[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:50303
The host is missing a security update according to Apple advisory, APPLE-SA-2019-1-22-2. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unspecified vectors. Successful exploitation could allow attackers to cause memory ...

oval:org.secpod.oval:def:1079
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly implement the Khmer locale. Successful exploitation will allow an attacker to cause a denial of service.

oval:org.secpod.oval:def:1080
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly implement the Khmer locale. Successful exploitation will allow an attacker to cause a denial of service.

oval:org.secpod.oval:def:36835
The host is installed with Google Chrome before 9.0.597.107 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows remote attackers to cause a denial of service (out-of-bounds read).

oval:org.secpod.oval:def:36834
The host is installed with Google Chrome before 9.0.597.107 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows remote attackers to cause a denial of service (out-of-bounds read).

oval:org.secpod.oval:def:1078
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle cursors. Successful exploitation will allow an attacker to cause a denial of service.

oval:org.secpod.oval:def:1077
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle cursors. Successful exploitation will allow an attacker to cause a denial of service.

oval:org.secpod.oval:def:17740
The host is missing a critical severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which reads from invalid memory locations during processing of malformed XPath expressions. Successful exploitation ...

oval:org.secpod.oval:def:17739
The host is missing a critical severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which reads from invalid memory locations during processing of malformed XPath expressions. Successful exploitation ...

oval:org.secpod.oval:def:17754
The host is installed with Google Chrome before 7.0.517.41 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to properly set the PATH environment variable. Successful exploitation has unspecified impact and attack vectors..

oval:org.secpod.oval:def:17753
The host is installed with Google Chrome before 7.0.517.41 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to properly set the PATH environment variable. Successful exploitation has unspecified impact and attack vectors..

oval:org.secpod.oval:def:17758
The host is installed with Google Chrome before 7.0.517.41 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly constrain worker processes. Successful exploitation allows attackers to bypass intended access restrictions.

oval:org.secpod.oval:def:17757
The host is installed with Google Chrome before 7.0.517.41 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly constrain worker processes. Successful exploitation allows attackers to bypass intended access restrictions.

oval:org.secpod.oval:def:36833
The host is installed with Google Chrome before 4.1.249.1059 and is prone to a cross-site request forgery (CSRF) vulnerability. A flaw is present in the application, which fails to handle a crafted (1) image or (2) canvas. Successful exploitation allows remote attackers to hijack the authentication ...

oval:org.secpod.oval:def:36832
The host is installed with Google Chrome before 4.1.249.1059 and is prone to a cross-site request forgery (CSRF) vulnerability vulnerability. A flaw is present in the application, which fails to handle a crafted image or canvas. Successful exploitation allows remote attackers to hijack the authentic ...

oval:org.secpod.oval:def:36829
The host is installed with Google Chrome before 4.1.249.1064 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation allows remote attackers to cause a denial of service (memory corruption) and possibly h ...

oval:org.secpod.oval:def:36828
The host is installed with Google Chrome before 4.1.249.1064 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation allows remote attackers to cause a denial of service (memory corruption) and possibly h ...

oval:org.secpod.oval:def:36825
The host is installed with Google Chrome before 4.1.249.1064 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation allows remote attackers to cause a denial of service (memory corruption) and possibly h ...

oval:org.secpod.oval:def:36824
The host is installed with Google Chrome before 4.1.249.1064 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation allows remote attackers to cause a denial of service (memory corruption) and possibly h ...

oval:org.secpod.oval:def:1131
The host is installed with Google Chrome before 4.1.249.1036 and is prone to denial of service vulnerability. A flaw is present in the application which does not have the expected behavior for attempts to delete Web SQL Databases and clear the Strict Transport Security (STS) state. Successful exploi ...

oval:org.secpod.oval:def:1132
The host is installed with Google Chrome before 4.1.249.1036 and is prone to denial of service vulnerability. A flaw is present in the application which does not have the expected behavior for attempts to delete Web SQL Databases and clear the Strict Transport Security (STS) state. Successful exploi ...

oval:org.secpod.oval:def:1135
The host is installed with Google Chrome before 4.1.249.1036 and is prone to denial of service vulnerability. A flaw is present in the application which processes HTTP headers before invoking the SafeBrowsing feature. Successful exploitation allow remote attackers to have an unspecified impact.

oval:org.secpod.oval:def:1134
The host is installed with Google Chrome before 4.1.249.1036 and is prone to denial of service vulnerability. A flaw is present in the application which processes HTTP headers before invoking the SafeBrowsing feature. Successful exploitation allow remote attackers to have an unspecified impact.

oval:org.secpod.oval:def:1137
The host is installed with Google Chrome before 4.1.249.1036 and is prone to denial of service vulnerability. A flaw is present in the application which does not properly handle malformed SVG document. Successful exploitation allow remote attackers to cause a denial of service.

oval:org.secpod.oval:def:1138
The host is installed with Google Chrome before 4.1.249.1036 and is prone to denial of service vulnerability. A flaw is present in the application which does not properly handle malformed SVG document. Successful exploitation allow remote attackers to cause a denial of service.

oval:org.secpod.oval:def:1140
The host is installed with Google Chrome before 4.1.249.1036 and is prone to multiple integer overflows vulnerabilities. The flaws are present in the application which does not properly handle vectors involving WebKit JavaScript objects. Successful exploitation allow remote attackers to have an unsp ...

oval:org.secpod.oval:def:1141
The host is installed with Google Chrome before 4.1.249.1036 and is prone to multiple integer overflows vulnerabilities. The flaws are present in the application which does not properly handle vectors involving WebKit JavaScript objects. Successful exploitation allow remote attackers to have an unsp ...

oval:org.secpod.oval:def:1144
The host is installed with Google Chrome before 4.1.249.1036 and is prone to unspecified vulnerability. A flaw is present in the application which does not properly handle HTTP basic authentication. Successful exploitation allow remote attackers to truncate the URL.

oval:org.secpod.oval:def:1143
The host is installed with Google Chrome before 4.1.249.1036 and is prone to unspecified vulnerability. A flaw is present in the application which does not properly handle HTTP basic authentication. Successful exploitation allow remote attackers to truncate the URL.

oval:org.secpod.oval:def:1146
The host is installed with Google Chrome before 4.1.249.1036 and is prone to unspecified vulnerability. A flaw is present in the application which does not properly handle download warning dialog. Successful exploitation allow remote attackers to trigger the omission of a download warning dialog via ...

oval:org.secpod.oval:def:1147
The host is installed with Google Chrome before 4.1.249.1036 and is prone to unspecified vulnerability. A flaw is present in the application which does not properly handle download warning dialog. Successful exploitation allow remote attackers to trigger the omission of a download warning dialog via ...

oval:org.secpod.oval:def:1126
The host is installed with Google Chrome before 4.1.249.1036 and is prone to multiple race conditions vulnerabilities. The flaws are present in the application which does not properly handle sandbox infrastructure. Successful exploitation could corrupt the plugin process and execute arbitrary code o ...

oval:org.secpod.oval:def:1125
The host is installed with Google Chrome before 4.1.249.1036 and is prone to multiple race conditions vulnerabilities. The flaws are present in the application which does not properly handle sandbox infrastructure. Successful exploitation could be used to corrupt the plugin process and execute arbit ...

oval:org.secpod.oval:def:1128
The host is installed with Google Chrome before 4.1.249.1036 and is prone to denial of service vulnerability. A flaw is present in the application which does not properly use pointers. Successful exploitation could corrupt the plugin process and execute arbitrary code outside the sandbox.

oval:org.secpod.oval:def:1129
The host is installed with Google Chrome before 4.1.249.1036 and is prone to denial of service vulnerability. A flaw is present in the application which does not properly use pointers. Successful exploitation could corrupt the plugin process and execute arbitrary code outside the sandbox.

oval:org.secpod.oval:def:17600
The host is installed with Google Chrome before 5.0.375.70 and is prone to off-by-one error vulnerability. A flaw is present in the application, which fails to handle vectors related to list markers for HTML lists. Successful exploitation allows attackers to execute arbitrary code or cause a denial ...

oval:org.secpod.oval:def:36821
The host is installed with Google Chrome before 4.0.249.89 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle crafted use of JavaScript arrays. Successful exploitation allow remote attackers to execute arbitrary code in the Chrome s ...

oval:org.secpod.oval:def:36820
The host is installed with Google Chrome before 4.0.249.89 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle crafted use of JavaScript arrays. Successful exploitation allow remote attackers to execute arbitrary code in the Chrome s ...

oval:org.secpod.oval:def:36818
The host is installed with Google Chrome before 3.0.195.32 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle a page-local link, related to an "empty redirect chain," as demonstrated by a message in Yahoo! Mail. Successful exploitation allo ...

