[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:42161
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42160
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41591
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41592
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:39587
The host is missing a critical severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:39581
The host is missing a critical severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40763
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40764
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40410
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40411
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41944
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41943
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41137
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41138
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40177
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40178
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:2844
The host is installed with Google Chrome before 14.0.835.163 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly implement script object wrappers. Successful exploitation could allow attackers to crash the service or cause other unknown im ...

oval:org.secpod.oval:def:2843
The host is installed with Google Chrome before 14.0.835.163 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly implement script object wrappers. Successful exploitation could allow attackers to crash the service or cause other unknown im ...

oval:org.secpod.oval:def:2806
The host is installed with Google Chrome before 15.0.874.102 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly restrict access to internal Google V8 functions. Successful exploitation could allow attackers to crash the service or cause o ...

oval:org.secpod.oval:def:2788
The host is installed with Google Chrome before 15.0.874.102 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly restrict access to internal Google V8 functions. Successful exploitation could allow attackers to crash the service or cause o ...

oval:org.secpod.oval:def:2810
The host is installed with Google Chrome before 15.0.874.102 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to properly handle javascript URLs. Successful exploitation could allow attackers to read cookies and bypass security.

oval:org.secpod.oval:def:2808
The host is installed with Google Chrome before 15.0.874.102 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly implement web audio functionality. Successful exploitation could allow attackers to crash the service or cause other ...

oval:org.secpod.oval:def:2807
The host is installed with Google Chrome before 15.0.874.102 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to properly handle vectors related to video source. Successful exploitation could allow attackers to crash the service or cause other unknown ...

oval:org.secpod.oval:def:2809
The host is installed with Google Chrome before 15.0.874.102 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to properly handle editing operations in conjunction with an unknown plug-in. Successful exploitation could allow attackers to crash the serv ...

oval:org.secpod.oval:def:2789
The host is installed with Google Chrome before 15.0.874.102 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to properly handle vectors related to video source. Successful exploitation could allow attackers to crash the service or cause other unknown ...

oval:org.secpod.oval:def:2790
The host is installed with Google Chrome before 15.0.874.102 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly implement web audio functionality. Successful exploitation could allow attackers to crash the service or cause other ...

oval:org.secpod.oval:def:2792
The host is installed with Google Chrome before 15.0.874.102 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to properly handle javascript URLs. Successful exploitation could allow attackers to read cookies and bypass security.

oval:org.secpod.oval:def:2791
The host is installed with Google Chrome before 15.0.874.102 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to properly handle editing operations in conjunction with an unknown plug-in. Successful exploitation could allow attackers to crash the serv ...

oval:org.secpod.oval:def:2813
The host is installed with Google Chrome before 15.0.874.102 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly address timing issues during DOM traversal. Successful exploitation could allow attackers to crash the service or cause other ...

oval:org.secpod.oval:def:2812
The host is installed with Google Chrome before 15.0.874.102 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to handle stale style bugs. Successful exploitation could allow attackers to crash the service or cause other unknown impacts

oval:org.secpod.oval:def:2815
The host is installed with Google Chrome before 15.0.874.102 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to properly handle media buffers. Successful exploitation could allow attackers to crash the service or cause other unknown impacts

oval:org.secpod.oval:def:2814
The host is installed with Google Chrome before 15.0.874.102 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to properly handle counters. Successful exploitation could allow attackers to crash the service or cause other unknown impacts

oval:org.secpod.oval:def:2794
The host is installed with Google Chrome before 15.0.874.102 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to handle stale style bugs. Successful exploitation could allow attackers to crash the service or cause other unknown impacts

oval:org.secpod.oval:def:2796
The host is installed with Google Chrome before 15.0.874.102 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to properly handle counters. Successful exploitation could allow attackers to crash the service or cause other unknown impacts

oval:org.secpod.oval:def:2795
The host is installed with Google Chrome before 15.0.874.102 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly address timing issues during DOM traversal. Successful exploitation could allow attackers to crash the service or cause other ...

oval:org.secpod.oval:def:2797
The host is installed with Google Chrome before 15.0.874.102 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to properly handle media buffers. Successful exploitation could allow attackers to crash the service or cause other unknown impacts

oval:org.secpod.oval:def:2817
The host is installed with Google Chrome before 15.0.874.102 and is prone to a same origin policy bypass vulnerability. A flaw is present in the application, which fails to handle cross-origin policy violations. Successful exploitation could allow attackers to bypass security restrictions.

oval:org.secpod.oval:def:2816
The host is installed with Google Chrome before 15.0.874.102 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to prevent use of an unspecified special character as a delimiter in HTTP headers. Successful exploitation could allow attackers to have unspec ...

oval:org.secpod.oval:def:2819
The host is installed with Google Chrome before 15.0.874.102 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to prevent a race condition. Successful exploitation could allow attackers to crash the service or cause other unknown impacts

oval:org.secpod.oval:def:2818
The host is installed with Google Chrome before 15.0.874.102 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to prevent redirects to chrome URLs. Successful exploitation could allow attackers to have unspecified impact.

oval:org.secpod.oval:def:2800
The host is installed with Google Chrome before 15.0.874.102 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to prevent redirects to chrome URLs. Successful exploitation could allow attackers to have unspecified impact.

oval:org.secpod.oval:def:2801
The host is installed with Google Chrome before 15.0.874.102 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to prevent a race condition. Successful exploitation could allow attackers to crash the service or cause other unknown impacts

oval:org.secpod.oval:def:2798
The host is installed with Google Chrome before 15.0.874.102 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to prevent use of an unspecified special character as a delimiter in HTTP headers. Successful exploitation could allow attackers to have unspec ...

oval:org.secpod.oval:def:2799
The host is installed with Google Chrome before 15.0.874.102 and is prone to a same origin policy bypass vulnerability. A flaw is present in the application, which fails to handle cross-origin policy violations. Successful exploitation could allow attackers to bypass security restrictions.

oval:org.secpod.oval:def:2820
The host is installed with Google Chrome before 15.0.874.102 and is prone to a cross-site scripting (XSS) vulnerability. A flaw is present in the application, which fails to sanitize user supplied input. Successful exploitation could allow attackers to inject arbitrary code.

oval:org.secpod.oval:def:2822
The host is installed with Google Chrome before 15.0.874.102 and is prone to a URL spoofing vulnerability. A flaw is present in the application, which fails to properly handle history data. Successful exploitation could allow attackers to spoof the URL bar.

oval:org.secpod.oval:def:2821
The host is installed with Google Chrome before 15.0.874.102 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to properly handle downloading files that have whitespace characters at the end of a filename. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:2823
The host is installed with Google Chrome before 15.0.874.102 and is prone to a URL spoofing vulnerability. A flaw is present in the application, which fails to properly handle drag and drop operations on URL strings. Successful exploitation could allow attackers to spoof the URL bar.

oval:org.secpod.oval:def:2802
The host is installed with Google Chrome before 15.0.874.102 and is prone to a cross-site scripting (XSS) vulnerability. A flaw is present in the application, which fails to sanitize user supplied input. Successful exploitation could allow attackers to inject arbitrary code.

oval:org.secpod.oval:def:2804
The host is installed with Google Chrome before 15.0.874.102 and is prone to a URL spoofing vulnerability. A flaw is present in the application, which fails to properly handle history data. Successful exploitation could allow attackers to spoof the URL bar.

oval:org.secpod.oval:def:2803
The host is installed with Google Chrome before 15.0.874.102 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to properly handle downloading files that have whitespace characters at the end of a filename. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:2805
The host is installed with Google Chrome before 15.0.874.102 and is prone to a URL spoofing vulnerability. A flaw is present in the application, which fails to properly handle drag and drop operations on URL strings. Successful exploitation could allow attackers to spoof the URL bar.

oval:org.secpod.oval:def:2743
The host is installed with Google Chrome before 14.0.835.202 and is prone to a memory corruption vulnerability. A flaw is present in the application which fails to handle Google V8 hidden objects. Successful exploitation could allow remote attackers to crash the service.

oval:org.secpod.oval:def:2742
The host is installed with Google Chrome before 14.0.835.202 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly implement shader translation. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:2745
The host is installed with Google Chrome before 14.0.835.202 and is prone to a denial of service vulnerability. A flaw is present in the application, which does not properly consider object lifetimes and thread safety during the handling of audio nodes. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:2744
The host is installed with Google Chrome before 14.0.835.202 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to the Google V8 bindings. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:2749
The host is installed with Google Chrome before 14.0.835.202 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly implement shader translation. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:2750
The host is installed with Google Chrome before 14.0.835.202 and is prone to a memory corruption vulnerability. A flaw is present in the application which fails to handle Google V8 hidden objects. Successful exploitation could allow remote attackers to crash the service.

oval:org.secpod.oval:def:2752
The host is installed with Google Chrome before 14.0.835.202 and is prone to a denial of service vulnerability. A flaw is present in the application, which does not properly consider object lifetimes and thread safety during the handling of audio nodes. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:2751
The host is installed with Google Chrome before 14.0.835.202 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to the Google V8 bindings. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:2747
The host is installed with Google Chrome before 14.0.835.202 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle SVG text. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:2746
The host is installed with Google Chrome before 14.0.835.202 and is prone to a same origin policy bypass vulnerability. A flaw is present in the application, which fails to restrict access to the window prototype. Successful exploitation could allow attackers to bypass cross origin policy.

