Page 8 of 53 results (0.003 seconds)

CVSS: 7.5EPSS: 4%CPEs: 2EXPL: 0

Google Chrome before 8.0.552.237 and Chrome OS before 8.0.552.344 do not properly interact with extensions, which allows remote attackers to cause a denial of service via a crafted extension that triggers an uninitialized pointer. Google Chrome antes de v8.0.552.237 y Chrome OS antes de v8.0.552.344 no interactuan correctamente con las extensiones, lo que permite provocar a atacantes remotos una denegación de servicio a través de una extensión debidamente modificada que genera un puntero no inicializado. • http://code.google.com/p/chromium/issues/detail?id=67393 http://googlechromereleases.blogspot.com/2011/01/chrome-stable-release.html http://osvdb.org/70462 http://secunia.com/advisories/42951 http://www.securityfocus.com/bid/45788 http://www.srware.net/forum/viewtopic.php?f=18&t=2054 https://exchange.xforce.ibmcloud.com/vulnerabilities/64670 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14746 • CWE-824: Access of Uninitialized Pointer •

CVSS: 10.0EPSS: 2%CPEs: 2EXPL: 0

Google Chrome before 8.0.552.237 and Chrome OS before 8.0.552.344 do not properly handle Cascading Style Sheets (CSS) token sequences in conjunction with CANVAS elements, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors that lead to a "stale pointer." Google Chrome antes de v8.0.552.237 y Chrome OS antes de v8.0.552.344 no controlan correctamente las secuencias de tokens CSS (Cascading Style Sheets) en relación con elementos CANVAS, lo que permite a atacantes remotos provocar una denegación de servicio o posiblemente tener un impacto no especificado a través de vectores desconocidos que llevan a un puntero en estado "stale". • http://code.google.com/p/chromium/issues/detail?id=66560 http://googlechromereleases.blogspot.com/2011/01/chrome-stable-release.html http://osvdb.org/70456 http://secunia.com/advisories/42951 http://www.securityfocus.com/bid/45788 http://www.srware.net/forum/viewtopic.php?f=18&t=2054 https://exchange.xforce.ibmcloud.com/vulnerabilities/64664 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14460 •

CVSS: 9.3EPSS: 13%CPEs: 2EXPL: 0

Use-after-free vulnerability in Google Chrome before 8.0.552.237 and Chrome OS before 8.0.552.344 allows remote attackers to cause a denial of service or possibly have unspecified other impact via a PDF document. Vulnerabilidad de uso después de liberación en Google Chrome antes de v8.0.552.237 y Chrome OS antes de v8.0.552.344 permite a atacantes remotos provocar una denegación de servicio o posiblemente tener un impacto no especificado a través de un documento PDF. • http://code.google.com/p/chromium/issues/detail?id=67100 http://googlechromereleases.blogspot.com/2011/01/chrome-stable-release.html http://osvdb.org/70458 http://secunia.com/advisories/42951 http://www.securityfocus.com/bid/45788 http://www.srware.net/forum/viewtopic.php?f=18&t=2054 https://exchange.xforce.ibmcloud.com/vulnerabilities/64666 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14606 • CWE-416: Use After Free •

CVSS: 10.0EPSS: 6%CPEs: 2EXPL: 1

Google Chrome before 8.0.552.237 and Chrome OS before 8.0.552.344 do not properly handle SVG use elements, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors that lead to a "stale pointer." Google Chrome antes de v8.0.552.237 y Chrome OS antes de v8.0.552.344 no manejan adecuadamente los elementos de uso de SVG, lo que permite provocar a atacantes remotos una denegación de servicio o posiblemente tener un impacto no especificado a través de vectores desconocidos que llevan a un puntero en estado "stale". • http://code.google.com/p/chromium/issues/detail?id=67363 http://googlechromereleases.blogspot.com/2011/01/chrome-stable-release.html http://osvdb.org/70461 http://secunia.com/advisories/42951 http://www.securityfocus.com/bid/45788 http://www.srware.net/forum/viewtopic.php?f=18&t=2054 https://exchange.xforce.ibmcloud.com/vulnerabilities/64669 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14191 • CWE-20: Improper Input Validation •

CVSS: 5.0EPSS: 1%CPEs: 2EXPL: 0

Google Chrome before 8.0.552.237 and Chrome OS before 8.0.552.344 do not properly perform a cast of an unspecified variable during handling of video, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors. Google Chrome antes de v8.0.552.237 y Chrome OS antes de v8.0.552.344 no realiza correctamente la conversión de una variable no especificada durante la manipulación de video, lo que permite provocar a atacantes remotos una denegación de servicio o posiblemente tener un impacto no especificado a través de vectores desconocidos. • http://code.google.com/p/chromium/issues/detail?id=68181 http://googlechromereleases.blogspot.com/2011/01/chrome-stable-release.html http://osvdb.org/70466 http://secunia.com/advisories/42951 http://www.securityfocus.com/bid/45788 http://www.srware.net/forum/viewtopic.php?f=18&t=2054 https://exchange.xforce.ibmcloud.com/vulnerabilities/64674 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14706 • CWE-704: Incorrect Type Conversion or Cast •