[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247621

 
 

909

 
 

194512

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:505493
Chromium is an open-source web browser, powered by WebKit . This update upgrades Chromium to version 54.0.2840.59. Security Fix: * Multiple flaws were found in the processing of malformed web content. A web page containing malicious content could cause Chromium to crash, execute arbitrary code, or d ...

oval:org.secpod.oval:def:111594
Google's "pnacl" toolchain for native client support in Chromium. Depends on their older "nacl" toolchain, packaged separately.

oval:org.secpod.oval:def:111597
Chromium is an open-source web browser, powered by WebKit .

oval:org.secpod.oval:def:111619
Chromium is an open-source web browser, powered by WebKit .

oval:org.secpod.oval:def:37561
The host is installed with Google Chrome before 54.0.2840.59 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:37560
The host is installed with Google Chrome before 54.0.2840.59 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:37588
The host is installed with Google Chrome before 54.0.2840.59 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:37543
The host is installed with Google Chrome before 54.0.2840.59 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:112249
Qt5 - QtWebEngine components.

oval:org.secpod.oval:def:37600
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:37555
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:37585
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:37584
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:602693
Several vulnerabilities have been discovered in the chromium web browser. CVE-2016-5181 A cross-site scripting issue was discovered. CVE-2016-5182 Giwan Go discovered a heap overflow issue. CVE-2016-5183 A use-after-free issue was discovered in the pdfium library. CVE-2016-5184 Another use-after-fre ...

CPE    1
cpe:/a:google:chrome
CWE    1
CWE-416
*CVE
CVE-2016-5183

© SecPod Technologies