oval:org.secpod.oval:def:2748
The host is installed with Google Chrome before 14.0.835.202 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to properly handle a text line box. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:2754
The host is installed with Google Chrome before 14.0.835.202 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle SVG text. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:2753
The host is installed with Google Chrome before 14.0.835.202 and is prone to a same origin policy bypass vulnerability. A flaw is present in the application, which fails to restrict access to the window prototype. Successful exploitation could allow attackers to bypass cross origin policy.

oval:org.secpod.oval:def:2755
The host is installed with Google Chrome before 14.0.835.202 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to properly handle a text line box. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:2449
The host is installed with Google Chrome before 14.0.835.163 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to properly handle plug-in. Successful exploitation allows remote attackers to cause a denial of service or possibly have unspecified other imp ...

oval:org.secpod.oval:def:2451
The host is installed with Google Chrome before 14.0.835.163 and is prone to denial of service vulnerability. A flaw is present in the application, which does not properly handle video. Successful exploitation allows remote attackers to cause an out-of-bounds read.

oval:org.secpod.oval:def:2450
The host is installed with Google Chrome before 14.0.835.163 and is prone to denial of service vulnerability. A flaw is present in the application, which has an off-by-one error. Successful exploitation allows remote attackers to cause denial of service condition.

oval:org.secpod.oval:def:2453
The host is installed with Google Chrome before 14.0.835.163 and is prone to denial of service vulnerability. A flaw is present in the application, which fails in the WebSockets implementation. Successful exploitation allows remote attackers to cause a NULL pointer dereference or application crash.

oval:org.secpod.oval:def:2452
The host is installed with Google Chrome before 14.0.835.163 and is prone to denial of service vulnerability. A flaw is present in the application, which does not properly handle Khmer characters. Successful exploitation allows remote attackers to cause an out-of-bounds read.

oval:org.secpod.oval:def:2420
The host is installed with Google Chrome before 14.0.835.163 and is prone to denial of service vulnerability. A flaw is present in the application, which has an off-by-one error. Successful exploitation allows remote attackers to cause denial of service condition.

oval:org.secpod.oval:def:2422
The host is installed with Google Chrome before 14.0.835.163 and is prone to denial of service vulnerability. A flaw is present in the application, which does not properly handle Khmer characters. Successful exploitation allows remote attackers to cause an out-of-bounds read.

oval:org.secpod.oval:def:2421
The host is installed with Google Chrome before 14.0.835.163 and is prone to denial of service vulnerability. A flaw is present in the application, which does not properly handle video. Successful exploitation allows remote attackers to cause an out-of-bounds read.

oval:org.secpod.oval:def:2423
The host is installed with Google Chrome before 14.0.835.163 and is prone to denial of service vulnerability. A flaw is present in the application, which fails in the WebSockets implementation. Successful exploitation allows remote attackers to cause a NULL pointer dereference or application crash.

oval:org.secpod.oval:def:2419
The host is installed with Google Chrome before 14.0.835.163 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to properly handle plug-in. Successful exploitation allows remote attackers to cause a denial of service or possibly have unspecified other imp ...

oval:org.secpod.oval:def:2455
The host is installed with Google Chrome before 14.0.835.163 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to properly handle the document loader. Successful exploitation allows remote attackers to cause a denial of service or possibly have unspecifi ...

oval:org.secpod.oval:def:2454
The host is installed with Google Chrome before 14.0.835.163 and is prone to URL spoofing vulnerability. A flaw is present in the application which fails to properly handle forward button. Successful exploitation allows remote attackers to spoof the URL bar.

oval:org.secpod.oval:def:2457
The host is installed with Google Chrome before 14.0.835.163 and is prone to denial of service vulnerability. A flaw is present in the application, which does not properly process MP3 files. Successful exploitation allows remote attackers to cause an out-of-bounds read.

oval:org.secpod.oval:def:2456
The host is installed with Google Chrome before 14.0.835.163 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unload event. Successful exploitation allows remote attackers to cause a denial of service or possibly have unspecified othe ...

oval:org.secpod.oval:def:2424
The host is installed with Google Chrome before 14.0.835.163 and is prone to URL spoofing vulnerability. A flaw is present in the application which fails to properly handle forward button. Successful exploitation allows remote attackers to spoof the URL bar.

oval:org.secpod.oval:def:2426
The host is installed with Google Chrome before 14.0.835.163 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unload event. Successful exploitation allows remote attackers to cause a denial of service or possibly have unspecified othe ...

oval:org.secpod.oval:def:2425
The host is installed with Google Chrome before 14.0.835.163 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to properly handle the document loader. Successful exploitation allows remote attackers to cause a denial of service or possibly have unspecifi ...

oval:org.secpod.oval:def:2427
The host is installed with Google Chrome before 14.0.835.163 and is prone to denial of service vulnerability. A flaw is present in the application, which does not properly process MP3 files. Successful exploitation allows remote attackers to cause an out-of-bounds read.

oval:org.secpod.oval:def:2460
The host is installed with Google Chrome before 14.0.835.163 and is prone to URL spoofing vulnerability. A flaw is present in the application, which fails to properly handle unusual user interactions. Successful exploitation allows remote attackers to spoof the URL bar.

oval:org.secpod.oval:def:2461
The host is installed with Google Chrome before 14.0.835.163 and is prone to unspecified vulnerability. A flaw is present in the application, which does not properly consider the MIME type during the loading of a plug-in. Successful exploitation has unspecified impact and remote attack vectors.

oval:org.secpod.oval:def:2459
The host is installed with Google Chrome before 14.0.835.163 and is prone to denial of service vulnerability. A flaw is present in the application, which does not properly perform garbage collection during the processing of PDF documents. Successful exploitation allows remote attackers to cause a de ...

oval:org.secpod.oval:def:2458
The host is installed with Google Chrome before 14.0.835.163 and is prone to denial of service vulnerability. A flaw is present in the application, which does not properly handle media buffers. Successful exploitation allows remote attackers to cause an out-of-bounds read.

oval:org.secpod.oval:def:2428
The host is installed with Google Chrome before 14.0.835.163 and is prone to denial of service vulnerability. A flaw is present in the application, which does not properly handle media buffers. Successful exploitation allows remote attackers to cause an out-of-bounds read.

oval:org.secpod.oval:def:2429
The host is installed with Google Chrome before 14.0.835.163 and is prone to denial of service vulnerability. A flaw is present in the application, which does not properly perform garbage collection during the processing of PDF documents. Successful exploitation allows remote attackers to cause a de ...

oval:org.secpod.oval:def:2431
The host is installed with Google Chrome before 14.0.835.163 and is prone to unspecified vulnerability. A flaw is present in the application, which does not properly consider the MIME type during the loading of a plug-in. Successful exploitation has unspecified impact and remote attack vectors.

oval:org.secpod.oval:def:2430
The host is installed with Google Chrome before 14.0.835.163 and is prone to URL spoofing vulnerability. A flaw is present in the application which fails to properly handle unusual user interactions. Successful exploitation allows remote attackers to spoof the URL bar.

oval:org.secpod.oval:def:2462
The host is installed with Google Chrome before 14.0.835.163 and is prone to unspecified vulnerability. A flaw is present in the application, which does not make use of Infobar interaction before use of the Windows Media Player plug-in. Successful exploitation allows remote attackers to have an unsp ...

oval:org.secpod.oval:def:2464
The host is installed with Google Chrome before 14.0.835.163 and is prone to double free vulnerability. A flaw is present in the application which fails in XPath handling. Successful exploitation allows remote attackers to cause denial of service or possibly have unspecified other impact.

oval:org.secpod.oval:def:2463
The host is installed with Google Chrome before 14.0.835.163 and is prone to denial of service vulnerability. A flaw is present in the application, which is caused due to the race condition. Successful exploitation allows remote attackers to causes denial of service or possibly have unspecified othe ...

oval:org.secpod.oval:def:2465
The host is installed with Google Chrome before 14.0.835.163 and is prone to unspecified vulnerability. A flaw is present in the application, which does not use the PIC and PIE compiler options for position-independent code. Successful exploitation has unspecified impact and remote attack vectors.

oval:org.secpod.oval:def:2433
The host is installed with Google Chrome before 14.0.835.163 and is prone to denial of service vulnerability. A flaw is present in the application, where a race condition exists within the certificate cache. Successful exploitation allows remote attackers to causes denial of service or possibly have ...

oval:org.secpod.oval:def:2432
The host is installed with Google Chrome before 14.0.835.163 and is prone to unspecified vulnerability. A flaw is present in the application, which does not make use of Infobar interaction before use of the Windows Media Player plug-in. Successful exploitation allows remote attackers to have an unsp ...