oval:org.secpod.oval:def:36815
The host is installed with Google Chrome before 3.0.195.32 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle unspecified use of the Gears SQL API. Successful exploitation allows user-assisted remote attackers to cause a denial of service ( ...

oval:org.secpod.oval:def:36814
The host is installed with Google Chrome before 3.0.195.32 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle unspecified use of the Gears SQL API. Successful exploitation allows user-assisted remote attackers to cause a denial of service ( ...

oval:org.secpod.oval:def:36813
The host is installed with Google Chrome before 3.0.195.32 and is prone to an incomplete blacklist vulnerability. A flaw is present in the application, which fails to handle a "Content-Disposition: attachment" designation. Successful exploitation allows remote attackers to force the download of cert ...

oval:org.secpod.oval:def:36812
The host is installed with Google Chrome before 3.0.195.32 and is prone to an incomplete blacklist vulnerability. A flaw is present in the application, which fails to handle a "Content-Disposition: attachment" designation. Successful exploitation allows remote attackers to force the download of cert ...

oval:org.secpod.oval:def:36811
The host is installed with Google Chrome before 3.0.195.21 and is prone to a same origin policy bypass vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation allows remote web servers to bypass the Same Origin Policy and conduct cross-site ...

oval:org.secpod.oval:def:36819
The host is installed with Google Chrome before 3.0.195.32 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle a page-local link, related to an "empty redirect chain," as demonstrated by a message in Yahoo! Mail. Successful exploitation allo ...

oval:org.secpod.oval:def:36810
The host is installed with Google Chrome before 3.0.195.21 and is prone to a same origin policy bypass vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation allows remote web servers to bypass the Same Origin Policy and conduct cross-site ...

oval:org.secpod.oval:def:36809
The host is installed with Google Chrome before 2.x or 3.x before 3.0.195.21 and is prone to a cross-site scripting (XSS) vulnerability. A flaw is present in the application, which fails to handle a (1) RSS or (2) Atom feed, related to the rendering. Successful exploitation allows remote attackers t ...

oval:org.secpod.oval:def:36808
The host is installed with Google Chrome 2.x or 3.x before 3.0.195.21 and is prone to a cross-site scripting (XSS) vulnerability. A flaw is present in the application, which fails to handle a (1) RSS or (2) Atom feed, related to the rendering. Successful exploitation allows remote attackers to injec ...

oval:org.secpod.oval:def:36823
The host is installed with Google Chrome before 4.1.249.1036 and is prone to a cross-site scripting (XSS) vulnerability. A flaw is present in the application, which fails to handle a crafted javascript: URL. Successful exploitation allows remote attackers to conduct cross-site scripting (XSS) attack ...

oval:org.secpod.oval:def:36822
The host is installed with Google Chrome before 4.1.249.1036 and is prone to a cross-site scripting (XSS) vulnerability. A flaw is present in the application, which fails to handle a crafted javascript: URL. Successful exploitation allows remote attackers to conduct cross-site scripting (XSS) attack ...

oval:org.secpod.oval:def:17752
The host is installed with Google Chrome before 7.0.517.41 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle a shutdown action. Successful exploitation allows attackers to cause an application crash.

oval:org.secpod.oval:def:17751
The host is installed with Google Chrome before 7.0.517.41 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle a shutdown action. Successful exploitation allows attackers to cause an application crash.

oval:org.secpod.oval:def:17599
The host is installed with Google Chrome before 5.0.375.70 and is prone to off-by-one error vulnerability. A flaw is present in the application, which fails to handle vectors related to list markers for HTML lists, Successful exploitation allows attackers to execute arbitrary code or cause a denial ...

oval:org.secpod.oval:def:50316
The host is missing a security update according to Apple advisory, APPLE-SA-2019-1-22-6. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle crafted web content. Successful exploitation could allow attackers to perform arbi ...

oval:org.secpod.oval:def:42152
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42161
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42160
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:17660
The host is installed with Google Chrome before 5.0.375.99 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly implement modal dialogs. Successful exploitation allows attackers to cause application crash.

oval:org.secpod.oval:def:17659
The host is installed with Google Chrome before 5.0.375.99 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly implement modal dialogs. Successful exploitation allows attackers to cause application crash.

oval:org.secpod.oval:def:17724
The host is installed with Google Chrome before 6.0.472.53 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to properly restrict read access to images derived from CANVAS elements. Successful exploitation allows attackers to bypass the Same Origin Poli ...

oval:org.secpod.oval:def:17723
The host is installed with Google Chrome before 6.0.472.53 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to properly restrict read access to images derived from CANVAS elements. Successful exploitation allows attackers to bypass the Same Origin Poli ...

oval:org.secpod.oval:def:1157
The host is installed with Google Chrome before 4.1.249.1059 and is prone to cross-site scripting (XSS) vulnerability. A flaw is present in the application which does not properly handle vectors related to a chrome://net-internals URI. Successful exploitation allow remote attackers to inject arbitra ...

oval:org.secpod.oval:def:1156
The host is installed with Google Chrome before 4.1.249.1059 and is prone to cross-site scripting (XSS) vulnerability. A flaw is present in the application which does not properly handle vectors related to a chrome://net-internals URI. Successful exploitation allow remote attackers to inject arbitra ...

oval:org.secpod.oval:def:17677
The host is installed with Google Chrome before 5.0.375.127 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly implement file dialogs. Successful exploitation allows attackers to cause a denial of service.

oval:org.secpod.oval:def:17678
The host is installed with Google Chrome before 5.0.375.127 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly implement file dialogs. Successful exploitation allows attackers to cause a denial of service.

oval:org.secpod.oval:def:17636
The host is installed with Google Chrome before 5.0.375.70 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to properly vectors related to handlers for DOM mutation events. Successful exploitation allows remote attackers to execute arbitrary code or cau ...

oval:org.secpod.oval:def:17635
The host is installed with Google Chrome before 5.0.375.70 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to properly handle vectors related to handlers for DOM mutation events. Successful exploitation allows remote attackers to execute arbitrary code ...

oval:org.secpod.oval:def:1159
The host is installed with Google Chrome before 4.1.249.1059 and is prone to cross-site scripting (XSS) vulnerability. A flaw is present in the application which does not properly handle vectors related to chrome://downloads URI. Successful exploitation allow remote attackers to inject arbitrary web ...

oval:org.secpod.oval:def:1158
The host is installed with Google Chrome before 4.1.249.1059 and is prone to cross-site scripting (XSS) vulnerability. A flaw is present in the application which does not properly handle vectors related to chrome://downloads URI. Successful exploitation allow remote attackers to inject arbitrary web ...

oval:org.secpod.oval:def:17768
The host is installed with Google Chrome before 7.0.517.44 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to properly perform a cast of an unspecified variable during processing of an SVG use element. Successful exploitation allows attackers to cause a d ...

oval:org.secpod.oval:def:17767
The host is installed with Google Chrome before 7.0.517.44 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to properly perform a cast of an unspecified variable during processing of an SVG use element. Successful exploitation allows attackers to cause a d ...

oval:org.secpod.oval:def:17632
The host is installed with Google Chrome before 5.0.375.70 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to handle an HTML document that has a large colspan attribute within a table. Successful exploitation allows attackers to cause denial of service.

oval:org.secpod.oval:def:17631
The host is installed with Google Chrome before 5.0.375.70 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to handle an HTML document that has a large colspan attribute within a table. Successful exploitation allows attackers to cause denial of service.

oval:org.secpod.oval:def:17655
The host is installed with Google Chrome before 5.0.375.99 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to properly handle certain unknown vectors. Successful exploitation has unknown impact and attack vectors.

oval:org.secpod.oval:def:17656
The host is installed with Google Chrome before 5.0.375.99 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to properly handle certain unknown vectors. Successful exploitation has unknown impact and attack vectors.

oval:org.secpod.oval:def:17802
The host is installed with Google Chrome before 8.0.552.215 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors involving SVG animations. Successful exploitation allows attackers to cause a denial of service.

oval:org.secpod.oval:def:17801
The host is installed with Google Chrome before 8.0.552.215 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors involving SVG animations. Successful exploitation allows attackers to cause a denial of service.

oval:org.secpod.oval:def:17712
The host is installed with Google Chrome before 6.0.472.53 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle vectors related to memory. Successful exploitation allows attackers to cause a denial of service.

oval:org.secpod.oval:def:17711
The host is installed with Google Chrome before 6.0.472.53 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle vectors related to memory. Successful exploitation allows attackers to cause a denial of service.

