[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249966

 
 

909

 
 

195636

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:505458
Chromium is an open-source web browser, powered by WebKit . This update upgrades Chromium to version 66.0.3359.139. Security Fix: * chromium-browser: Use after free in Media Cache For more details about the security issue, including the impact, a CVSS score, and other related information, refer to ...

oval:org.secpod.oval:def:60252
The host is installed with Google Chrome before 66.0.3359.139 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:114598
Chromium is an open-source web browser, powered by WebKit .

oval:org.secpod.oval:def:114585
Chromium is an open-source web browser, powered by WebKit .

oval:org.secpod.oval:def:53361
Several vulnerabilities have been discovered in the chromium web browser. CVE-2018-6118 Ned Williamson discovered a use-after-free issue. CVE-2018-6120 Zhou Aiting discovered a buffer overflow issue in the pdfium library. CVE-2018-6121 It was discovered that malicious extensions could escalate privi ...

oval:org.secpod.oval:def:603441
Several vulnerabilities have been discovered in the chromium web browser. CVE-2018-6118 Ned Williamson discovered a use-after-free issue. CVE-2018-6120 Zhou Aiting discovered a buffer overflow issue in the pdfium library. CVE-2018-6121 It was discovered that malicious extensions could escalate privi ...

oval:org.secpod.oval:def:75183
The host is missing a critical severity security update according to Google advisory. The update is required to fix a use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:99770
The host is missing a critical severity security update according to Google advisory. The update is required to fix a vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to cause unspecified impact.

oval:org.secpod.oval:def:99771
The host is installed with Google Chrome before 66.0.3359.139 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

CPE    1
cpe:/a:google:chrome
CWE    1
CWE-416
*CVE
CVE-2018-6118

© SecPod Technologies