[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249966

 
 

909

 
 

195636

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:505513
Chromium is an open-source web browser, powered by WebKit . This update upgrades Chromium to version 77.0.3865.120. Security Fix: * chromium-browser: Use-after-free in media * chromium-browser: Heap overflow in Skia * chromium-browser: Use-after-free in Mojo * chromium-browser: External URIs may ...

oval:org.secpod.oval:def:59020
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. A flaw is present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:59021
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. A flaw is present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:58999
The host is installed with Google Chrome before 77.0.3865.120 and is prone to a cross-origin size leak vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:58988
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. A flaw is present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:69780
Several vulnerabilities have been discovered in the chromium web browser. CVE-2019-5869 Zhe Jin discovered a use-after-free issue. CVE-2019-5870 Guang Gong discovered a use-after-free issue. CVE-2019-5871 A buffer overflow issue was discovered in the skia library. CVE-2019-5872 Zhe Jin discovered a ...

oval:org.secpod.oval:def:604598
Several vulnerabilities have been discovered in the chromium web browser. CVE-2019-5869 Zhe Jin discovered a use-after-free issue. CVE-2019-5870 Guang Gong discovered a use-after-free issue. CVE-2019-5871 A buffer overflow issue was discovered in the skia library. CVE-2019-5872 Zhe Jin discovered a ...

oval:org.secpod.oval:def:58994
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. A flaw is present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:59026
The host is installed with Google Chrome before 77.0.3865.120 and is prone to a cross-origin size leak vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:58993
The host is installed with Google Chrome before 77.0.3865.120 and is prone to a cross-origin size leak vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

CPE    1
cpe:/a:google:chrome
CWE    1
CWE-209
*CVE
CVE-2019-13697

© SecPod Technologies