oval:org.secpod.oval:def:17776
The host is installed with Google Chrome before 7.0.517.44 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to properly handle the data types of event objects. Successful exploitation allows attackers to cause a denial of service.

oval:org.secpod.oval:def:17775
The host is installed with Google Chrome before 7.0.517.44 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to properly handle the data types of event objects. Successful exploitation allows attackers to cause a denial of service.

oval:org.secpod.oval:def:17707
The host is installed with Google Chrome before 6.0.472.53 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to handle certain unknown vectors. Successful exploitation allows attackers to cause an application crash.

oval:org.secpod.oval:def:17708
The host is installed with Google Chrome before 6.0.472.53 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to handle certain unknown vectors. Successful exploitation allows attackers to cause an application crash.

oval:org.secpod.oval:def:17682
The host is installed with Google Chrome before 5.0.375.127 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to check a node type before performing a cast. Successful exploitation has unknown impact and attack vectors..

oval:org.secpod.oval:def:17681
The host is installed with Google Chrome before 5.0.375.127 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to check a node type before performing a cast. Successful exploitation has unknown impact and attack vectors..

oval:org.secpod.oval:def:17784
The host is installed with Google Chrome before 8.0.552.215 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to properly restrict read access to videos derived from CANVAS elements. Successful exploitation allows attackers to bypass the Same Origin Poli ...

oval:org.secpod.oval:def:17783
The host is installed with Google Chrome before 8.0.552.215 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to properly restrict read access to videos derived from CANVAS elements. Successful exploitation allows attackers to bypass the Same Origin Poli ...

oval:org.secpod.oval:def:17789
The host is installed with Google Chrome before 8.0.552.215 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to history handling. Successful exploitation allows attackers to cause a denial of service.

oval:org.secpod.oval:def:17790
The host is installed with Google Chrome before 8.0.552.215 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to history handling. Successful exploitation allows attackers to cause a denial of service.

oval:org.secpod.oval:def:17618
The host is installed with Google Chrome before 5.0.375.55 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to handle via vectors involving unload event handlers. Successful exploitation allows attackers to spoof the URL bar.

oval:org.secpod.oval:def:17617
The host is installed with Google Chrome before 5.0.375.55 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to handle via vectors involving unload event handlers. Successful exploitation allows attackers to spoof the URL bar.

oval:org.secpod.oval:def:17716
The host is installed with Google Chrome before 6.0.472.53 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle counter nodes. Successful exploitation allows attackers to cause a denial of service.

oval:org.secpod.oval:def:17715
The host is installed with Google Chrome before 6.0.472.53 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle counter nodes. Successful exploitation allows attackers to cause a denial of service.

oval:org.secpod.oval:def:17698
The host is installed with Google Chrome before 6.0.472.53 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to properly handle the _blank value for the target attribute of unspecified elements. Successful exploitation allows attackers to to bypass the pop- ...

oval:org.secpod.oval:def:17697
The host is installed with Google Chrome before 6.0.472.53 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to properly handle the _blank value for the target attribute of unspecified elements. Successful exploitation allows attackers to to bypass the pop- ...

oval:org.secpod.oval:def:17668
The host is installed with Google Chrome before 5.0.375.125 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to properly handle a large canvas. Successful exploitation has unspecified impact and remote attack vectors..

oval:org.secpod.oval:def:17667
The host is installed with Google Chrome before 5.0.375.125 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to properly handle a large canvas. Successful exploitation has unspecified impact and remote attack vectors..

oval:org.secpod.oval:def:17689
The host is installed with Google Chrome before 5.0.375.127 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to anticipate entry of passwords. Successful exploitation allow remote attackers to obtain sensitive information by reading the network traffic gen ...

oval:org.secpod.oval:def:17690
The host is installed with Google Chrome before 5.0.375.127 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to anticipate entry of passwords. Successful exploitation allow remote attackers to obtain sensitive information by reading the network traffic gen ...

oval:org.secpod.oval:def:17637
The host is installed with Google Chrome before 5.0.375.70 and is prone to cross-site scripting (XSS) vulnerability vulnerability. A flaw is present in the application, which fails to properly handle vectors related to the node.innerHTML property of a TEXTAREA element, Successful exploitation allows ...

oval:org.secpod.oval:def:17638
The host is installed with Google Chrome before 5.0.375.70 and is prone to cross-site scripting (XSS) vulnerability vulnerability. A flaw is present in the application, which fails to properly handle vectors related to the node.innerHTML property of a TEXTAREA element. Successful exploitation allows ...

oval:org.secpod.oval:def:17694
The host is installed with Google Chrome before 5.0.375.127 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to properly implement the Geolocation feature. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:17693
The host is installed with Google Chrome before 5.0.375.127 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to properly implement the Geolocation feature. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:17676
The host is missing a critical severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle certain vectors related to memory. Successful exploitation allows attackers to execut ...

oval:org.secpod.oval:def:17675
The host is missing a critical severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle certain vectors related to memory. Successful exploitation allows attackers to execut ...

oval:org.secpod.oval:def:1161
The host is installed with Google Chrome before 4.1.249.1059 and is prone to unspecified vulnerability. A flaw is present in the application which does not prevent pages from loading with the New Tab page's privileges. Successful exploitation could have unknown impact and attack vectors.

oval:org.secpod.oval:def:1160
The host is installed with Google Chrome before 4.1.249.1059 and is prone to unspecified vulnerability. A flaw is present in the application which does not prevent pages from loading with the New Tab page's privileges. Successful exploitation could have unknown impact and attack vectors.

oval:org.secpod.oval:def:17650
The host is installed with Google Chrome before 5.0.375.99 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle an invalid SVG document. Successful exploitation allows attackers to cause a denial of service.

oval:org.secpod.oval:def:17649
The host is installed with Google Chrome before 5.0.375.99 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle an invalid SVG document. Successful exploitation allows attackers to cause a denial of service.

oval:org.secpod.oval:def:36831
The host is installed with Google Chrome before 5.0.375.125 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to handle a (1) RSS or (2) Atom feed, related to the rendering of the application/rss+xml content type as XML "active content. Successful exploi ...

oval:org.secpod.oval:def:36830
The host is installed with Google Chrome before 5.0.375.125 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to handle a (1) RSS or (2) Atom feed, related to the rendering of the application/rss+xml content type as XML "active content. Successful exploi ...

oval:org.secpod.oval:def:17662
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle certain vectors related to memory. Successful exploitation allows attackers to execute ar ...

oval:org.secpod.oval:def:17661
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle certain vectors related to memory. Successful exploitation allows attackers to execute ar ...

oval:org.secpod.oval:def:17672
The host is installed with Google Chrome before 5.0.375.125 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle certain unknown vectors. Successful exploitation allows attackers to cause a denial of service.

oval:org.secpod.oval:def:17671
The host is installed with Google Chrome before 5.0.375.125 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle certain unknown vectors. Successful exploitation allows attackers to cause a denial of service.

oval:org.secpod.oval:def:17644
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle certain vectors. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:17643
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle certain vectors. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:17652
The host is installed with Google Chrome before 5.0.375.99 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle certain unknown vectors. Successful exploitation allows attackers to cause a denial of service.

oval:org.secpod.oval:def:17651
The host is installed with Google Chrome before 5.0.375.99 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle certain unknown vectors. Successful exploitation allows attackers to cause a denial of service.

oval:org.secpod.oval:def:17680
The host is installed with Google Chrome before 5.0.375.127 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle SVG documents. Successful exploitation has unknown impact and attack vectors..

oval:org.secpod.oval:def:17679
The host is installed with Google Chrome before 5.0.375.127 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle SVG documents. Successful exploitation allows attackers to cause a denial of service.

oval:org.secpod.oval:def:1153
The host is installed with Google Chrome before 4.1.249.1059 and is prone to multiple security Vulnerabilities. The flaws are present in the application which fails to properly support forms. Successful exploitation could have unknown impact and attack vectors, related to a "type confusion error".

oval:org.secpod.oval:def:1152
The host is installed with Google Chrome before 4.1.249.1059 and is prone to Multiple Security Vulnerabilities. The flaws are present in the application which fails to properly support forms. Successful exploitation could have unknown impact and attack vectors, related to a "type confusion error".

oval:org.secpod.oval:def:17686
The host is installed with Google Chrome before 5.0.375.127 and is prone to multiple use-after-free vulnerabilities. A flaw is present in the application, which fails to handle vectors related to improper handling of MIME types by plug-ins. Successful exploitation allows attackers to execute arbitra ...

oval:org.secpod.oval:def:17685
The host is installed with Google Chrome before 5.0.375.127 and is prone to multiple use-after-free vulnerabilities. A flaw is present in the application, which fails to handle vectors related to improper handling of MIME types by plug-ins. Successful exploitation has unknown impact and attack vecto ...