oval:org.secpod.oval:def:2435
The host is installed with Google Chrome before 14.0.835.163 and is prone to unspecified vulnerability. A flaw is present in the application, which does not use the PIC and PIE compiler options for position-independent code. Successful exploitation has unspecified impact and remote attack vectors.

oval:org.secpod.oval:def:2434
The host is installed with Google Chrome before 14.0.835.163 and is prone to double free vulnerability. A flaw is present in the application which fails in XPath handling. Successful exploitation allows remote attackers to cause denial of service or possibly have unspecified other impact.

oval:org.secpod.oval:def:4040
The host is installed with Google Chrome before 16.0.912.77 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to handle required initialization of values by Skia. Successful exploitation could allow remote attackers to execute arbitrary code or crash the se ...

oval:org.secpod.oval:def:4035
The host is installed with Google Chrome before 16.0.912.77 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to handle required initialization of values by Skia. Successful exploitation could allow remote attackers to execute arbitrary code or crash the se ...

oval:org.secpod.oval:def:4042
The host is installed with Google Chrome before 16.0.912.75 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle the Safe Browsing feature of google chrome. Successful exploitation could allow remote attackers to execute arbitrary code or crash th ...

oval:org.secpod.oval:def:4037
The host is installed with Google Chrome before 16.0.912.75 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle the Safe Browsing feature of google chrome. Successful exploitation could allow remote attackers to execute arbitrary code or crash th ...

oval:org.secpod.oval:def:4089
The host is installed with Google Chrome before 17.0.963.46 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle the shader translator implementation. Successful exploitation allows remote attackers to cause out-of-bounds read.

oval:org.secpod.oval:def:4069
The host is installed with Google Chrome before 17.0.963.46 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle the shader translator implementation. Successful exploitation allows remote attackers to cause out-of-bounds read.

oval:org.secpod.oval:def:4091
The host is installed with Google Chrome before 17.0.963.46 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle libxslt. Successful exploitation allows remote attackers to cause out-of-bounds read.

oval:org.secpod.oval:def:4071
The host is installed with Google Chrome before 17.0.963.46 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle libxslt. Successful exploitation allows remote attackers to cause out-of-bounds read.

oval:org.secpod.oval:def:4094
The host is installed with Google Chrome before 17.0.963.46 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to properly handle a crafted certificate. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:4074
The host is installed with Google Chrome before 17.0.963.46 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to properly handle a crafted certificate. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:4096
The host is installed with Google Chrome before 17.0.963.46 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly check signatures.Successful exploitation allows remote attackers to cause an application to crash.

oval:org.secpod.oval:def:4076
The host is installed with Google Chrome before 17.0.963.46 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly check signatures.Successful exploitation allows remote attackers to cause an application to crash.

oval:org.secpod.oval:def:4097
The host is installed with Google Chrome before 17.0.963.46 and is prone to URL spoofing vulnerability. A flaw is present in the application, which does not properly implement the drag-and-drop feature. Successful exploitation allows remote attackers to spoof the URL bar via unspecified vectors.

oval:org.secpod.oval:def:4077
The host is installed with Google Chrome before 17.0.963.46 and is prone to URL spoofing vulnerability. A flaw is present in the application, which does not properly implement the drag-and-drop feature. Successful exploitation allows remote attackers to spoof the URL bar via unspecified vectors.

oval:org.secpod.oval:def:4098
The host is installed with Google Chrome before 17.0.963.46 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle PDF FAX images. Successful exploitation allows remote attackers to cause out-of-bounds read.

oval:org.secpod.oval:def:4078
The host is installed with Google Chrome before 17.0.963.46 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle PDF FAX images. Successful exploitation allows remote attackers to cause out-of-bounds read.

oval:org.secpod.oval:def:4099
The host is installed with Google Chrome before 17.0.963.46 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly perform path clipping. Successful exploitation allows remote attackers to cause out-of-bounds read.

oval:org.secpod.oval:def:4079
The host is installed with Google Chrome before 17.0.963.46 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly perform path clipping. Successful exploitation allows remote attackers to cause out-of-bounds read.

oval:org.secpod.oval:def:4100
The host is installed with Google Chrome before 17.0.963.46 and is prone to race condition. A flaw is present in the application, which fails to properly handle vectors that trigger a crash of a utility process. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:4080
The host is installed with Google Chrome before 17.0.963.46 and is prone to race condition. A flaw is present in the application, which fails to properly handle vectors that trigger a crash of a utility process. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:4101
The host is installed with Google Chrome before 17.0.963.46 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly decode audio data. Successful exploitation allows remote attackers to cause out-of-bounds read.

oval:org.secpod.oval:def:4081
The host is installed with Google Chrome before 17.0.963.46 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly decode audio data. Successful exploitation allows remote attackers to cause out-of-bounds read.

oval:org.secpod.oval:def:4102
The host is installed with Google Chrome before 17.0.963.46 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle the locale implementation. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:4082
The host is installed with Google Chrome before 17.0.963.46 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle the locale implementation. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:4104
The host is installed with Google Chrome before 17.0.963.46 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to properly handle the garbage-collection functionality. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:4084
The host is installed with Google Chrome before 17.0.963.46 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to properly handle the garbage-collection functionality. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:4105
The host is installed with Google Chrome before 17.0.963.46 and is prone to same origin policy bypass vulnerability. A flaw is present in the application, which does not properly handle sandboxed origins. Successful exploitation allows remote attackers to bypass the Same Origin Policy via a crafted ...

oval:org.secpod.oval:def:4085
The host is installed with Google Chrome before 17.0.963.46 and is prone to same origin policy bypass vulnerability. A flaw is present in the application, which does not properly handle sandboxed origins. Successful exploitation allows remote attackers to bypass the Same Origin Policy via a crafted ...

oval:org.secpod.oval:def:4106
The host is installed with Google Chrome before 17.0.963.46 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle vectors that trigger the aborting of an IndexedDB transaction. Successful exploitation allows remote attackers to cause an ...

oval:org.secpod.oval:def:4086
The host is installed with Google Chrome before 17.0.963.46 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle vectors that trigger the aborting of an IndexedDB transaction. Successful exploitation allows remote attackers to cause an ...

oval:org.secpod.oval:def:4107
The host is installed with Google Chrome before 17.0.963.46 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle vectors that trigger a large amount of database usage. Successful exploitation allows remote attackers to cause an applica ...

oval:org.secpod.oval:def:4087
The host is installed with Google Chrome before 17.0.963.46 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle vectors that trigger a large amount of database usage. Successful exploitation allows remote attackers to cause an applica ...

oval:org.secpod.oval:def:4108
The host is installed with Google Chrome before 17.0.963.46 and is prone to information disclosure vulnerability. A flaw is present in the application, which fails to prevent monitoring of the clipboard after a paste event. Successful exploitation has unspecified impact and remote attack vectors.

oval:org.secpod.oval:def:4088
The host is installed with Google Chrome before 17.0.963.46 and is prone to information disclosure vulnerability. A flaw is present in the application, which fails to prevent monitoring of the clipboard after a paste event. Successful exploitation has unspecified impact and remote attack vectors.

oval:org.secpod.oval:def:4221
The host is installed with Google Chrome before 17.0.963.56 and is prone to an out of bounds read vulnerability. A flaw is present in the application, which fails to properly parse H.264 data. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:4234
The host is installed with Google Chrome before 17.0.963.56 and is prone to an out of bounds read vulnerability. A flaw is present in the application, which fails to properly parse H.264 data. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:4222
The host is installed with Google Chrome before 17.0.963.56 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle an empty X.509 certificate. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:4235
The host is installed with Google Chrome before 17.0.963.56 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle an empty X.509 certificate. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:4223
The host is installed with Google Chrome before 17.0.963.56 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to properly handle drag-and-drop operations. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:4236
The host is installed with Google Chrome before 17.0.963.56 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to properly handle drag-and-drop operations. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:4224
The host is installed with Google Chrome before 17.0.963.56 or 19.x before 19.0.1036.7 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to properly use HTTP session to exchange data for translation. Successful exploitation could allow attack ...

oval:org.secpod.oval:def:4237
The host is installed with Google Chrome before 17.0.963.56 or 19.x before 19.0.1036.7 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to properly use HTTP session to exchange data for translation. Successful exploitation could allow attack ...

oval:org.secpod.oval:def:4226
The host is installed with Google Chrome before 17.0.963.56 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to properly handle an error in the Native Client validator. Successful exploitation could allow attackers to produce unspecified impacts.

oval:org.secpod.oval:def:4239
The host is installed with Google Chrome before 17.0.963.56 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to properly handle an error in the Native Client validator. Successful exploitation could allow attackers to produce unspecified impacts.

