[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:505457
Chromium is an open-source web browser, powered by WebKit . This update upgrades Chromium to version 54.0.2840.90. Security Fix: * A flaw was found in the processing of malformed web content. A web page containing malicious content could cause Chromium to crash, execute arbitrary code, or disclose s ...

oval:org.secpod.oval:def:111597
Chromium is an open-source web browser, powered by WebKit .

oval:org.secpod.oval:def:111619
Chromium is an open-source web browser, powered by WebKit .

oval:org.secpod.oval:def:37880
The host is missing a high severity security update according to Google advisory. The update is required to fix an out of bounds memory access vulnerability. A flaw is present in the application, which fails to properly handle crafted data. Successful exploitation allows attackers to have unspecifie ...

oval:org.secpod.oval:def:703384
oxide-qt: Web browser engine for Qt Several security issues were fixed in Oxide.

oval:org.secpod.oval:def:37877
The host is missing a high severity security update according to Google advisory. The update is required to fix an out of bounds memory access vulnerability. A flaw is present in the application, which fails to properly handle crafted data. Successful exploitation allows attackers to have unspecifie ...

oval:org.secpod.oval:def:37876
The host is installed with Google Chrome before 54.0.2840.87 and is prone to an out of bounds memory access vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:37875
The host is missing a high severity security update according to Google advisory. The update is required to fix an out of bounds memory access vulnerability. A flaw is present in the application, which fails to properly handle crafted data. Successful exploitation allows attackers to have unspecifie ...

oval:org.secpod.oval:def:37874
The host is installed with Google Chrome before 54.0.2840.87 and is prone to an out of bounds memory access vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:37881
The host is missing a high severity security update according to Google advisory. The update is required to fix an out of bounds memory access vulnerability. A flaw is present in the application, which fails to properly handle crafted data. Successful exploitation allows attackers to have unspecifie ...

oval:org.secpod.oval:def:51684
oxide-qt: Web browser engine for Qt Several security issues were fixed in Oxide.

oval:org.secpod.oval:def:37879
The host is installed with Google Chrome before 54.0.2840.90 and is prone to an out of bounds memory access vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:37878
The host is installed with Google Chrome before 54.0.2840.90 and is prone to an out of bounds memory access vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:602693
Several vulnerabilities have been discovered in the chromium web browser. CVE-2016-5181 A cross-site scripting issue was discovered. CVE-2016-5182 Giwan Go discovered a heap overflow issue. CVE-2016-5183 A use-after-free issue was discovered in the pdfium library. CVE-2016-5184 Another use-after-fre ...

oval:org.secpod.oval:def:112634
Qt5 - QtWebEngine components.

CPE    1
cpe:/a:google:chrome
CWE    1
CWE-125
*CVE
CVE-2016-5198

© SecPod Technologies