Un uso de memoria previamente liberada en Windows manager en Google Chrome versiones anteriores a 96.0.4664.93, permitía a un atacante remoto explotar potencialmente una corrupción de la pila por medio de una página HTML diseñada Multiple vulnerabilities have been found in Chromium and its derivatives, the worst of which could result in... • https://chromereleases.googleblog.com/2021/12/stable-channel-update-for-desktop.html • CWE-416: Use After Free •

CVSS: 8.8EPSS: 1%CPEs: 4EXPL: 0

23 Dec 2021 — Integer underflow in ANGLE in Google Chrome prior to 96.0.4664.93 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. Un desbordamiento de enteros en ANGLE en Google Chrome versiones anteriores a 96.0.4664.93, permitía a un atacante remoto explotar potencialmente una corrupción de la pila por medio de una página HTML diseñada Multiple vulnerabilities have been found in Chromium and its derivatives, the worst of which could result in remote code execution. Versions less ... • https://chromereleases.googleblog.com/2021/12/stable-channel-update-for-desktop.html • CWE-191: Integer Underflow (Wrap or Wraparound) •

CVSS: 8.8EPSS: 0%CPEs: 4EXPL: 0

23 Dec 2021 — Use after free in autofill in Google Chrome prior to 96.0.4664.93 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. Un uso de memoria previamente liberada en autofill en Google Chrome versiones anteriores a 96.0.4664.93, permitía a un atacante remoto explotar potencialmente una corrupción de la pila por medio de una página HTML diseñada Multiple vulnerabilities have been found in Chromium and its derivatives, the worst of which could result in remote code execution. V... • https://chromereleases.googleblog.com/2021/12/stable-channel-update-for-desktop.html • CWE-416: Use After Free •

CVSS: 8.8EPSS: 1%CPEs: 4EXPL: 0

23 Dec 2021 — Use after free in screen capture in Google Chrome on ChromeOS prior to 96.0.4664.93 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. Un uso de memoria previamente liberada en screen capture en Google Chrome en ChromeOS versiones anteriores a 96.0.4664.93, permitía a un atacante remoto explotar potencialmente una corrupción de la pila por medio de una página HTML diseñada Multiple vulnerabilities have been found in Chromium and its derivatives, the worst of which coul... • https://chromereleases.googleblog.com/2021/12/stable-channel-update-for-desktop.html • CWE-416: Use After Free •