oval:org.secpod.oval:def:4240
The host is installed with Google Chrome before 17.0.963.56 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle a crafted Matroska video (aka MKV) file. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:4227
The host is installed with Google Chrome before 17.0.963.56 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle a crafted Matroska video (aka MKV) file. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:4241
The host is installed with Google Chrome before 17.0.963.56 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle vectors related to path rendering. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:4228
The host is installed with Google Chrome before 17.0.963.56 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle vectors related to path rendering. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:4242
The host is installed with Google Chrome before 17.0.963.56 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to properly handle vectors related to database handling. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:4229
The host is installed with Google Chrome before 17.0.963.56 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to properly handle vectors related to database handling. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:4244
The host is installed with Google Chrome before 17.0.963.56 and is prone to an integer overflow vulnerability. The flaws are present in the application, which fails to properly handle crafted data. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:4231
The host is installed with Google Chrome before 17.0.963.56 and is prone to an integer overflow vulnerability. The flaws are present in the application, which fails to properly handle crafted data. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:44453
The host is installed with Google Chrome before 65.0.3325.146 and is prone to an incorrect permissions on shared memory vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:44456
The host is installed with Google Chrome before 65.0.3325.146 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:44457
The host is installed with Google Chrome before 65.0.3325.146 and is prone to a race condition vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:44458
The host is installed with Google Chrome before 65.0.3325.146 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:44459
The host is installed with Google Chrome before 65.0.3325.146 and is prone to an incorrect permissions on shared memory vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:44463
The host is installed with Google Chrome before 65.0.3325.146 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:44464
The host is installed with Google Chrome before 65.0.3325.146 and is prone to an object lifecycle issues vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:44465
The host is installed with Google Chrome before 65.0.3325.146 and is prone to a stack buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:44466
The host is installed with Google Chrome before 65.0.3325.146 and is prone to a CSP bypass through extensions vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:44460
The host is installed with Google Chrome before 65.0.3325.146 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:44461
The host is installed with Google Chrome before 65.0.3325.146 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:44462
The host is installed with Google Chrome before 65.0.3325.146 and is prone to a same origin bypass via canvas vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:44467
The host is installed with Google Chrome before 65.0.3325.146 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:44468
The host is installed with Google Chrome before 65.0.3325.146 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:44469
The host is installed with Google Chrome before 65.0.3325.146 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:44474
The host is installed with Google Chrome before 65.0.3325.146 and is prone to a URL spoof vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:44475
The host is installed with Google Chrome before 65.0.3325.146 and is prone to an information disclosure via texture data vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:44476
The host is installed with Google Chrome before 65.0.3325.146 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:44477
The host is installed with Google Chrome before 65.0.3325.146 and is prone to a XSS vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:44470
The host is installed with Google Chrome before 65.0.3325.146 and is prone to a mark-of-the-web bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:44471
The host is installed with Google Chrome before 65.0.3325.146 and is prone to an overly permissive cross-origin downloads vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:44472
The host is installed with Google Chrome before 65.0.3325.146 and is prone to an incorrect handling of URL fragment identifiers vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:44473
The host is installed with Google Chrome before 65.0.3325.146 and is prone to a timing attack using SVG filters vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:44478
The host is installed with Google Chrome before 65.0.3325.146 and is prone to a circumvention of port blocking vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:44479
The host is installed with Google Chrome before 65.0.3325.146 and is prone to an incorrect processing of AppManifests vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:44480
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:44537
The host is installed with Google Chrome before 65.0.3325.146 and is prone to an incorrect permissions on shared memory vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:44540
The host is installed with Google Chrome before 65.0.3325.146 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:44541
The host is installed with Google Chrome before 65.0.3325.146 and is prone to a race condition vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:44542
The host is installed with Google Chrome before 65.0.3325.146 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:44543
The host is installed with Google Chrome before 65.0.3325.146 and is prone to an incorrect permissions on shared memory vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:44548
The host is installed with Google Chrome before 65.0.3325.146 and is prone to an object lifecycle issues vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:44549
The host is installed with Google Chrome before 65.0.3325.146 and is prone to a Stack buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:44544
The host is installed with Google Chrome before 65.0.3325.146 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:44545
The host is installed with Google Chrome before 65.0.3325.146 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:44546
The host is installed with Google Chrome before 65.0.3325.146 and is prone to a same origin bypass via canvas vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:44547
The host is installed with Google Chrome before 65.0.3325.146 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:44551
The host is installed with Google Chrome before 65.0.3325.146 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:44552
The host is installed with Google Chrome before 65.0.3325.146 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:44553
The host is installed with Google Chrome before 65.0.3325.146 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:44554
The host is installed with Google Chrome before 65.0.3325.146 and is prone to a mark-of-the-web bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:44550
The host is installed with Google Chrome before 65.0.3325.146 and is prone to a CSP bypass through extensions vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:44559
The host is installed with Google Chrome before 65.0.3325.146 and is prone to an information disclosure via texture data vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:44555
The host is installed with Google Chrome before 65.0.3325.146 and is prone to an overly permissive cross-origin downloads vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:44556
The host is installed with Google Chrome before 65.0.3325.146 and is prone to an incorrect handling of URL fragment identifiers vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:44557
The host is installed with Google Chrome before 65.0.3325.146 and is prone to a timing attack using SVG filters vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:44558
The host is installed with Google Chrome before 65.0.3325.146 and is prone to a URL spoof vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:44562
The host is installed with Google Chrome before 65.0.3325.146 and is prone to a circumvention of port blocking vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:44563
The host is installed with Google Chrome before 65.0.3325.146 and is prone to an incorrect processing of AppManifests vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:44564
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:44560
The host is installed with Google Chrome before 65.0.3325.146 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:44561
The host is installed with Google Chrome before 65.0.3325.146 and is prone to a XSS vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:4502
The host is installed with Google Chrome before 17.0.963.65 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to properly handle crafted data. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:4516
The host is installed with Google Chrome before 17.0.963.65 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to properly handle crafted data. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:4503
The host is installed with Google Chrome before 17.0.963.65 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to properly handle crafted data. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:4517
The host is installed with Google Chrome before 17.0.963.65 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to properly handle crafted data. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:45855
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:4620
The host is installed with Google Chrome before 17.0.963.79 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle an error in the plug-in loading mechanism. Successful exploitation allows remote attackers to execute arbitrary code or ca ...

oval:org.secpod.oval:def:4618
The host is installed with Google Chrome before 17.0.963.79 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle an error in the plug-in loading mechanism. Successful exploitation allows remote attackers to execute arbitrary code or ca ...

oval:org.secpod.oval:def:48078
The host is missing an important security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:4886
The host is installed with Google Chrome before 17.0.963.83 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to handle the extension web request API. Successful exploitation could allow remote attackers to disrupt the system requests.

oval:org.secpod.oval:def:4874
The host is installed with Google Chrome before 17.0.963.83 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to handle the extension web request API. Successful exploitation could allow remote attackers to disrupt the system requests.

oval:org.secpod.oval:def:4887
The host is installed with Google Chrome before 17.0.963.83 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to handle vectors that trigger an invalid read operation. Successful exploitation could allow remote attackers to cause denial of service.

oval:org.secpod.oval:def:4875
The host is installed with Google Chrome before 17.0.963.83 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to handle vectors that trigger an invalid read operation. Successful exploitation could allow remote attackers to cause denial of service.

oval:org.secpod.oval:def:4889
The host is installed with Google Chrome before 17.0.963.83 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to handle user confirmation operation before an unpacked extension installation. Successful exploitation could allow user-assisted remote attackers ...

oval:org.secpod.oval:def:4877
The host is installed with Google Chrome before 17.0.963.83 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to handle user confirmation operation before an unpacked extension installation. Successful exploitation could allow user-assisted remote attackers ...

oval:org.secpod.oval:def:4890
The host is installed with Google Chrome before 17.0.963.83 and is prone to privilege escalation vulnerability. A flaw is present in the application, which fails to properly perform isolation. Successful exploitation could allow remote attackers to bypass intended access restrictions.

oval:org.secpod.oval:def:4878
The host is installed with Google Chrome before 17.0.963.83 and is prone to privilege escalation vulnerability. A flaw is present in the application, which fails to properly perform isolation. Successful exploitation could allow remote attackers to bypass intended access restrictions.

oval:org.secpod.oval:def:4880
The host is installed with Google Chrome before 17.0.963.83 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle CANVAS elements. Successful exploitation could allow remote attackers to cause memory corruption or possibly have unspecif ...

oval:org.secpod.oval:def:4892
The host is installed with Google Chrome before 17.0.963.83 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle CANVAS elements. Successful exploitation could allow remote attackers to cause memory corruption or possibly have unspecif ...

oval:org.secpod.oval:def:4881
The host is installed with Google Chrome before 17.0.963.83 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to the cross-fade function. Successful exploitation could allow remote attackers to cause denial of service or possibl ...

oval:org.secpod.oval:def:4893
The host is installed with Google Chrome before 17.0.963.83 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to the cross-fade function. Successful exploitation could allow remote attackers to cause denial of service or possibl ...

oval:org.secpod.oval:def:4883
The host is installed with Google Chrome before 17.0.963.83 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to handle integer signedness error in pngrutil.c in libpng. Successful exploitation could allow remote attackers to cause application crash o ...

oval:org.secpod.oval:def:4895
The host is installed with Google Chrome before 17.0.963.83 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to handle integer signedness error in pngrutil.c in libpng. Successful exploitation could allow remote attackers to cause application crash o ...

