[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:505450
Chromium is an open-source web browser, powered by WebKit . This update upgrades Chromium to version 53.0.2785.143. Security Fix: * Multiple flaws were found in the processing of malformed web content. A web page containing malicious content could cause Chromium to crash, execute arbitrary code, or ...

oval:org.secpod.oval:def:111452
Chromium is an open-source web browser, powered by WebKit .

oval:org.secpod.oval:def:602632
Several vulnerabilities have been discovered in the chromium web browser. CVE-2016-5177 A use-after-free issue was discovered in the v8 javascript library. CVE-2016-5178 The chrome development team found and fixed various issues during internal auditing.

oval:org.secpod.oval:def:37425
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:37424
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:37423
The host is installed with Google Chrome before 53.0.2785.143 and is prone to multiple vulnerabilities. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:37422
The host is installed with Google Chrome before 53.0.2785.143 and is prone to multiple vulnerabilities. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:37429
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:37417
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:37428
The host is installed with Google Chrome before 53.0.2785.143 and is prone to multiple vulnerabilities. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:37416
The host is installed with Google Chrome before 53.0.2785.143 and is prone to multiple vulnerabilities. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:111429
Chromium is an open-source web browser, powered by WebKit .

oval:org.secpod.oval:def:703299
oxide-qt: Web browser engine for Qt Several security issues were fixed in Oxide.

oval:org.secpod.oval:def:51643
oxide-qt: Web browser engine for Qt Several security issues were fixed in Oxide.

CPE    5
cpe:/o:redhat:enterprise_linux_workstation_supplementary:6.0
cpe:/o:debian:debian_linux:8.0
cpe:/a:google:chrome
cpe:/o:fedoraproject:fedora:24
...
CWE    1
CWE-20
*CVE
CVE-2016-5178

© SecPod Technologies