oval:org.secpod.oval:def:17792
The host is installed with Google Chrome before 8.0.552.215 and is prone to double free vulnerability. A flaw is present in the application, which fails to handle vectors related to XPath handling. Successful exploitation allows attackers to cause a denial of service.

oval:org.secpod.oval:def:17791
The host is installed with Google Chrome before 8.0.552.215 and is prone to double free vulnerability. A flaw is present in the application, which fails to handle vectors related to XPath handling. Successful exploitation allows attackers to cause a denial of service.

oval:org.secpod.oval:def:17796
The host is installed with Google Chrome before 8.0.552.215 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to handle a crafted WebM video. Successful exploitation allows attackers to cause out-of-bounds read.

oval:org.secpod.oval:def:17795
The host is installed with Google Chrome before 8.0.552.215 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to handle a crafted WebM video. Successful exploitation allows attackers to cause out-of-bounds read.

oval:org.secpod.oval:def:17674
The host is installed with Google Chrome before 5.0.375.125 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to prevent unexpected truncation and improper eliding of hostnames. Successful exploitation allows attackers to cause a denial of service.

oval:org.secpod.oval:def:17673
The host is installed with Google Chrome before 5.0.375.125 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to prevent unexpected truncation and improper eliding of hostnames. Successful exploitation allows attackers to cause a denial of service.

oval:org.secpod.oval:def:1162
The host is installed with Google Chrome before 4.1.249.1059 and is prone to denial of service vulnerability. A flaw is present in V8 bindings in the application which fails to handle memory. Successful exploitation allow attackers to cause a denial of service (memory corruption).

oval:org.secpod.oval:def:1163
The host is installed with Google Chrome before 4.1.249.1059 and is prone to denial of service vulnerability. A flaw is present in V8 bindings in the application which fails to handle memory. Successful exploitation allow attackers to cause a denial of service (memory corruption).

oval:org.secpod.oval:def:17640
The host is installed with Google Chrome before 5.0.375.70 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to properly handle vectors involving remote fonts in conjunction with shadow DOM trees. Successful exploitation allows attackers to cause a denia ...

oval:org.secpod.oval:def:17639
The host is installed with Google Chrome before 5.0.375.70 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to properly handle vectors involving remote fonts in conjunction with shadow DOM trees. Successful exploitation allows attackers to cause a denia ...

oval:org.secpod.oval:def:17778
The host is installed with Google Chrome before 7.0.517.44 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to properly handle a crafted SVG document. Successful exploitation allows attackers to cause a denial of service and possibly execute arbitrary code ...

oval:org.secpod.oval:def:17777
The host is installed with Google Chrome before 7.0.517.44 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to properly handle a crafted SVG document. Successful exploitation allows attackers to cause a denial of service and possibly execute arbitrary code ...

oval:org.secpod.oval:def:17684
The host is installed with Google Chrome before 5.0.375.127 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to properly implement the history feature. Successful exploitation allows remote attackers to spoof the address bar.

oval:org.secpod.oval:def:17683
The host is installed with Google Chrome before 5.0.375.127 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to properly implement the history feature. Successful exploitation allows remote attackers to spoof the address bar.

oval:org.secpod.oval:def:17654
The host is installed with Google Chrome before 5.0.375.99 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to properly handle an invalid image. Successful exploitation allows attackers to cause a denial of service.

oval:org.secpod.oval:def:17653
The host is installed with Google Chrome before 5.0.375.99 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to properly handle an invalid image. Successful exploitation allows attackers to cause a denial of service.

oval:org.secpod.oval:def:17648
The host is installed with Google Chrome before 5.0.375.99 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to properly isolate sandboxed IFRAME elements. Successful exploitation has unspecified impact and remote attack vectors..

oval:org.secpod.oval:def:17647
The host is installed with Google Chrome before 5.0.375.99 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to properly isolate sandboxed IFRAME elements. Successful exploitation has unspecified impact and remote attack vectors..

oval:org.secpod.oval:def:17710
The host is installed with Google Chrome before 6.0.472.53 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to properly handle vectors related to memory. Successful exploitation allows attackers to cause a denial of service.

oval:org.secpod.oval:def:17709
The host is installed with Google Chrome before 6.0.472.53 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to properly handle vectors related to memory. Successful exploitation allows attackers to cause a denial of service.

oval:org.secpod.oval:def:17799
The host is installed with Google Chrome before 8.0.552.215 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly restrict privileged extensions. Successful exploitation allows attackers to cause a denial of service.

oval:org.secpod.oval:def:17800
The host is installed with Google Chrome before 8.0.552.215 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly restrict privileged extensions. Successful exploitation allows attackers to cause a denial of service.

oval:org.secpod.oval:def:17669
The host is installed with Google Chrome before 5.0.375.125 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle certain unknown vectors. Successful exploitation allows attackers to cause a denial of service.

oval:org.secpod.oval:def:17670
The host is installed with Google Chrome before 5.0.375.125 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle certain unknown vectors. Successful exploitation allows attackers to cause a denial of service.

oval:org.secpod.oval:def:17628
The host is installed with Google Chrome before 5.0.375.70 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to handle a crafted HTML document. Successful exploitation allows attackers to redirect keystrokes.

oval:org.secpod.oval:def:17627
The host is installed with Google Chrome before 5.0.375.70 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to handle a crafted HTML document. Successful exploitation has unspecified impact and remote attack vectors.

oval:org.secpod.oval:def:17718
The host is installed with Google Chrome before 6.0.472.53 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to properly limit the number of stored autocomplete entries. Successful exploitation has unspecified impact and attack vectors.

oval:org.secpod.oval:def:17717
The host is installed with Google Chrome before 6.0.472.53 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to properly limit the number of stored autocomplete entries. Successful exploitation has unspecified impact and attack vectors.

oval:org.secpod.oval:def:17658
The host is installed with Google Chrome before 5.0.375.99 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly perform style rendering. Successful exploitation allows attackers to cause a denial of service.

oval:org.secpod.oval:def:17657
The host is installed with Google Chrome before 5.0.375.99 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly perform style rendering. Successful exploitation allows attackers to cause a denial of service.

oval:org.secpod.oval:def:17794
The host is installed with Google Chrome before 8.0.552.215 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle HTTP proxy authentication. Successful exploitation allows attackers to cause an application crash.

oval:org.secpod.oval:def:17793
The host is installed with Google Chrome before 8.0.552.215 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle HTTP proxy authentication. Successful exploitation allows attackers to cause an application crash.

oval:org.secpod.oval:def:1155
The host is installed with Google Chrome before 4.1.249.1059 and is prone to unspecified vulnerability. A flaw is present in the application which fails to handle local file references through developer tools. Successful exploitation could allow attackers to potentially compromise a user's system.

oval:org.secpod.oval:def:1154
The host is installed with Google Chrome before 4.1.249.1059 and is prone to unspecified vulnerability. A flaw is present in the application which fails to handle local file references through developer tools. Successful exploitation could allow attackers to potentially compromise a user's system.

oval:org.secpod.oval:def:17666
The host is installed with Google Chrome before 5.0.375.125 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to properly handle certain unknown vectors. Successful exploitation allows attackers to obtain sensitive information from process memory.

oval:org.secpod.oval:def:17665
The host is installed with Google Chrome before 5.0.375.125 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to properly handle certain unknown vectors. Successful exploitation allows attackers to obtain sensitive information from process memory.

oval:org.secpod.oval:def:17702
The host is installed with Google Chrome before 6.0.472.53 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to properly restrict copying to the clipboard. Successful exploitation has unspecified impact and attack vectors.

oval:org.secpod.oval:def:17701
The host is installed with Google Chrome before 6.0.472.53 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to properly restrict copying to the clipboard. Successful exploitation has unspecified impact and attack vectors.

oval:org.secpod.oval:def:17782
The host is installed with Google Chrome before 8.0.552.215 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to handle certain unknown vectors. Successful exploitation allows attackers to bypass the pop-up blocker.

oval:org.secpod.oval:def:17781
The host is installed with Google Chrome before 8.0.552.215 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to handle certain unknown vectors. Successful exploitation allows attackers to bypass the pop-up blocker.

oval:org.secpod.oval:def:17787
The host is installed with Google Chrome before 8.0.552.215 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly restrict the generation of file dialogs. Successful exploitation allows attackers to cause an application crash.

oval:org.secpod.oval:def:17788
The host is installed with Google Chrome before 8.0.552.215 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly restrict the generation of file dialogs. Successful exploitation allows attackers to cause an application crash.

oval:org.secpod.oval:def:17630
The host is installed with Google Chrome before 5.0.375.70 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to properly handle vectors related to DOM methods. Successful exploitation allows attackers to bypass the Same Origin Policy.

oval:org.secpod.oval:def:17629
The host is installed with Google Chrome before 5.0.375.70 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to handle vectors related to DOM methods. Successful exploitation allows attackers bypass the Same Origin Policy.

oval:org.secpod.oval:def:17624
The host is installed with Google Chrome before 5.0.375.55 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to handle vectors related to the "drag + drop" functionality. Successful exploitation allows attackers to cause a denial of service.

oval:org.secpod.oval:def:17623
The host is installed with Google Chrome before 5.0.375.55 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to handle vectors related to the "drag + drop" functionality. Successful exploitation allows attackers to cause a denial of service.

oval:org.secpod.oval:def:17646
The host is installed with Google Chrome before 5.0.375.99 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to properly handle certain unknown vectors. Successful exploitation allows attackers to cause a denial of service.

oval:org.secpod.oval:def:17645
The host is installed with Google Chrome before 5.0.375.99 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to properly handle certain unknown vectors. Successful exploitation allows attackers to cause a denial of service.

oval:org.secpod.oval:def:17688
The host is installed with Google Chrome before 5.0.375.127 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly implement the notifications feature. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:17687
The host is installed with Google Chrome before 5.0.375.127 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly implement the notifications feature. Successful exploitation allows attackers to cause a denial of service.

oval:org.secpod.oval:def:17633
The host is installed with Google Chrome before 5.0.375.70 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to properly handle CBF_SMBITMAP objects in a ViewHostMsg_ClipboardWriteObjectsAsync message. Successful exploitation allows remote attackers to exec ...

oval:org.secpod.oval:def:17634
The host is installed with Google Chrome before 5.0.375.70 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to properly handle CBF_SMBITMAP objects in a ViewHostMsg_ClipboardWriteObjectsAsync message. Successful exploitation allows remote attackers to exec ...

oval:org.secpod.oval:def:17664
The host is installed with Google Chrome before 5.0.375.125 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to properly mitigate an unspecified flaw in the GNU C Library. Successful exploitation has unknown impact and attack vectors..

oval:org.secpod.oval:def:17663
The host is installed with Google Chrome before 5.0.375.125 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to properly mitigate an unspecified flaw in the GNU C Library. Successful exploitation has unknown impact and attack vectors..

oval:org.secpod.oval:def:17706
The host is installed with Google Chrome before 6.0.472.53 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to properly handle certain unknown vectors. Successful exploitation allows attackers to enumerate the set of installed extensions.

oval:org.secpod.oval:def:17705
The host is installed with Google Chrome before 6.0.472.53 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to handle certain unknown vectors. Successful exploitation allows attackers to enumerate the set of installed extensions.

oval:org.secpod.oval:def:17691
The host is installed with Google Chrome before 5.0.375.127 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly support the Ruby language. Successful exploitation allows attackers to cause a denial of service.

oval:org.secpod.oval:def:17692
The host is installed with Google Chrome before 5.0.375.127 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly support the Ruby language. Successful exploitation allows attackers to cause a denial of service.

oval:org.secpod.oval:def:17616
The host is installed with Google Chrome before 5.0.375.55 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to handle properly follow the Safe Browsing specification's requirements for canonicalization of URLs. Successful exploitation unspecified impact an ...

oval:org.secpod.oval:def:17615
The host is installed with Google Chrome before 5.0.375.55 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to handle properly follow the Safe Browsing specification's requirements for canonicalization of URLs, Successful exploitation has unspecified impac ...

oval:org.secpod.oval:def:17714
The host is installed with Google Chrome before 6.0.472.53 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle integer values. Successful exploitation allows attackers to cause a denial of service.

oval:org.secpod.oval:def:17713
The host is installed with Google Chrome before 6.0.472.53 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle integer values. Successful exploitation allows attackers to cause a denial of service.

oval:org.secpod.oval:def:17626
The host is installed with Google Chrome before 5.0.375.55 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to properly execute JavaScript code in the extension context. Successful exploitation has unspecified impact and remote attack vectors.

oval:org.secpod.oval:def:17625
The host is installed with Google Chrome before 5.0.375.55 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to properly execute JavaScript code in the extension context, Successful exploitation has unspecified impact and remote attack vectors.

oval:org.secpod.oval:def:17614
The host is missing a critical severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle certain vectors. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:17613
The host is missing a critical severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle certain vectors. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:17622
The host is installed with Google Chrome before 5.0.375.55 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to handle certain unknown vectors. Successful exploitation allows attackers to bypass the whitelist-mode plugin blocker.

oval:org.secpod.oval:def:17621
The host is installed with Google Chrome before 5.0.375.55 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to handle certain unknown vectors, Successful exploitation allows attackers to bypass the whitelist-mode plugin blocker.

oval:org.secpod.oval:def:17620
The host is installed with Google Chrome before 5.0.375.55 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to handle vectors related to the Safe Browsing functionality. Successful exploitation allows attackers to cause a denial of service.

oval:org.secpod.oval:def:17619
The host is installed with Google Chrome before 5.0.375.55 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to handle vectors related to the Safe Browsing functionality. Successful exploitation allows attackers to cause a denial of service.

oval:org.secpod.oval:def:17804
The host is installed with Google Chrome before 8.0.552.215 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to the handling of mouse dragging events. Successful exploitation allows attackers to cause a denial of service.

oval:org.secpod.oval:def:17803
The host is installed with Google Chrome before 8.0.552.215 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to the handling of mouse dragging events. Successful exploitation allows attackers to cause a denial of service.

oval:org.secpod.oval:def:17721
The host is installed with Google Chrome before 6.0.472.53 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to properly deserialize parameters. Successful exploitation has unspecified impact and remote attack vectors.

oval:org.secpod.oval:def:17722
The host is installed with Google Chrome before 6.0.472.53 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to properly deserialize parameters. Successful exploitation has unspecified impact and remote attack vectors.

oval:org.secpod.oval:def:17769
The host is installed with Google Chrome before 7.0.517.44 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors involving text control selections. Successful exploitation allows attackers to cause a denial of service.

oval:org.secpod.oval:def:17770
The host is installed with Google Chrome before 7.0.517.44 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors involving text control selections. Successful exploitation allows attackers to cause a denial of service.

oval:org.secpod.oval:def:17720
The host is installed with Google Chrome before 6.0.472.53 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to properly handle vectors involving element focus. Successful exploitation allows attackers to cause a denial of service.

oval:org.secpod.oval:def:17719
The host is installed with Google Chrome before 6.0.472.53 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to properly handle vectors involving element focus. Successful exploitation allows attackers to cause a denial of service.

oval:org.secpod.oval:def:17738
The host is installed with Google Chrome before 7.0.517.44 and is prone to denial of service vulnerability. A flaw is present in the application, which reads from invalid memory locations during processing of malformed XPath expressions. Successful exploitation allows attackers to cause an applicati ...

oval:org.secpod.oval:def:17737
The host is installed with Google Chrome before 7.0.517.44 and is prone to denial of service vulnerability. A flaw is present in the application, which reads from invalid memory locations during processing of malformed XPath expressions. Successful exploitation allows attackers to cause an applicati ...

oval:org.secpod.oval:def:17765
The host is installed with Google Chrome before 7.0.517.44 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle large text areas. Successful exploitation allows attackers to cause a denial of service.

oval:org.secpod.oval:def:17766
The host is installed with Google Chrome before 7.0.517.44 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle large text areas. Successful exploitation allows attackers to cause a denial of service.

oval:org.secpod.oval:def:17774
The host is installed with Google Chrome before 7.0.517.44 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to restrict the access to a frame object after this object has been destroyed. Successful exploitation allows attackers to cause a denial of service ...

oval:org.secpod.oval:def:17773
The host is installed with Google Chrome before 7.0.517.44 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to restrict the access to a frame object after this object has been destroyed. Successful exploitation allows attackers to cause a denial of service ...

oval:org.secpod.oval:def:17699
The host is installed with Google Chrome before 6.0.472.53 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly restrict the characters in URLs. Successful exploitation allows attackers to spoof the appearance of the URL bar.

oval:org.secpod.oval:def:17696
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle certain vectors related to memory. Successful exploitation allows attackers to execute ar ...

oval:org.secpod.oval:def:17695
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle certain vectors related to memory. Successful exploitation allows attackers to execute ar ...

oval:org.secpod.oval:def:17700
The host is installed with Google Chrome before 6.0.472.53 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly restrict the characters in URLs. Successful exploitation allows attackers to spoof the appearance of the URL bar.