oval:org.secpod.oval:def:4884
The host is installed with Google Chrome before 17.0.963.66 and is prone to sandbox protection bypass vulnerability. A flaw is present in the application, which fails to handle the sandbox protection mechanism. Successful exploitation could allow remote attackers to bypass the sandbox protection mec ...

oval:org.secpod.oval:def:4896
The host is installed with Google Chrome before 17.0.963.66 and is prone to sandbox protection bypass vulnerability. A flaw is present in the application, which fails to handle the sandbox protection mechanism. Successful exploitation could allow remote attackers to bypass the sandbox protection mec ...

oval:org.secpod.oval:def:4885
The host is installed with Google Chrome before 17.0.963.66 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle the DEP and ASLR protection mechanisms. Successful exploitation could allow remote attackers to bypass the DEP and ASLR protection mec ...

oval:org.secpod.oval:def:4897
The host is installed with Google Chrome before 17.0.963.66 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle the DEP and ASLR protection mechanisms. Successful exploitation could allow remote attackers to bypass the DEP and ASLR protection mec ...

oval:org.secpod.oval:def:49590
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:5005
The host is installed with Google Chrome before 18.0.1025.142 and is prone to man-in-the-middle attack vulnerability. A flaw is present in the application, which fails to properly check X.509 certificates before use of a SPDY proxy. Successful exploitation could allow remote attackers to spoof serve ...

oval:org.secpod.oval:def:4997
The host is installed with Google Chrome before 18.0.1025.142 and is prone to man-in-the-middle attack vulnerability. A flaw is present in the application, which fails to properly check X.509 certificates before use of a SPDY proxy. Successful exploitation could allow remote attackers to spoof serve ...

oval:org.secpod.oval:def:5006
The host is installed with Google Chrome before 18.0.1025.142 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to handle a crafted OpenType file. Successful exploitation could allow remote attackers to cause a denial of service or possibly have unspe ...

oval:org.secpod.oval:def:4998
The host is installed with Google Chrome before 18.0.1025.142 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to handle a crafted OpenType file. Successful exploitation could allow remote attackers to cause a denial of service or possibly have unspe ...

oval:org.secpod.oval:def:5007
The host is installed with Google Chrome before 18.0.1025.142 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to handle renderer's navigation requests. Successful exploitation could allow remote attackers to cause unspecified impact and creation of remote ...

oval:org.secpod.oval:def:4999
The host is installed with Google Chrome before 18.0.1025.142 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to handle renderer's navigation requests. Successful exploitation could allow remote attackers to cause unspecified impact and creation of remote ...

oval:org.secpod.oval:def:5001
The host is installed with Google Chrome before 18.0.1025.142 and is prone to multiple vulnerabilities. The flaws are present in the application, which fails to handle unknown vectors related to Skia. Successful exploitation could allow remote attackers to cause a denial of service or memory corrupt ...

oval:org.secpod.oval:def:5009
The host is installed with Google Chrome before 18.0.1025.142 and is prone to multiple vulnerabilities. The flaws are present in the application, which fails to handle unknown vectors related to Skia. Successful exploitation could allow remote attackers to cause a denial of service or memory corrupt ...

oval:org.secpod.oval:def:5068
The host is installed with Google Chrome before 18.0.1025.151 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly perform clipping. Successful exploitation could allow remote attackers to cause denial of service or out-of-bounds read via uns ...

oval:org.secpod.oval:def:5080
The host is installed with Google Chrome before 18.0.1025.151 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly perform clipping. Successful exploitation could allow remote attackers to cause denial of service or out-of-bounds read via uns ...

oval:org.secpod.oval:def:5072
The host is installed with Google Chrome before 18.0.1025.151 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to the Google V8 bindings. Successful exploitation could allow remote attackers to cause denial of service or possib ...

oval:org.secpod.oval:def:5084
The host is installed with Google Chrome before 18.0.1025.151 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to the Google V8 bindings. Successful exploitation could allow remote attackers to cause denial of service or possib ...

oval:org.secpod.oval:def:5074
The host is installed with Google Chrome before 18.0.1025.151 and is prone to same origin policy security bypass vulnerability. A flaw is present in the application, which fails to handle vectors related to pop-up windows. Successful exploitation could allow remote attackers to bypass the same origi ...

oval:org.secpod.oval:def:5086
The host is installed with Google Chrome before 18.0.1025.151 and is prone to same origin policy security bypass vulnerability. A flaw is present in the application, which fails to handle vectors related to pop-up windows. Successful exploitation could allow remote attackers to bypass the same origi ...

oval:org.secpod.oval:def:5091
The host is installed with Google Chrome before 18.0.1025.151 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors involving the script bindings, related to a "read-after-free" issue. Successful exploitation could allow remote attackers to ...

oval:org.secpod.oval:def:5079
The host is installed with Google Chrome before 18.0.1025.151 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors involving the script bindings, related to a "read-after-free" issue. Successful exploitation could allow remote attackers to ...

oval:org.secpod.oval:def:5167
The host is installed with Google Chrome before 18.0.1025.151 or Adobe Flash Player 11.x before 11.2.202.228 or before 10.3.183.18 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to ...

oval:org.secpod.oval:def:5169
The host is installed with Google Chrome before 18.0.1025.151 or Adobe Flash Player 11.x before 11.2.202.228 or before 10.3.183.18 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to ...

oval:org.secpod.oval:def:5170
The host is installed with Google Chrome before 18.0.1025.151 or Adobe Flash Player 11.x before 11.2.202.228 or before 10.3.183.18 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to ...

oval:org.secpod.oval:def:5168
The host is installed with Google Chrome before 18.0.1025.151 or Adobe Flash Player 11.x before 11.2.202.228 or before 10.3.183.18 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to ...

oval:org.secpod.oval:def:5542
The host is installed with Google Chrome before 18.0.1025.168 and is prone to security bypass vulnerability. A flaw is present in the application, which is caused due to race condition in the Inter-process Communication (IPC) implementation. Successful exploitation allows attackers to bypass intende ...

oval:org.secpod.oval:def:5547
The host is installed with Google Chrome before 18.0.1025.168 and is prone to security bypass vulnerability. A flaw is present in the application, which is caused due to race condition in the Inter-process Communication (IPC) implementation. Successful exploitation allows attackers to bypass intende ...

oval:org.secpod.oval:def:3219
The host is installed with Google Chrome before 15.0.874.120 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to request user confirmation before applet execution begins. Successful exploitation could allow attackers to have unspecified impact.

oval:org.secpod.oval:def:3220
The host is installed with Google Chrome before 15.0.874.120 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to request user confirmation before applet execution begins. Successful exploitation could allow attackers to have unspecified impact.

oval:org.secpod.oval:def:3224
The host is installed with Google Chrome before 15.0.874.120 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle vectors related to shader variable mapping. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3223
The host is installed with Google Chrome before 15.0.874.120 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle vectors related to shader variable mapping. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3225
The host is installed with Google Chrome before 15.0.874.120 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to handle a crafted stream. Successful exploitation could allow attackers to overflow the buffer.

oval:org.secpod.oval:def:3226
The host is installed with Google Chrome before 15.0.874.120 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to handle a crafted stream. Successful exploitation could allow attackers to overflow the buffer.

oval:org.secpod.oval:def:3228
The host is installed with Google Chrome before 15.0.874.120 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly perform VP8 decoding. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3227
The host is installed with Google Chrome before 15.0.874.120 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly perform VP8 decoding. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3230
The host is installed with Google Chrome before 15.0.874.120 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly implement the MKV and Vorbis media handlers. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3229
The host is installed with Google Chrome before 15.0.874.120 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly implement the MKV and Vorbis media handlers. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3217
The host is installed with Google Chrome before 15.0.874.120 and is prone to a double free vulnerability. A flaw is present in the application, which fails to properly handle a crafted stream. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3218
The host is installed with Google Chrome before 15.0.874.120 and is prone to a double free vulnerability. A flaw is present in the application, which fails to properly handle a crafted stream. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3239
The host is installed with Google Chrome before 15.0.874.121 and is prone to an out-of-bounds write vulnerability. A flaw is present in the application, which fails to sanitize user supplied input. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:3240
The host is installed with Google Chrome before 15.0.874.121 and is prone to an out-of-bounds write vulnerability. A flaw is present in the application, which fails to sanitize user supplied input. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:3597
The host is installed with Google Chrome before 16.0.912.63 and is prone to a stack based buffer overflow vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to overflow the buffer.

oval:org.secpod.oval:def:3582
The host is installed with Google Chrome before 16.0.912.63 and is prone to a stack based buffer overflow vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to overflow the buffer.

oval:org.secpod.oval:def:3598
The host is installed with Google Chrome before 16.0.912.63 and is prone to an out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle PDF cross references. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3583
The host is installed with Google Chrome before 16.0.912.63 and is prone to an out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle PDF cross references. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3599
The host is installed with Google Chrome before 16.0.912.63 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle vectors related to PDF fonts. Successful exploitation could allow attackers to overflow the buffer and crash the service.

