Page 94 of 2702 results (0.008 seconds)

CVSS: 8.8EPSS: 0%CPEs: 2EXPL: 0

Use after free in PDF in Google Chrome prior to 105.0.5195.125 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file. (Chromium security severity: High) Un uso de memoria previamente liberada en PDF en Google Chrome antes de la versión 105.0.5195.125 permitía a un atacante remoto explotar potencialmente la corrupción de la pila a través de un archivo PDF manipulado. (Gravedad de seguridad de Chromium: Alta) • https://chromereleases.googleblog.com/2022/09/stable-channel-update-for-desktop_14.html https://crbug.com/1358090 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T4NMJURTG5RO3TGD7ZMIQ6Z4ZZ3SAVYE https://security.gentoo.org/glsa/202209-23 • CWE-416: Use After Free •

CVSS: 8.8EPSS: 1%CPEs: 2EXPL: 0

Use after free in Frames in Google Chrome prior to 105.0.5195.125 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) Un uso de memoria previamente liberada en Frames en Google Chrome antes de la versión 105.0.5195.125 permitía a un atacante remoto explotar potencialmente la corrupción de heap a través de una página HTML manipulada. (Gravedad de seguridad de Chromium: Alta) Chrome suffers from a heap use-after-free vulnerability in blink::LocalFrameView::PerformLayout due to an incomplete fix for CVE-2022-3199. • http://packetstormsecurity.com/files/170012/Chrome-blink-LocalFrameView-PerformLayout-Use-After-Free.html https://chromereleases.googleblog.com/2022/09/stable-channel-update-for-desktop_14.html https://crbug.com/1355237 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T4NMJURTG5RO3TGD7ZMIQ6Z4ZZ3SAVYE https://security.gentoo.org/glsa/202209-23 • CWE-416: Use After Free •

CVSS: 8.8EPSS: 1%CPEs: 1EXPL: 0

Use after free in Browser Creation in Google Chrome prior to 104.0.5112.101 allowed a remote attacker who had convinced a user to engage in a specific UI interaction to potentially exploit heap corruption via a crafted HTML page. Un uso de memoria previamente liberada en Browser Creation en Google Chrome versiones anteriores a 104.0.5112.101, permitía que un atacante remoto que hubiera convencido a un usuario de participar en una interacción específica de la interfaz de usuario pudiera explotar una corrupción de pila por medio de una página HTML diseñada. A use-after-free issue exists in Chrome 104 and earlier versions. Processing maliciously crafted web content may lead to arbitrary code execution in the browser process. LinkToTextMenuObserver holds a raw pointer to a RenderFrameHost object, but is not owned by the frame host and does not watch for frame host destruction events. • https://chromereleases.googleblog.com/2022/08/stable-channel-update-for-desktop_16.html https://crbug.com/1329794 • CWE-416: Use After Free •

CVSS: 6.5EPSS: 3%CPEs: 5EXPL: 1

Insufficient validation of untrusted input in Intents in Google Chrome on Android prior to 104.0.5112.101 allowed a remote attacker to arbitrarily browse to a malicious website via a crafted HTML page. Una comprobación insuficiente de entradas no confiables en Intents en Google Chrome en Android versiones anteriores a 104.0.5112.101, permitía a un atacante remoto navegar arbitrariamente a un sitio web malicioso por medio de una página HTML diseñada. Google Chromium Intents contains an insufficient validation of untrusted input vulnerability that allows a remote attacker to browse to a malicious website via a crafted HTML page. This vulnerability could affect multiple web browsers that utilize Chromium, including, but not limited to, Google Chrome, Microsoft Edge, and Opera. • https://chromereleases.googleblog.com/2022/08/stable-channel-update-for-desktop_16.html https://crbug.com/1345630 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T4NMJURTG5RO3TGD7ZMIQ6Z4ZZ3SAVYE • CWE-20: Improper Input Validation •

CVSS: 8.8EPSS: 0%CPEs: 2EXPL: 0

Use after free in Blink in Google Chrome prior to 104.0.5112.101 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. Un uso de memoria previamente liberada en Blink en Google Chrome versiones anteriores a 104.0.5112.101, permitía a un atacante remoto explotar potencialmente una corrupción de pila por medio de una página HTML diseñada. • https://chromereleases.googleblog.com/2022/08/stable-channel-update-for-desktop_16.html https://crbug.com/1338135 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T4NMJURTG5RO3TGD7ZMIQ6Z4ZZ3SAVYE • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •