[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249982

 
 

909

 
 

195748

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:61007
The host is missing a high severity security update according to Microsoft advisory. The update is required to fix multiple vulnerabilities vulnerability. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified ...

oval:org.secpod.oval:def:60807
The host is missing a high severity security update according to Google advisory. The update is required to fix a use-after-free vulnerability. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:60808
The host is missing a high severity security update according to Google advisory. The update is required to fix a use-after-free vulnerability. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:60804
The host is installed with Google Chrome before 79.0.3945.130 and is prone to a Use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:505501
Chromium is an open-source web browser, powered by WebKit . This update upgrades Chromium to version 79.0.3945.130. Security Fix: * chromium-browser: use-after-free in speech recognizer * chromium-browser: use-after-free in speech recognizer * chromium-browser: extension message verification error ...

oval:org.secpod.oval:def:60800
The host is installed with Google Chrome before 79.0.3945.130 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:60751
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:117946
Chromium is an open-source web browser, powered by WebKit .

oval:org.secpod.oval:def:117714
Chromium is an open-source web browser, powered by WebKit .

oval:org.secpod.oval:def:1801781
chromium: Multiple vulnerabilities

oval:org.secpod.oval:def:60844
The host is missing a high severity security update according to Google advisory. The update is required to fix a use-after-free vulnerability. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:60846
The host is installed with Google Chrome before 79.0.3945.130 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to handle a specially crafted web page. Successful exploitation allows attackers to execute arbitrary code on the target system.

oval:org.secpod.oval:def:69800
Several vulnerabilities have been discovered in the chromium web browser. CVE-2019-13725 Gengming Liu and Jianyu Chen discovered a use-after-free issue in the bluetooth implementation. CVE-2019-13726 Sergei Lazunov discovered a buffer overflow issue. CVE-2019-13727 @piochu discovered a policy enforc ...

oval:org.secpod.oval:def:604685
Several vulnerabilities have been discovered in the chromium web browser. CVE-2019-13725 Gengming Liu and Jianyu Chen discovered a use-after-free issue in the bluetooth implementation. CVE-2019-13726 Sergei Lazunov discovered a buffer overflow issue. CVE-2019-13727 @piochu discovered a policy enforc ...

oval:org.secpod.oval:def:60998
The host is missing a high severity security update according to Microsoft advisory. The update is required to fix multiple vulnerabilities vulnerability. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified ...

oval:org.secpod.oval:def:60753
The host is installed with Google Chrome before 79.0.3945.130 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to handle a specially crafted web page. Successful exploitation allows attackers to execute arbitrary code on the target system.

CPE    1
cpe:/a:google:chrome
CWE    1
CWE-787
*CVE
CVE-2020-6379

© SecPod Technologies