oval:org.secpod.oval:def:3584
The host is installed with Google Chrome before 16.0.912.63 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle vectors related to PDF fonts. Successful exploitation could allow attackers to overflow the buffer and crash the service.

oval:org.secpod.oval:def:3585
The host is installed with Google Chrome before 16.0.912.63 and is prone to an out-of-bounds write vulnerability. A flaw is present in the application, which fails in v8 i18n handling. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3600
The host is installed with Google Chrome before 16.0.912.63 and is prone to an out-of-bounds write vulnerability. A flaw is present in the application, which fails in v8 i18n handling. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3587
The host is installed with Google Chrome before 16.0.912.63 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to SVG filters. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3602
The host is installed with Google Chrome before 16.0.912.63 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to SVG filters. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3588
The host is installed with Google Chrome before 16.0.912.63 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle PDF documents. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3603
The host is installed with Google Chrome before 16.0.912.63 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle PDF documents. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3589
The host is installed with Google Chrome before 16.0.912.63 and is prone to an out-of-bounds read vulnerability. A flaw is present in the application, which fails in handling YUV video frame. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3604
The host is installed with Google Chrome before 16.0.912.63 and is prone to an out-of-bounds read vulnerability. A flaw is present in the application, which fails in handling YUV video frame. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3592
The host is installed with Google Chrome before 16.0.912.63 and is prone to an url bar spoofing vulnerability. A flaw is present in the application, which fails to properly handle view source feature. Successful exploitation could allow attackers to spoof the URL bar.

oval:org.secpod.oval:def:3607
The host is installed with Google Chrome before 16.0.912.63 and is prone to an url bar spoofing vulnerability. A flaw is present in the application, which fails to properly handle view source feature. Successful exploitation could allow attackers to spoof the URL bar.

oval:org.secpod.oval:def:3593
The host is installed with Google Chrome before 16.0.912.63 and is prone to an url bar spoofing vulnerability. A flaw is present in the application, which fails to properly handle PDF parser. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3608
The host is installed with Google Chrome before 16.0.912.63 and is prone to an url bar spoofing vulnerability. A flaw is present in the application, which fails to properly handle PDF parser. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3595
The host is installed with Google Chrome before 16.0.912.63 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to properly handle vectors related to bidirectional text. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3610
The host is installed with Google Chrome before 16.0.912.63 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to properly handle vectors related to bidirectional text. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3596
The host is installed with Google Chrome before 16.0.912.63 and is prone to an out of bounds read vulnerability. A flaw is present in the application, which fails to properly handle vectors related to regex matching. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3611
The host is installed with Google Chrome before 16.0.912.63 and is prone to an out of bounds read vulnerability. A flaw is present in the application, which fails to properly handle vectors related to regex matching. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3757
The host is installed with Google Chrome before 16.0.912.75 and is prone to a stack-based buffer overflow vulnerability. A flaw is present in the application, which fails to handle vectors related to glyph handling. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3760
The host is installed with Google Chrome before 16.0.912.75 and is prone to a stack-based buffer overflow vulnerability. A flaw is present in the application, which fails to handle vectors related to glyph handling. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3759
The host is installed with Google Chrome before 16.0.912.75 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle vectors involving animation frames. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3762
The host is installed with Google Chrome before 16.0.912.75 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle vectors involving animation frames. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3594
The host is installed with Google Chrome before 16.0.912.63 and is prone to an out-of-bounds read vulnerability. A flaw is present in the application, which fails to properly handle libxml2. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3758
The host is installed with Google Chrome before 16.0.912.75 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to sanitize user supplied input. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3761
The host is installed with Google Chrome before 16.0.912.75 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to sanitize user supplied input. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3609
The host is installed with Google Chrome before 16.0.912.63 and is prone to an out-of-bounds read vulnerability. A flaw is present in the application, which fails to properly handle libxml2. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:2436
The host is installed with Google Chrome before 14.0.835.163 and is prone to denial of service vulnerability. A flaw is present in the application, which does not properly handle boxes. Successful exploitation allows remote attackers to cause an out-of-bounds read.

oval:org.secpod.oval:def:2406
The host is installed with Google Chrome before 14.0.835.163 and is prone to denial of service vulnerability. A flaw is present in the application, which does not properly handle boxes. Successful exploitation allows remote attackers to cause an out-of-bounds read.

oval:org.secpod.oval:def:2437
The host is installed with Google Chrome before 14.0.835.163 and is prone to denial of service vulnerability. A flaw is present in the application, which does not properly perform object sealing. Successful exploitation allows remote attackers to causes denial of service or possibly have unspecified ...

oval:org.secpod.oval:def:2407
The host is installed with Google Chrome before 14.0.835.163 and is prone to denial of service vulnerability. A flaw is present in the application, which does not properly perform object sealing. Successful exploitation allows remote attackers to causes denial of service or possibly have unspecified ...

oval:org.secpod.oval:def:2438
The host is installed with Google Chrome before 14.0.835.163 and is prone to unspecified vulnerability. A flaw is present in the application, which does not perform an expected pin operation for a self-signed certificate during a session. Successful exploitation has unspecified impact and remote att ...

oval:org.secpod.oval:def:2408
The host is installed with Google Chrome before 14.0.835.163 and is prone to unspecified vulnerability. A flaw is present in the application, which does not perform an expected pin operation for a self-signed certificate during a session. Successful exploitation has unspecified impact and remote att ...

oval:org.secpod.oval:def:2439
The host is installed with Google Chrome before 14.0.835.163 and is prone to denial of service vulnerability. A flaw is present in the application, which does not properly handle Tibetan characters. Successful exploitation allows remote attackers to cause an out-of-bounds read.

oval:org.secpod.oval:def:2409
The host is installed with Google Chrome before 14.0.835.163 and is prone to denial of service vulnerability. A flaw is present in the application, which does not properly handle Tibetan characters. Successful exploitation allows remote attackers to cause an out-of-bounds read.

oval:org.secpod.oval:def:2440
The host is installed with Google Chrome before 14.0.835.163 and is prone to unspecified vulnerability. A flaw is present in the application, which does not properly restrict access to V8 built-in objects. Successful exploitation has unspecified impact.

oval:org.secpod.oval:def:2410
The host is installed with Google Chrome before 14.0.835.163 and is prone to unspecified vulnerability. A flaw is present in the application, which does not properly restrict access to V8 built-in objects. Successful exploitation has unspecified impact.

oval:org.secpod.oval:def:2441
The host is installed with Google Chrome before 14.0.835.163 and is prone to unspecified vulnerability. A flaw is present in the application, which does not properly handle strings in PDF documents. Successful exploitation allows remote attackers to trigger an incorrect read operation.

oval:org.secpod.oval:def:2411
The host is installed with Google Chrome before 14.0.835.163 and is prone to unspecified vulnerability. A flaw is present in the application, which does not properly handle strings in PDF documents. Successful exploitation allows remote attackers to trigger an incorrect read operation.

oval:org.secpod.oval:def:2442
The host is installed with Google Chrome before 14.0.835.163 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to properly handle table styles. Successful exploitation allows remote attackers to cause a denial of service or possibly have unspecified othe ...

oval:org.secpod.oval:def:2412
The host is installed with Google Chrome before 14.0.835.163 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to properly handle table styles. Successful exploitation allows remote attackers to cause a denial of service or possibly have unspecified othe ...

oval:org.secpod.oval:def:2443
The host is installed with Google Chrome before 14.0.835.163 and is prone to unspecified vulnerability. A flaw is present in the application, which uses incorrect permissions for non-gallery pages. Successful exploitation has unspecified impact.

oval:org.secpod.oval:def:2413
The host is installed with Google Chrome before 14.0.835.163 and is prone to unspecified vulnerability. A flaw is present in the application, which uses incorrect permissions for non-gallery pages. Successful exploitation has unspecified impact.

oval:org.secpod.oval:def:2444
The host is installed with Google Chrome before 14.0.835.163 and is prone to denial of service vulnerability. A flaw is present in the application, which does not properly handle triangle arrays. Successful exploitation allows remote attackers to cause an out-of-bounds read.

oval:org.secpod.oval:def:2414
The host is installed with Google Chrome before 14.0.835.163 and is prone to denial of service vulnerability. A flaw is present in the application, which does not properly handle triangle arrays. Successful exploitation allows remote attackers to cause an out-of-bounds read.

oval:org.secpod.oval:def:2445
The host is installed with Google Chrome before 14.0.835.163 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to properly handle focus controller. Successful exploitation allows remote attackers to cause a denial of service or possibly have unspecified ...

oval:org.secpod.oval:def:2415
The host is installed with Google Chrome before 14.0.835.163 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to properly handle focus controller. Successful exploitation allows remote attackers to cause a denial of service or possibly have unspecified ...

oval:org.secpod.oval:def:2446
The host is installed with Google Chrome before 14.0.835.163 and is prone to Cross-origin bypass vulnerability. A flaw is present in the application, which has error within the v8 script object wrappers. Successful exploitation allows remote attackers to bypass the Same Origin Policy via unspecified ...

