[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249461

 
 

909

 
 

195508

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:58224
The host is installed with Google Chrome before 76.0.3809.132 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:58215
The host is missing a high severity security update according to Google advisory. The update is required to fix a use-after-free vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:58216
The host is installed with Google Chrome before 76.0.3809.132 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:58221
The host is missing a high severity security update according to Google advisory. The update is required to fix a use-after-free vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:58222
The host is missing a high severity security update according to Google advisory. The update is required to fix a use-after-free vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:58223
The host is installed with Google Chrome before 76.0.3809.132 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:505401
Chromium is an open-source web browser, powered by WebKit . This update upgrades Chromium to version 76.0.3809.132. Security Fix: * chromium-browser: Use-after-free in Blink For more details about the security issue, including the impact, a CVSS score, acknowledgments, and other related information ...

oval:org.secpod.oval:def:58217
The host is missing a high severity severity security update according to Google advisory. The update is required to fix a use-after-free vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:69780
Several vulnerabilities have been discovered in the chromium web browser. CVE-2019-5869 Zhe Jin discovered a use-after-free issue. CVE-2019-5870 Guang Gong discovered a use-after-free issue. CVE-2019-5871 A buffer overflow issue was discovered in the skia library. CVE-2019-5872 Zhe Jin discovered a ...

oval:org.secpod.oval:def:58218
The host is installed with Google Chrome before 76.0.3809.132 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:604598
Several vulnerabilities have been discovered in the chromium web browser. CVE-2019-5869 Zhe Jin discovered a use-after-free issue. CVE-2019-5870 Guang Gong discovered a use-after-free issue. CVE-2019-5871 A buffer overflow issue was discovered in the skia library. CVE-2019-5872 Zhe Jin discovered a ...

CPE    1
cpe:/a:google:chrome
CWE    1
CWE-787
*CVE
CVE-2019-5869

© SecPod Technologies