oval:org.secpod.oval:def:17703
The host is installed with Google Chrome before 6.0.472.53 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to properly implement SVG filters. Successful exploitation allows attackers to cause a denial of service.

oval:org.secpod.oval:def:17704
The host is installed with Google Chrome before 6.0.472.53 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to properly implement SVG filters. Successful exploitation allows attackers to cause a denial of service.

oval:org.secpod.oval:def:17786
The host is installed with Google Chrome before 8.0.552.215 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle HTML5 databases. Successful exploitation allows attackers to cause an application crash.

oval:org.secpod.oval:def:17785
The host is installed with Google Chrome before 8.0.552.215 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle HTML5 databases. Successful exploitation allows attackers to cause an application crash.

oval:org.secpod.oval:def:17764
The host is installed with Google Chrome before 7.0.517.44 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors involving text editing. Successful exploitation allows attackers to cause a denial of service.

oval:org.secpod.oval:def:17763
The host is installed with Google Chrome before 7.0.517.44 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors involving text editing. Successful exploitation allows attackers to cause a denial of service.

oval:org.secpod.oval:def:17780
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle certain vectors related to memory. Successful exploitation allows attackers to cause a denial of s ...

oval:org.secpod.oval:def:17798
The host is installed with Google Chrome before 8.0.552.215 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to handle malformed video content that triggers an indexing error. Successful exploitation allows attackers to cause an application crash.

oval:org.secpod.oval:def:17797
The host is installed with Google Chrome before 8.0.552.215 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to handle malformed video content that triggers an indexing error. Successful exploitation allows attackers to cause an application crash.

oval:org.secpod.oval:def:17779
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle certain vectors related to memory. Successful exploitation allows attackers to cause a denial of s ...

oval:org.secpod.oval:def:17760
The host is installed with Google Chrome before 7.0.517.41 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle element maps. Successful exploitation allows attackers to cause cause a denial of service.

oval:org.secpod.oval:def:17759
The host is installed with Google Chrome before 7.0.517.41 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle element maps. Successful exploitation allows attackers to cause cause a denial of service.

oval:org.secpod.oval:def:17604
The host is installed with Google Chrome before 6.0.472.62 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly perform a cast of an unspecified variable. Successful exploitation allows attackers to execute arbitrary code or cause a denial of ...

oval:org.secpod.oval:def:17603
The host is installed with Google Chrome before 6.0.472.62 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly perform a cast of an unspecified variable, Successful exploitation allows attackers to execute arbitrary code or cause a denial of ...

oval:org.secpod.oval:def:36827
The host is installed with Google Chrome before 4.1.249.1064 and is prone to a same origin policy bypass vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation allows remote attackers to bypass the Same Origin Policy via unspecified vector ...

oval:org.secpod.oval:def:36826
The host is installed with Google Chrome before 4.1.249.1064 and is prone to a same origin policy bypass vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation allows remote attackers to bypass the Same Origin Policy via unspecified vector ...

oval:org.secpod.oval:def:17728
The host is installed with Google Chrome before 6.0.472.59 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to properly handle certain unknown vectors. Successful exploitation allows attackers to cause a denial of service.

oval:org.secpod.oval:def:17727
The host is installed with Google Chrome before 6.0.472.59 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to properly handle certain unknown vectors. Successful exploitation allows attackers to cause a denial of service.

oval:org.secpod.oval:def:17596
The host is installed with Google Chrome before 5.0.375.70 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle a transformation of a text node that has the IBM1147 character set. Successful exploitation allows attackers to execute arb ...

oval:org.secpod.oval:def:17595
The host is installed with Google Chrome before 5.0.375.70 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle a transformation of a text node that has the IBM1147 character set, Successful exploitation allows attackers to execute arb ...

oval:org.secpod.oval:def:17610
The host is installed with Google Chrome before 6.0.472.59 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to SVG styles, the DOM tree, and error messages. Successful exploitation allows attackers to execute arbitrary code or ...

oval:org.secpod.oval:def:17609
The host is installed with Google Chrome before 6.0.472.59 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to SVG styles, the DOM tree, and error messages, Successful exploitation allows attackers to execute arbitrary code or ...

oval:org.secpod.oval:def:17608
The host is installed with Google Chrome before 6.0.472.59 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to nested SVG elements. Successful exploitation allows attackers to cause a denial of service.

oval:org.secpod.oval:def:17607
The host is installed with Google Chrome before 6.0.472.59 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to nested SVG elements, Successful exploitation allows attackers to cause a denial of service.

oval:org.secpod.oval:def:17602
The host is missing a critical severity security update according to Google advisory. The update is required to fix denial of service vulnerability. A flaw is present in the application, which fails to properly perform a cast of an unspecified variable. Successful exploitation allows attackers to ex ...

oval:org.secpod.oval:def:17601
The host is missing a critical severity security update according to Google advisory. The update is required to fix denial of service vulnerability. A flaw is present in the application, which fails to properly perform a cast of an unspecified variable. Successful exploitation allows attackers to ex ...

oval:org.secpod.oval:def:17734
The host is installed with Google Chrome before 6.0.472.62 and is prone to race condition vulnerability. A flaw is present in the application, which fails to properly use information about the origin of a document to manage properties. Successful exploitation has unspecified impact and attack vector ...

oval:org.secpod.oval:def:17733
The host is installed with Google Chrome before 6.0.472.62 and is prone to race condition vulnerability. A flaw is present in the application, which fails to properly use information about the origin of a document to manage properties. Successful exploitation has unspecified impact and attack vector ...

oval:org.secpod.oval:def:17606
The host is missing a critical severity security update according to Google advisory. The update is required to fix multiple use-after-free vulnerabilities. The flaws are present in the application, which fails to properly handle certain vectors. Successful exploitation allows attackers to execute a ...

oval:org.secpod.oval:def:17605
The host is missing a critical severity security update according to Google advisory. The update is required to fix multiple use-after-free vulnerabilities. The flaws are present in the application, which fails to properly handle certain vectors. Successful exploitation allows attackers to execute a ...

oval:org.secpod.oval:def:17725
The host is installed with Google Chrome before 6.0.472.59 and is prone to race condition vulnerability. A flaw is present in the application, which fails to properly handle certain unknown vectors. Successful exploitation has unspecified impact and attack vectors.

oval:org.secpod.oval:def:17726
The host is installed with Google Chrome before 6.0.472.59 and is prone to race condition vulnerability. A flaw is present in the application, which fails to properly handle certain unknown vectors. Successful exploitation has unspecified impact and attack vectors.

oval:org.mitre.oval:def:7620
Google Chrome before 6.0.472.59 does not properly implement Geolocation, which allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via unknown vectors.

oval:org.secpod.oval:def:17732
The host is installed with Google Chrome before 6.0.472.59 and is prone to information disclosure vulnerability. A flaw is present in the application, which fails to properly prompt the user before granting access to the extension history. Successful exploitation allows attackers to obtain potential ...

oval:org.secpod.oval:def:17731
The host is installed with Google Chrome before 6.0.472.59 and is prone to information disclosure vulnerability. A flaw is present in the application, which fails to properly prompt the user before granting access to the extension history. Successful exploitation allows attackers to obtain potential ...

oval:org.secpod.oval:def:17736
The host is installed with Google Chrome before 6.0.472.62 and is prone to remote code execution vulnerability. A flaw is present in the application, which fails to properly manage buffers. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:17735
The host is installed with Google Chrome before 6.0.472.62 and is prone to remote code execution vulnerability. A flaw is present in the application, which fails to properly manage buffers. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:17611
The host is installed with Google Chrome before 6.0.472.59 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors that trigger use of document APIs such as document.close during parsing, Successful exploitation allows attackers to cause a de ...

oval:org.secpod.oval:def:17612
The host is installed with Google Chrome before 6.0.472.59 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors that trigger use of document APIs such as document.close during parsing. Successful exploitation allows attackers to cause a de ...

oval:org.secpod.oval:def:17730
The host is installed with Google Chrome before 6.0.472.59 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly implement Geolocation. Successful exploitation allows attackers to cause a denial of service.

oval:org.secpod.oval:def:17729
The host is installed with Google Chrome before 6.0.472.59 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly implement Geolocation. Successful exploitation allows attackers to cause a denial of service.

oval:org.secpod.oval:def:17756
The host is installed with Google Chrome before 7.0.517.41 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle animated GIF images. Successful exploitation allows attackers to cause denial of service.

oval:org.secpod.oval:def:17755
The host is installed with Google Chrome before 7.0.517.41 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle animated GIF images. Successful exploitation allows attackers to cause denial of service.

