[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:24911
The host is installed with Google Chrome before 43.0.2357.65 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle vectors that trigger a write operation with a large amount of data, related to the PartialCircularBuffer::Write and PartialCircula ...

oval:org.secpod.oval:def:24912
The host is installed with Google Chrome before 43.0.2357.65 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle vectors that trigger a write operation with a large amount of data, related to the PartialCircularBuffer::Write and PartialCircula ...

oval:org.secpod.oval:def:24935
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted vectors. Successful exploitation could allow attackers to bypass security, execute arbitra ...

oval:org.secpod.oval:def:24936
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted vectors. Successful exploitation could allow attackers to bypass security, execute arbitra ...

oval:org.secpod.oval:def:24488
The host is installed with Google Chrome before 43.0.2357.65 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle vectors that trigger a write operation with a large amount of data, related to the PartialCircularBuffer::Write and PartialCircula ...

oval:org.secpod.oval:def:24500
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted vectors. Successful exploitation could allow attackers to bypass security, execute arbitra ...

oval:org.secpod.oval:def:505621
Chromium is an open-source web browser, powered by WebKit . Several flaws were found in the processing of malformed web content. A web page containing malicious content could cause Chromium to crash or, potentially, execute arbitrary code with the privileges of the user running Chromium. All Chromi ...

oval:org.secpod.oval:def:24504
The host is installed with Google Chrome before 43.0.2357.65 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle vectors that trigger a write operation with a large amount of data, related to the PartialCircularBuffer::Write and PartialCircula ...

oval:org.secpod.oval:def:602116
Several vulnerabilities were discovered in the chromium web browser. CVE-2015-1251 SkyLined discovered a use-after-free issue in speech recognition. CVE-2015-1252 An out-of-bounds write issue was discovered that could be used to escape from the sandbox. CVE-2015-1253 A cross-origin bypass issue was ...

oval:org.secpod.oval:def:24516
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted vectors. Successful exploitation could allow attackers to bypass security, execute arbitra ...

CPE    2
cpe:/o:debian:debian_linux:8.0
cpe:/a:google:chrome
CWE    1
CWE-119
*CVE
CVE-2015-1252

© SecPod Technologies