oval:org.secpod.oval:def:2416
The host is installed with Google Chrome before 14.0.835.163 and is prone to Cross-origin bypass vulnerability. A flaw is present in the application which has error within the v8 script object wrappers. Successful exploitation allows remote attackers to bypass the Same Origin Policy via unspecified ...

oval:org.secpod.oval:def:2447
The host is installed with Google Chrome before 14.0.835.163 and is prone to denial of service vulnerability. A flaw is present in the application, which does not properly handle Cascading Style Sheets (CSS) token sequences. Successful exploitation allows remote attackers to causes denial of service ...

oval:org.secpod.oval:def:2417
The host is installed with Google Chrome before 14.0.835.163 and is prone to denial of service vulnerability. A flaw is present in the application, which does not properly handle Cascading Style Sheets (CSS) token sequences. Successful exploitation allows remote attackers to causes denial of service ...

oval:org.secpod.oval:def:2448
The host is installed with Google Chrome before 14.0.835.163 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to properly handle ruby / table style. Successful exploitation allows remote attackers to cause a denial of service or possibly have unspecifie ...

oval:org.secpod.oval:def:2418
The host is installed with Google Chrome before 14.0.835.163 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to properly handle ruby / table style. Successful exploitation allows remote attackers to cause a denial of service or possibly have unspecifie ...

oval:org.secpod.oval:def:48066
The host is installed with Google Chrome before 70.0.3538.67 or Mozilla Firefox before 64, Mozilla Firefox ESR, Mozilla Thunderbird before 60.4 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:49586
The host is installed with Google Chrome before 71.0.3578.80, Thunderbird before 60.5.1, Firefox before 65.0.1 or Firefox ESR before 60.5.1 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows ...

oval:org.secpod.oval:def:4496
The host is installed with Google Chrome before 17.0.963.65 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to multi-column handling. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:4497
The host is installed with Google Chrome before 17.0.963.65 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly perform casts of unspecified variables during the splitting of anonymous blocks. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:4494
The host is installed with Google Chrome before 17.0.963.65 and is prone to an denial of service vulnerability. A flaw is present in the application, which fails to handle a crafted document. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:4495
The host is installed with Google Chrome before 17.0.963.65 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to quote handling. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:4492
The host is installed with Google Chrome before 17.0.963.65 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to the handling of table sections. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:4493
The host is installed with Google Chrome before 17.0.963.65 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to the handling of class attributes. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:4490
The host is installed with Google Chrome before 17.0.963.65 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle SVG animation elements. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:4491
The host is installed with Google Chrome before 17.0.963.65 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors involving a flexbox (aka flexible box) in conjunction with the floating of elements. Successful exploitation could allow at ...

oval:org.secpod.oval:def:3590
The host is installed with Google Chrome before 16.0.912.63 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle property arrays. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3591
The host is installed with Google Chrome before 16.0.912.63 and is prone to an out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle SVG parsing. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3221
The host is installed with Google Chrome before 15.0.874.120 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to sanitize user supplied input. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3222
The host is installed with Google Chrome before 15.0.874.120 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to sanitize user supplied input. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:4034
The host is installed with Google Chrome before 16.0.912.77 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to DOM. Successful exploitation could allow remote attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:4039
The host is installed with Google Chrome before 16.0.912.77 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to DOM. Successful exploitation could allow remote attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:3606
The host is installed with Google Chrome before 16.0.912.63 and is prone to an out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle SVG parsing. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3605
The host is installed with Google Chrome before 16.0.912.63 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle property arrays. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:4882
The host is installed with Google Chrome before 17.0.963.83 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to the :first-letter pseudo-element. Successful exploitation could allow remote attackers to cause denial of service o ...

oval:org.secpod.oval:def:4891
The host is installed with Google Chrome before 17.0.963.83 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to block splitting. Successful exploitation could allow remote attackers to cause denial of service or possibly have u ...

oval:org.secpod.oval:def:4894
The host is installed with Google Chrome before 17.0.963.83 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to the :first-letter pseudo-element. Successful exploitation could allow remote attackers to cause denial of service o ...

oval:org.secpod.oval:def:4504
The host is installed with Google Chrome before 17.0.963.65 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle SVG animation elements. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:4505
The host is installed with Google Chrome before 17.0.963.65 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors involving a flexbox (aka flexible box) in conjunction with the floating of elements. Successful exploitation could allow at ...

oval:org.secpod.oval:def:4508
The host is installed with Google Chrome before 17.0.963.65 and is prone to an denial of service vulnerability. A flaw is present in the application, which fails to handle a crafted document. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:4509
The host is installed with Google Chrome before 17.0.963.65 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to quote handling. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:4506
The host is installed with Google Chrome before 17.0.963.65 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to the handling of table sections. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:4507
The host is installed with Google Chrome before 17.0.963.65 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to the handling of class attributes. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:4511
The host is installed with Google Chrome before 17.0.963.65 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly perform casts of unspecified variables during the splitting of anonymous blocks. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:4510
The host is installed with Google Chrome before 17.0.963.65 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to multi-column handling. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:4879
The host is installed with Google Chrome before 17.0.963.83 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to block splitting. Successful exploitation could allow remote attackers to cause denial of service or possibly have u ...

oval:org.secpod.oval:def:4243
The host is installed with Google Chrome before 17.0.963.56 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to properly handle vectors involving counter nodes. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:4498
The host is installed with Google Chrome before 17.0.963.65 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly perform casts of unspecified variables during handling of line boxes. Successful exploitation could allow attackers to crash th ...

oval:org.secpod.oval:def:4499
The host is installed with Google Chrome before 17.0.963.65 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to properly handle vectors involving SVG use elements. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:5552
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle memory. Successful exploitation allows attackers to cause denial of service.

oval:org.secpod.oval:def:5551
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle memory. Successful exploitation allows attackers to cause denial of service.

oval:org.secpod.oval:def:5550
The host is installed with Google Chrome before 18.0.1025.168 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:4225
The host is installed with Google Chrome before 17.0.963.56 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle vectors related to subframe loading. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:4103
The host is installed with Google Chrome before 17.0.963.46 and is prone to denial of service vulnerability. A flaw is present in the application, which does not properly perform casts of variables during handling of a column span.Successful exploitation allows remote attackers to cause denial of se ...

oval:org.secpod.oval:def:4232
The host is installed with Google Chrome before 17.0.963.56 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly perform a cast of an unspecified variable. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:4230
The host is installed with Google Chrome before 17.0.963.56 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to properly handle vectors involving counter nodes. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:4238
The host is installed with Google Chrome before 17.0.963.56 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle vectors related to subframe loading. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:5541
The host is installed with Google Chrome before 18.0.1025.168 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to properly handle the XML parser. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:5546
The host is installed with Google Chrome before 18.0.1025.168 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to properly handle the XML parser. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:5545
The host is installed with Google Chrome before 18.0.1025.168 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:5543
The host is installed with Google Chrome before 18.0.1025.168 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows remote attackers to cause a denial of service or possibly have unspecified other imp ...

oval:org.secpod.oval:def:4219
The host is installed with Google Chrome before 17.0.963.56 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly perform a cast of an unspecified variable. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:5548
The host is installed with Google Chrome before 18.0.1025.168 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows remote attackers to cause a denial of service or possibly have unspecified other imp ...

oval:org.secpod.oval:def:3586
The host is installed with Google Chrome before 16.0.912.63 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails in Range handling. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:4083
The host is installed with Google Chrome before 17.0.963.46 and is prone to denial of service vulnerability. A flaw is present in the application, which does not properly perform casts of variables during handling of a column span.Successful exploitation allows remote attackers to cause denial of se ...

oval:org.secpod.oval:def:5069
The host is installed with Google Chrome before 18.0.1025.151 and is prone to same origin policy security bypass vulnerability. A flaw is present in the application, which fails to handle IFRAME elements. Successful exploitation could allow remote attackers to bypass the same origin policy via vecto ...

oval:org.secpod.oval:def:4092
The host is installed with Google Chrome before 17.0.963.46 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to properly handle vectors related to layout of SVG documents. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:4093
The host is installed with Google Chrome before 17.0.963.46 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to properly handle vectors related to Cascading Style Sheets (CSS) token sequences. Successful exploitation allows remote attackers to cause a d ...

oval:org.secpod.oval:def:4090
The host is installed with Google Chrome before 17.0.963.46 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to properly handle vectors related to mousemove events. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:4095
The host is installed with Google Chrome before 17.0.963.46 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails in error handling for Cascading Style Sheets (CSS) token-sequence data. Successful exploitation allows remote attackers to cause a denial of ser ...

oval:org.secpod.oval:def:4070
The host is installed with Google Chrome before 17.0.963.46 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to properly handle vectors related to mousemove events. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:4075
The host is installed with Google Chrome before 17.0.963.46 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails in error handling for Cascading Style Sheets (CSS) token-sequence data. Successful exploitation allows remote attackers to cause a denial of ser ...

oval:org.secpod.oval:def:4072
The host is installed with Google Chrome before 17.0.963.46 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to properly handle vectors related to layout of SVG documents. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:4073
The host is installed with Google Chrome before 17.0.963.46 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to properly handle vectors related to Cascading Style Sheets (CSS) token sequences. Successful exploitation allows remote attackers to cause a d ...

