[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248585

 
 

909

 
 

195621

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:25538
The host is installed with Google Chrome before 44.0.2403.89 and is prone to an universal XSS vulnerability. A flaw is present in the application, which fails to properly apply a certain V8 context restriction. Successful exploitation could allow attackers to inject arbitrary web script.

oval:org.secpod.oval:def:25539
The host is installed with Google Chrome before 44.0.2403.89 and is prone to an universal XSS vulnerability. A flaw is present in the application, which fails to properly apply a certain V8 context restriction. Successful exploitation could allow attackers to inject arbitrary web script.

oval:org.secpod.oval:def:25513
The host is installed with Google Chrome before 44.0.2403.89 and is prone to an universal XSS vulnerability. A flaw is present in the application, which fails to properly apply a certain V8 context restriction. Successful exploitation could allow attackers to inject arbitrary web script.

oval:org.secpod.oval:def:25492
The host is installed with Google Chrome before 44.0.2403.89 and is prone to an universal XSS vulnerability. A flaw is present in the application, which fails to properly apply a certain V8 context restriction. Successful exploitation could allow attackers to inject arbitrary web script.

oval:org.secpod.oval:def:25529
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities in Google Chrome. The flaws are present in the application, which fails to handle crafted data. Successful exploitation could allow remote attackers to execute arb ...

oval:org.secpod.oval:def:25508
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities in Google Chrome. The flaws are present in the application, which fails to handle crafted data. Successful exploitation could allow remote attackers to execute arb ...

oval:org.secpod.oval:def:505453
Chromium is an open-source web browser, powered by WebKit . Several flaws were found in the processing of malformed web content. A web page containing malicious content could cause Chromium to crash or, potentially, execute arbitrary code with the privileges of the user running Chromium. All Chromi ...

oval:org.secpod.oval:def:25572
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities in Google Chrome. The flaws are present in the application, which fails to handle crafted data. Successful exploitation could allow remote attackers to execute arb ...

oval:org.secpod.oval:def:25573
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities in Google Chrome. The flaws are present in the application, which fails to handle crafted data. Successful exploitation could allow remote attackers to execute arb ...

oval:org.secpod.oval:def:602177
Several vulnerabilities were discovered in the chromium web browser. CVE-2015-1266 Intended access restrictions could be bypassed for certain URLs like chrome://gpu. CVE-2015-1267 A way to bypass the Same Origin Policy was discovered. CVE-2015-1268 Mariusz Mlynski also discovered a way to bypass the ...

CPE    6
cpe:/o:redhat:enterprise_linux_desktop_supplementary:6.0
cpe:/o:opensuse:opensuse:13.1
cpe:/o:redhat:enterprise_linux_workstation_supplementary:6.0
cpe:/o:debian:debian_linux:8.0
...
CWE    1
CWE-79
*CVE
CVE-2015-1286

© SecPod Technologies