oval:org.mitre.oval:def:7646
Google Chrome before 7.0.517.41 does not properly handle animated GIF images, which allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via a crafted image.

oval:org.mitre.oval:def:11925
The Google V8 bindings in Google Chrome before 4.1.249.1059 allow attackers to cause a denial of service (memory corruption) via unknown vectors.

oval:org.mitre.oval:def:11920
Google Chrome before 5.0.375.125 performs unexpected truncation and improper eliding of hostnames, which has unspecified impact and remote attack vectors.

oval:org.mitre.oval:def:11916
The host is installed with Google Chrome before before 8.0.552.215, Apple Safari before 5.0.4 and earlier or Apple iTunes before 10.2 and is prone to double free vulnerability. The flaw is present in application, which fails to handle vectors related to XPath handling. Successful exploitation allows ...

oval:org.mitre.oval:def:11918
Google Chrome before 6.0.472.53 does not properly mitigate an unspecified flaw in the Windows kernel, which has unknown impact and attack vectors, a different vulnerability than CVE-2010-2897.

oval:org.mitre.oval:def:11919
libvpx, as used in Google Chrome before 8.0.552.215 and possibly other products, allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted WebM video. NOTE: this vulnerability exists because of a regression.

oval:org.mitre.oval:def:11906
Google Chrome before 4.1.249.1059 does not properly support forms, which has unknown impact and attack vectors, related to a "type confusion error."

oval:org.mitre.oval:def:11900
The implementation of the Unicode Bidirectional Algorithm (aka Bidi algorithm or UBA) in Google Chrome before 5.0.375.99 allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via unknown vectors.

oval:org.mitre.oval:def:11901
Google Chrome before 5.0.375.127, and webkitgtk before 1.2.5, does not properly handle SVG documents, which allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via unknown vectors related to state changes when using DeleteButtonControlle ...

oval:org.mitre.oval:def:11909
Multiple use-after-free vulnerabilities in WebKit, as used in Apple Safari before 4.1.3 and 5.0.x before 5.0.3, Google Chrome before 5.0.375.127, and webkitgtk before 1.2.6, allow remote attackers to execute arbitrary code or cause a denial of service (application crash) via vectors related to impro ...

oval:org.secpod.oval:def:40042
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40409
The host is missing a high severity security update according to Google advisory. The update is required to fix a race condition vulnerability. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40410
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40411
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:49259
The host is installed with Google Chrome before 71.0.3578.80, Firefox ESR before 60.5.1 or Thunderbird before 60.5.1 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have ...

oval:org.secpod.oval:def:491
The host is installed with Google Chrome and is prone to unspecified vulnerability. A flaw is present in the application which does not prevent navigation and close operations on the top location of a sandboxed frame. Successful exploitation allow remote attackers to make unspecified impact and remo ...

oval:org.secpod.oval:def:490
The host is installed with Google Chrome and is prone to same origin policy vulnerability. A flaw is present in the application which fails to restrict the access to each other's methods and properties. Successful exploitation allow remote attackers to bypass the same origin policy via unspecified v ...

oval:org.secpod.oval:def:497
The host is installed with Google Chrome and is prone to unspecified vulnerability. A flaw is present in the application which fails to handle the pop-up blocker. Successful exploitation allow remote attackers to bypass the pop-up blocker via unknown vectors.

oval:org.secpod.oval:def:496
The host is installed with Google Chrome and is prone to same origin policy vulnerability. A flaw is present in Google V8 in the application which fails to restrict the access to each other's methods and properties. Successful exploitation allow remote attackers to bypass the same origin policy via ...

oval:org.secpod.oval:def:499
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in OGG container implementation in the application which fails to restrict in triggering an out-of-bounds write. Successful exploitation allow remote attackers to cause a denial of service.

oval:org.secpod.oval:def:498
The host is installed with Google Chrome and is prone to use-after-free vulnerability. A flaw is present in the application which fails to handle the pop-up blocker. Successful exploitation allow remote attackers to bypass the pop-up blocker via unknown vectors.

oval:org.secpod.oval:def:493
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application which does not properly perform box layout. Successful exploitation allow remote attackers to cause denial of service.

oval:org.secpod.oval:def:492
The host is installed with Google Chrome and is prone to memory corruption vulnerability. A flaw is present in the application which does not properly handle counter nodes. Successful exploitation allow remote attackers to cause a denial of service (memory corruption).

oval:org.secpod.oval:def:495
The host is installed with Google Chrome and is prone to use-after-free vulnerability. A flaw is present in the application which does not properly handle DOM URLs. Successful exploitation allow remote attackers to cause denial of service.

oval:org.secpod.oval:def:494
The host is installed with Google Chrome and is prone to same origin policy bypass vulnerability. A flaw is present in the application which does not properly perform box layout. Successful exploitation allow remote attackers to bypass the same origin policy via unspecified vectors, related to an "e ...

oval:org.secpod.oval:def:489
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application which does not properly handle unicode ranges. Successful exploitation allow remote attackers to cause a denial of service (out-of-bounds read) via unspecified vectors.

oval:org.secpod.oval:def:475
The host is installed with Google Chrome and is prone to use-after-free vulnerability. A flaw is present in the application which fails to handle the pop-up blocker. Successful exploitation allow remote attackers to bypass the pop-up blocker via unknown vectors.

oval:org.secpod.oval:def:474
The host is installed with Google Chrome and is prone to unspecified vulnerability. A flaw is present in the application which fails to handle the pop-up blocker. Successful exploitation allow remote attackers to bypass the pop-up blocker via unknown vectors.

oval:org.secpod.oval:def:477
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application which does not properly perform table painting. Successful exploitation allow remote attackers to cause a denial of service unknown vectors that lead to a "stale pointer".

oval:org.secpod.oval:def:476
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in OGG container implementation in the application which fails to restrict in triggering an out-of-bounds write. Successful exploitation allow remote attackers to cause a denial of service.

oval:org.secpod.oval:def:471
The host is installed with Google Chrome and is prone to same origin policy bypass vulnerability. A flaw is present in the application which does not properly perform box layout. Successful exploitation allow remote attackers to bypass the same origin policy via unspecified vectors, related to an "e ...

oval:org.secpod.oval:def:470
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application which does not properly perform box layout. Successful exploitation allow remote attackers to cause denial of service.

oval:org.secpod.oval:def:473
The host is installed with Google Chrome and is prone to same origin policy vulnerability. A flaw is present in Google V8 in the application which fails to restrict the access to each other's methods and properties. Successful exploitation allow remote attackers to bypass the same origin policy via ...

oval:org.secpod.oval:def:472
The host is installed with Google Chrome and is prone to use-after-free vulnerability. A flaw is present in the application which does not properly handle DOM URLs. Successful exploitation allow remote attackers to cause denial of service.

oval:org.secpod.oval:def:468
The host is installed with Google Chrome and is prone to unspecified vulnerability. A flaw is present in the application which does not prevent navigation and close operations on the top location of a sandboxed frame. Successful exploitation allow remote attackers to make unspecified impact and remo ...

oval:org.secpod.oval:def:467
The host is installed with Google Chrome and is prone to same origin policy vulnerability. A flaw is present in the application which fails to restrict the access to each other's methods and properties. Successful exploitation allow remote attackers to bypass the same origin policy via unspecified v ...

oval:org.secpod.oval:def:469
The host is installed with Google Chrome before 10.0.648.127, Apple Safari before 5.0.6 or Apple iTunes before 10.5 and is prone to memory corruption vulnerability. A flaw is present in the applications which do not properly handle counter nodes. Successful exploitation allow remote attackers to cau ...

oval:org.secpod.oval:def:480
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application which does not properly perform a cast of an unspecified variable during text rendering. Successful exploitation allow remote attackers to cause a denial of service via a cr ...

oval:org.secpod.oval:def:486
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in Google V8 in the application which does not restrict in triggering the incorrect access to memory. Successful exploitation allow remote attackers to cause a denial of service.

oval:org.secpod.oval:def:485
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in regular-expression functionality in the application which does not properly implement reentrancy. Successful exploitation allow remote attackers to cause a denial of service (memory corrupt ...

oval:org.secpod.oval:def:488
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application which does not properly handle parallel execution of calls to the print method. Successful exploitation allow remote attackers to cause a denial of service (application cra ...

oval:org.secpod.oval:def:487
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application which does not properly mitigate an unspecified flaw in an X server. Successful exploitation allow remote attackers to cause a denial of service (application crash).

oval:org.secpod.oval:def:482
The host is installed Google Chrome before 10.0.648.127, Apple Safari before 5.0.6 or Apple iTunes before 10.5 and is prone to denial of service vulnerability. A flaw is present in the application which does not properly handle attributes. Successful exploitation allow remote attackers to cause a de ...

