Page 74 of 3362 results (0.006 seconds)

CVSS: 8.8EPSS: 1%CPEs: 3EXPL: 1

Use after free in Exosphere in Google Chrome on Chrome OS and Lacros prior to 104.0.5112.79 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via crafted UI interactions. (Chrome security severity: High) • https://chromereleases.googleblog.com/2022/08/stable-channel-update-for-desktop.html https://crbug.com/1319172 • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

Use after free in Mojo IPC in Google Chrome prior to 108.0.5359.124 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) Use after free en Mojo IPC en Google Chrome anterior a 108.0.5359.124 permitía a un atacante remoto explotar potencialmente la corrupción del montón a través de una página HTML manipulada. (Severidad de seguridad de Chrome: alta) • https://chromereleases.googleblog.com/2022/12/stable-channel-update-for-desktop_13.html https://crbug.com/1394692 https://security.gentoo.org/glsa/202305-10 https://security.gentoo.org/glsa/202311-11 • CWE-416: Use After Free •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

Use after free in Blink Media in Google Chrome prior to 108.0.5359.124 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) Use after free en Blink Media en Google Chrome anterior a 108.0.5359.124 permitía a un atacante remoto explotar potencialmente la corrupción del montón a través de una página HTML manipulada. (Severidad de seguridad de Chrome: alta) • https://chromereleases.googleblog.com/2022/12/stable-channel-update-for-desktop_13.html https://crbug.com/1383991 https://security.gentoo.org/glsa/202305-10 https://security.gentoo.org/glsa/202311-11 • CWE-416: Use After Free •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

Use after free in Profiles in Google Chrome prior to 108.0.5359.124 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium) Use after free en Profiles de Google Chrome anteriores a 108.0.5359.124 permitía a un atacante remoto explotar potencialmente la corrupción del montón a través de una página HTML manipulada. (Severidad de seguridad de Chromium: media) • https://chromereleases.googleblog.com/2022/12/stable-channel-update-for-desktop_13.html https://crbug.com/1382761 https://security.gentoo.org/glsa/202305-10 https://security.gentoo.org/glsa/202311-11 • CWE-416: Use After Free •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

Use after free in Blink Frames in Google Chrome prior to 108.0.5359.124 allowed a remote attacker who convinced the user to engage in specific UI interactions to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) Use after free en Blink Frames en Google Chrome anterior a 108.0.5359.124 permitía a un atacante remoto convencer al usuario de participar en interacciones específicas de la interfaz de usuario para explotar potencialmente la corrupción del montón a través de una página HTML manipulada. (Severidad de seguridad de Chrome: alta) • https://chromereleases.googleblog.com/2022/12/stable-channel-update-for-desktop_13.html https://crbug.com/1381871 https://security.gentoo.org/glsa/202305-10 https://security.gentoo.org/glsa/202311-11 • CWE-416: Use After Free •