Page 8 of 95 results (0.008 seconds)

CVSS: 7.5EPSS: 0%CPEs: 8EXPL: 0

Multiple unspecified vulnerabilities in Google Chrome before 44.0.2403.89 allow attackers to cause a denial of service or possibly have other impact via unknown vectors. Múltiples vulnerabilidades no especificadas en Google Chrome en versiones anteriores a la 44.0.2403.89, permite a atacantes causar una denegación de servicio o posiblemente tener otro impacto no especificado a través de vectores desconocidos. • http://googlechromereleases.blogspot.com/2015/07/stable-channel-update_21.html http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00038.html http://rhn.redhat.com/errata/RHSA-2015-1499.html http://www.debian.org/security/2015/dsa-3315 http://www.securityfocus.com/bid/75973 http://www.securitytracker.com/id/1033031 https://code.google.com/p/chromium/issues/detail?id=512110 https://crbug.com/398235 https://crbug.com/401995 https://crbug.com/404462 https://c •

CVSS: 7.5EPSS: 2%CPEs: 9EXPL: 0

Use-after-free vulnerability in the MutationObserver::disconnect function in core/dom/MutationObserver.cpp in the DOM implementation in Blink, as used in Google Chrome before 42.0.2311.135, allows remote attackers to cause a denial of service or possibly have unspecified other impact by triggering an attempt to unregister a MutationObserver object that is not currently registered. Vulnerabilidad de uso después de liberación en la función MutationObserver::disconnect en core/dom/MutationObserver.cpp en la implementación DOM en Blink, utilizado en Google Chrome anterior a 42.0.2311.135, permite a atacantes remotos causar una denegación de servicio o posiblemente tener otro impacto no especificado mediante la provocación de un intento a anular el registro de un objeto MutationObserver que no está registrado actualmente. • http://googlechromereleases.blogspot.com/2015/04/stable-channel-update_28.html http://lists.opensuse.org/opensuse-updates/2015-05/msg00009.html http://rhn.redhat.com/errata/RHSA-2015-0921.html http://www.debian.org/security/2015/dsa-3242 http://www.securityfocus.com/bid/74389 http://www.securitytracker.com/id/1032234 http://www.ubuntu.com/usn/USN-2582-1 https://code.google.com/p/chromium/issues/detail?id=453279 https://security.gentoo.org/glsa/201506-04 https://src. • CWE-416: Use After Free •

CVSS: 7.5EPSS: 0%CPEs: 9EXPL: 0

Multiple unspecified vulnerabilities in Google Chrome before 42.0.2311.135 allow attackers to cause a denial of service or possibly have other impact via unknown vectors. Múltiples vulnerabilidades no especificadas en Google Chrome anterior a 42.0.2311.135 permiten a atacantes remotos causar una denegación de servicio o posiblemente tener otro impacto a través de vectores desconocidos. • http://googlechromereleases.blogspot.com/2015/04/stable-channel-update_28.html http://lists.opensuse.org/opensuse-updates/2015-05/msg00009.html http://rhn.redhat.com/errata/RHSA-2015-0921.html http://www.debian.org/security/2015/dsa-3242 http://www.securityfocus.com/bid/74389 http://www.securitytracker.com/id/1032234 http://www.ubuntu.com/usn/USN-2582-1 https://code.google.com/p/chromium/issues/detail?id=453553 https://code.google.com/p/chromium/issues/detail?id=458191 •

CVSS: 10.0EPSS: 2%CPEs: 31EXPL: 0

Double free vulnerability in Adobe Flash Player before 13.0.0.281 and 14.x through 17.x before 17.0.0.169 on Windows and OS X and before 11.2.202.457 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2015-0359. Vulnerabilidad de liberación doble en Adobe Flash Player anterior a 13.0.0.281 y 14.x hasta 17.x anterior a 17.0.0.169 en Windows y OS X y anterior a 11.2.202.457 en Linux permite a atacantes ejecutar código arbitrario a través de vectores no especificados, una vulnerabilidad diferente a CVE-2015-0359. • http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00010.html http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00011.html http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00012.html http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00013.html http://rhn.redhat.com/errata/RHSA-2015-0813.html http://www.securityfocus.com/bid/74067 http://www.securitytracker.com/id/1032105 https://helpx.adobe.com/security/products/flash-player/apsb15-06.htm •

CVSS: 10.0EPSS: 3%CPEs: 31EXPL: 0

Adobe Flash Player before 13.0.0.281 and 14.x through 17.x before 17.0.0.169 on Windows and OS X and before 11.2.202.457 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2015-0350, CVE-2015-0352, CVE-2015-0353, CVE-2015-0354, CVE-2015-0355, CVE-2015-0360, CVE-2015-3038, CVE-2015-3041, CVE-2015-3042, and CVE-2015-3043. Adobe Flash Player anterior a 13.0.0.281 y 14.x hasta 17.x anterior a 17.0.0.169 en Windows y OS X y anterior a 11.2.202.457 en Linux permite a atacantes ejecutar código arbitrario o causar una denegación de servicio (corrupción de memoria) a través de vectores no especificados, una vulnerabilidad diferente a CVE-2015-0350, CVE-2015-0352, CVE-2015-0353, CVE-2015-0354, CVE-2015-0355, CVE-2015-0360, CVE-2015-3038, CVE-2015-3041, CVE-2015-3042, y CVE-2015-3043. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Adobe Flash Player. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of AVSource objects. By sending a specially crafted SWF an attacker can force a memory corruption condition. • http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00010.html http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00011.html http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00012.html http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00013.html http://rhn.redhat.com/errata/RHSA-2015-0813.html http://www.securityfocus.com/bid/74062 http://www.securitytracker.com/id/1032105 https://helpx.adobe.com/security/products/flash-player/apsb15-06.htm •