[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:48058
The host is installed with Google Chrome before 70.0.3538.67 and is prone to a lack of limits on update function vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:48059
The host is installed with Google Chrome before 70.0.3538.67 and is prone to a lack of limits on update() vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:48026
The host is installed with Google Chrome before 70.0.3538.67 and is prone to a lack of limits on update function vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:48027
The host is missing an important security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:48060
The host is missing an important security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:48061
The host is missing an important security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:48077
The host is installed with Google Chrome before 70.0.3538.67 and is prone to a lack of limits on update function vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:48078
The host is missing an important security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:115569
Chromium is an open-source web browser, powered by WebKit .

oval:org.secpod.oval:def:53454
Several vulnerabilities have been discovered in the chromium web browser. CVE-2018-5179 Yannic Boneberger discovered an error in the ServiceWorker implementation. CVE-2018-17462 Ned Williamson and Niklas Baumstark discovered a way to escape the sandbox. CVE-2018-17463 Ned Williamson and Niklas Baums ...

oval:org.secpod.oval:def:115524
Chromium is an open-source web browser, powered by WebKit .

oval:org.secpod.oval:def:603561
Several vulnerabilities have been discovered in the chromium web browser. CVE-2018-5179 Yannic Boneberger discovered an error in the ServiceWorker implementation. CVE-2018-17462 Ned Williamson and Niklas Baumstark discovered a way to escape the sandbox. CVE-2018-17463 Ned Williamson and Niklas Baums ...

oval:org.secpod.oval:def:505370
Chromium is an open-source web browser, powered by WebKit . This update upgrades Chromium to version 70.0.3538.67. Security Fix: * chromium-browser: Sandbox escape in AppCache * chromium-browser: Remote code execution in V8 * chromium-browser: URL spoof in Omnibox * chromium-browser: Use after fr ...

oval:org.secpod.oval:def:89003323
This update for MozillaFirefox to 68.2.0 ESR fixes the following issues: Mozilla Firefox was updated to version 68.2.0 ESR . Security issues fixed: - CVE-2019-15903: Fixed a heap overflow in the expat library . - CVE-2019-11757: Fixed a use-after-free when creating index updates in IndexedDB . - CVE ...

CPE    252
cpe:/a:mozilla:firefox:37.0
cpe:/a:mozilla:firefox:14.0
cpe:/a:mozilla:firefox:-
cpe:/a:mozilla:firefox:20.0.1
...
CWE    1
CWE-772
*CVE
CVE-2018-5179

© SecPod Technologies