oval:org.secpod.oval:def:4043
The host is installed with Google Chrome before 16.0.912.77 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to DOM selections. Successful exploitation could allow remote attackers to execute arbitrary code or crash the service ...

oval:org.secpod.oval:def:4041
The host is installed with Google Chrome before 16.0.912.77 and is prone to heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to handle the tree builder in google chrome. Successful exploitation could allow remote attackers to execute arbitrary code or crash ...

oval:org.secpod.oval:def:5003
The host is installed with Google Chrome before 18.0.1025.142 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to handle SVG text elements. Successful exploitation could allow remote attackers to cause a denial of service or out-of-bounds read via un ...

oval:org.secpod.oval:def:5000
The host is installed with Google Chrome before 18.0.1025.142 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to SVG clipping. Successful exploitation could allow remote attackers to cause a denial of service or possibly have ...

oval:org.secpod.oval:def:4038
The host is installed with Google Chrome before 16.0.912.77 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to DOM selections. Successful exploitation could allow remote attackers to execute arbitrary code or crash the service ...

oval:org.secpod.oval:def:4036
The host is installed with Google Chrome before 16.0.912.77 and is prone to heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to handle the tree builder in google chrome. Successful exploitation could allow remote attackers to execute arbitrary code or crash ...

oval:org.secpod.oval:def:5004
The host is installed with Google Chrome before 18.0.1025.142 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to handle text fragments. Successful exploitation could allow remote attackers to cause a denial of service or out-of-bounds read via unspe ...

oval:org.secpod.oval:def:5008
The host is installed with Google Chrome before 18.0.1025.142 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to SVG clipping. Successful exploitation could allow remote attackers to cause a denial of service or possibly have ...

oval:org.secpod.oval:def:3601
The host is installed with Google Chrome before 16.0.912.63 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails in Range handling. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:5090
The host is installed with Google Chrome before 18.0.1025.151 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to focus handling. Successful exploitation could allow remote attackers to cause denial of service or possibly have ...

oval:org.secpod.oval:def:5078
The host is installed with Google Chrome before 18.0.1025.151 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to focus handling. Successful exploitation could allow remote attackers to cause denial of service or possibly have ...

oval:org.secpod.oval:def:5077
The host is installed with Google Chrome before 18.0.1025.151 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to style-application commands. Successful exploitation could allow remote attackers to cause denial of service or po ...

oval:org.secpod.oval:def:5071
The host is installed with Google Chrome before 18.0.1025.151 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle cascading style sheets implementation. Successful exploitation could allow remote attackers to cause denial of service or possibly h ...

oval:org.secpod.oval:def:5070
The host is installed with Google Chrome before 18.0.1025.151 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle cascading style sheets implementation. Successful exploitation could allow remote attackers to cause denial of service or possibly h ...

oval:org.secpod.oval:def:5076
The host is installed with Google Chrome before 18.0.1025.151 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to the handling of media. Successful exploitation could allow remote attackers to cause denial of service or possibl ...

oval:org.secpod.oval:def:5075
The host is installed with Google Chrome before 18.0.1025.151 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to the handling of SVG resources. Successful exploitation could allow remote attackers to cause denial of service or ...

oval:org.secpod.oval:def:5073
The host is installed with Google Chrome before 18.0.1025.151 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle HTMLMediaElement implementation. Successful exploitation could allow remote attackers to cause denial of service or possibly have un ...

oval:org.secpod.oval:def:5089
The host is installed with Google Chrome before 18.0.1025.151 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to style-application commands. Successful exploitation could allow remote attackers to cause denial of service or po ...

oval:org.secpod.oval:def:5088
The host is installed with Google Chrome before 18.0.1025.151 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to the handling of media. Successful exploitation could allow remote attackers to cause denial of service or possibl ...

oval:org.secpod.oval:def:5083
The host is installed with Google Chrome before 18.0.1025.151 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle cascading style sheets implementation. Successful exploitation could allow remote attackers to cause denial of service or possibly h ...

oval:org.secpod.oval:def:5082
The host is installed with Google Chrome before 18.0.1025.151 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle cascading style sheets implementation. Successful exploitation could allow remote attackers to cause denial of service or possibly h ...

oval:org.secpod.oval:def:5081
The host is installed with Google Chrome before 18.0.1025.151 and is prone to same origin policy security bypass vulnerability. A flaw is present in the application, which fails to handle IFRAME elements. Successful exploitation could allow remote attackers to bypass the same origin policy via vecto ...

oval:org.secpod.oval:def:5087
The host is installed with Google Chrome before 18.0.1025.151 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to the handling of SVG resources. Successful exploitation could allow remote attackers to cause denial of service or ...

oval:org.secpod.oval:def:5085
The host is installed with Google Chrome before 18.0.1025.151 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle HTMLMediaElement implementation. Successful exploitation could allow remote attackers to cause denial of service or possibly have un ...

oval:org.secpod.oval:def:4888
The host is installed with Google Chrome before 17.0.963.83 and is prone to cross-origin violation vulnerability. A flaw is present in the application, which fails to handle the Same Origin Policy. Successful exploitation could allow remote attackers to bypass the Same Origin Policy via vectors invo ...

oval:org.secpod.oval:def:4500
The host is installed with Google Chrome before 17.0.963.65 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to properly handle vectors involving a SVG document. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:4621
The host is installed with Google Chrome before 17.0.963.78 and is prone to Universal XSS (UXSS) vulnerability. A flaw is present in the application, which fails to properly handle history navigation. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:4501
The host is installed with Google Chrome before 17.0.963.65 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to properly handle vectors involving a SVG document. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:4995
The host is installed with Google Chrome before 18.0.1025.142 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to handle SVG text elements. Successful exploitation could allow remote attackers to cause a denial of service or out-of-bounds read via un ...

oval:org.secpod.oval:def:4512
The host is installed with Google Chrome before 17.0.963.65 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly perform casts of unspecified variables during handling of line boxes. Successful exploitation could allow attackers to crash th ...

oval:org.secpod.oval:def:4996
The host is installed with Google Chrome before 18.0.1025.142 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to handle text fragments. Successful exploitation could allow remote attackers to cause a denial of service or out-of-bounds read via unspe ...

oval:org.secpod.oval:def:4515
The host is installed with Google Chrome before 17.0.963.65 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to properly handle vectors involving a SVG document. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:4513
The host is installed with Google Chrome before 17.0.963.65 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to properly handle vectors involving SVG use elements. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:4876
The host is installed with Google Chrome before 17.0.963.83 and is prone to cross-origin violation vulnerability. A flaw is present in the application, which fails to handle the Same Origin Policy. Successful exploitation could allow remote attackers to bypass the Same Origin Policy via vectors invo ...

oval:org.secpod.oval:def:4514
The host is installed with Google Chrome before 17.0.963.65 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to properly handle vectors involving a SVG document. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:4619
The host is installed with Google Chrome before 17.0.963.78 and is prone to Universal XSS (UXSS) vulnerability. A flaw is present in the application, which fails to properly handle history navigation. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:4220
The host is installed with Google Chrome before 17.0.963.56 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to handle unknown vectors that trigger an integer truncation. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:4233
The host is installed with Google Chrome before 17.0.963.56 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to handle unknown vectors that trigger an integer truncation. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:5544
The host is installed with Google Chrome before 18.0.1025.168 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to properly validate messages. Successful exploitation has unspecified impact and attack vectors.

oval:org.secpod.oval:def:5549
The host is installed with Google Chrome before 18.0.1025.168 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to properly validate messages. Successful exploitation has unspecified impact and attack vectors.

oval:org.secpod.oval:def:45834
The host is installed with Google Chrome before 67.0.3396.62 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42549
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42548
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50566
The host is missing a critical security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50567
The host is missing a critical security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:5002
The host is installed with Google Chrome before 18.0.1025.142 and is prone to cross-site scripting vulnerability. A flaw is present in the application, which fails to handle the EUC-JP encoding system. Successful exploitation could allow remote attackers to conduct cross-site scripting attacks on th ...

oval:org.secpod.oval:def:4994
The host is installed with Google Chrome before 18.0.1025.142 and is prone to cross-site scripting vulnerability. A flaw is present in the application, which fails to handle the EUC-JP encoding system. Successful exploitation could allow remote attackers to conduct cross-site scripting attacks on th ...

oval:org.secpod.oval:def:25572
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities in Google Chrome. The flaws are present in the application, which fails to handle crafted data. Successful exploitation could allow remote attackers to execute arb ...

oval:org.secpod.oval:def:25573
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities in Google Chrome. The flaws are present in the application, which fails to handle crafted data. Successful exploitation could allow remote attackers to execute arb ...

oval:org.secpod.oval:def:46789
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:46793
The host is installed with Google Chrome before 68.0.3440.75 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

CVE    103
CVE-2011-3016
CVE-2011-3043
CVE-2011-3044
CVE-2011-3040
...
*CPE
cpe:/a:google:chrome:14.0.819.0

© SecPod Technologies