oval:org.secpod.oval:def:481
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in context implementation in WebKit in the application which does not properly perform a cast of an unspecified variable during text rendering. Successful exploitation allow remote attackers t ...

oval:org.secpod.oval:def:484
The host is installed with Google Chrome and is prone to information disclosure vulnerability. A flaw is present in the application which does not restrict in disclosure of information. Successful exploitation allow remote attackers to obtain potentially sensitive information about heap memory addre ...

oval:org.secpod.oval:def:483
The host is installed with Google Chrome before 10.0.648.127, Apple Safari before 5.0.6 or Apple iTunes before 10.5 and is prone to denial of service vulnerability. A flaw is present in the applications which does not properly handle SVG cursors. Successful exploitation allow remote attackers to cau ...

oval:org.secpod.oval:def:479
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application which does not properly handle DataView objects. Successful exploitation allow remote attackers to cause a denial of service via unknown vectors.

oval:org.secpod.oval:def:478
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in video functionality in the application which fails to restrict in triggering the use of a malformed "out-of-bounds structure". Successful exploitation allow remote attackers to cause a deni ...

oval:org.mitre.oval:def:6937
Unspecified vulnerability in the pop-up blocking functionality in Google Chrome before 6.0.472.59 allows remote attackers to cause a denial of service (application crash) via unknown vectors.

oval:org.mitre.oval:def:11118
Google Chrome before 5.0.375.99 does not properly implement modal dialogs, which allows attackers to cause a denial of service (application crash) via unspecified vectors.

oval:org.secpod.oval:def:103
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application, which tries to use unavailable memory. Successful exploitation could allow an attacker to cause a denial of service condition using vectors related to image loading.

oval:org.secpod.oval:def:102
The host is installed with Google Chrome and is prone to security bypass vulnerability. A flaw is present in browser/renderer_host/database_dispatcher_host.cc, which does not properly handle ViewHostMsg_DatabaseOpenFile messages in chroot-based sandboxing. Successful exploitation allows remote attac ...

oval:org.secpod.oval:def:549
The host is installed with Google Chrome before 7.0.517.44 and is prone to integer overflow vulnerability. A flaw is present in the application which fails to avoid segmentation fault. Successful exploitation allow remote attackers to cause denial of service or possibly have unspecified other impac ...

oval:org.secpod.oval:def:548
The host is installed with Google Chrome before 7.0.517.44 and is prone to integer overflow vulnerability. A flaw is present in the application which fails to avoid segmentation fault. Successful exploitation allow remote attackers to cause denial of service or possibly have unspecified other impac ...

oval:org.secpod.oval:def:545
The host is installed with Google Chrome before 11.0.696.14 and is prone to denial of service vulnerability. A flaw is present in SPDY implementation in the application which fail to SPDY responses. Successful exploitation allow remote SPDY servers to cause a denial of service (application exit) by ...

oval:org.secpod.oval:def:547
The host is installed with Google Chrome before 11.0.696.14 and is prone to denial of service vulnerability. A flaw is present in SPDY implementation in the application which fail to SPDY responses. Successful exploitation allow remote SPDY servers to cause a denial of service by canceling a stream.

oval:org.secpod.oval:def:546
The host is installed with Google Chrome before 11.0.696.14 and is prone to denial of service vulnerability. A flaw is present in SPDY implementation in the application which fail to SPDY responses. Successful exploitation allow remote SPDY servers to cause a denial of service by canceling a stream.

oval:org.mitre.oval:def:11577
The text-editing implementation in Google Chrome before 5.0.375.127, and webkitgtk before 1.2.6, does not check a node type before performing a cast, which has unspecified impact and attack vectors related to (1) DeleteSelectionCommand.cpp, (2) InsertLineBreakCommand.cpp, or (3) InsertParagraphSepar ...

oval:org.secpod.oval:def:530
The host is installed with Google Chrome and is prone to information disclosure vulnerability. A flaw is present in the application which does not restrict in disclosure of information. Successful exploitation allow remote attackers to obtain potentially sensitive information about heap memory addre ...

oval:org.secpod.oval:def:532
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in Google V8 in the application which does not restrict in triggering the incorrect access to memory. Successful exploitation allow remote attackers to cause a denial of service.

oval:org.secpod.oval:def:531
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in regular-expression functionality in the application which does not properly implement reentrancy. Successful exploitation allow remote attackers to cause a denial of service (memory corrupt ...

oval:org.secpod.oval:def:527
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in context implementation in WebKit in the application which does not properly perform a cast of an unspecified variable during text rendering. Successful exploitation allow remote attackers t ...

oval:org.secpod.oval:def:526
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application which does not properly perform a cast of an unspecified variable during text rendering. Successful exploitation allow remote attackers to cause a denial of service via a cr ...

oval:org.secpod.oval:def:529
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application which does not properly handle SVG cursors. Successful exploitation allow remote attackers to cause a denial of service via unknown vectors that lead to a "stale pointer".

oval:org.secpod.oval:def:528
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application which does not properly handle attributes. Successful exploitation allow remote attackers to cause a denial of service(DOM tree corruption) via unknown vectors.

oval:org.secpod.oval:def:523
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in video functionality in the application which fails in restrict in triggering the use of a malformed "out-of-bounds structure". Successful exploitation allow remote attackers to cause a deni ...

oval:org.secpod.oval:def:522
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application which does not properly perform table painting. Successful exploitation allow remote attackers to cause a denial of service unknown vectors that lead to a "stale pointer".

oval:org.secpod.oval:def:525
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application which does not properly handle DataView objects. Successful exploitation allow remote attackers to cause a denial of service via unknown vectors.

oval:org.secpod.oval:def:524
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application which does not properly handle parallel execution of calls to the print method. Successful exploitation allow remote attackers to cause a denial of service (application cra ...

oval:org.secpod.oval:def:14
The host is installed with Google Chrome and is prone to security bypass vulnerability. A flaw is present in browser/renderer_host/database_dispatcher_host.cc, which does not properly handle ViewHostMsg_DatabaseOpenFile messages in chroot-based sandboxing. Successful exploitation allows remote attac ...

oval:org.mitre.oval:def:11553
The WebSockets implementation in Google Chrome before 6.0.472.53 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via unspecified vectors.

oval:org.secpod.oval:def:510
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application which does not properly mitigate an unspecified flaw in an X server. Successful exploitation allow remote attackers to cause a denial of service (application crash).

oval:org.secpod.oval:def:505
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application which does not properly handle attributes. Successful exploitation allow remote attackers to cause a denial of service(DOM tree corruption) via unknown vectors.

oval:org.secpod.oval:def:504
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in context implementation in WebKit in the application which does not properly perform a cast of an unspecified variable during text rendering. Successful exploitation allow remote attackers t ...

oval:org.secpod.oval:def:507
The host is installed with Google Chrome and is prone to information disclosure vulnerability. A flaw is present in the application which fails to avoid disclosure of information. Successful exploitation allow remote attackers to obtain potentially sensitive information about heap memory addresses v ...

oval:org.secpod.oval:def:506
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application which does not properly handle SVG cursors. Successful exploitation allow remote attackers to cause a denial of service via unknown vectors that lead to a "stale pointer".

oval:org.secpod.oval:def:501
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in video functionality in the application which fails in restrict in triggering the use of a malformed "out-of-bounds structure". Successful exploitation allow remote attackers to cause a deni ...

oval:org.secpod.oval:def:500
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application which does not properly perform table painting. Successful exploitation allow remote attackers to cause a denial of service unknown vectors that lead to a "stale pointer".

oval:org.secpod.oval:def:503
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application which does not properly perform a cast of an unspecified variable during text rendering. Successful exploitation allow remote attackers to cause a denial of service via a cr ...

oval:org.secpod.oval:def:502
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application which does not properly handle DataView objects. Successful exploitation allow remote attackers to cause a denial of service via unknown vectors.

oval:org.secpod.oval:def:509
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in Google V8 in the application which does not restrict in triggering the incorrect access to memory. Successful exploitation allow remote attackers to cause a denial of service.

oval:org.secpod.oval:def:508
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in regular-expression functionality in the application which does not properly implement reentrancy. Successful exploitation allow remote attackers to cause a denial of service (memory corrupt ...

oval:org.mitre.oval:def:11537
Google Chrome before 7.0.517.44 does not properly handle the data types of event objects, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.

oval:org.secpod.oval:def:521
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in OGG container implementation in the application which fails to restrict in triggering an out-of-bounds write. Successful exploitation allow remote attackers to cause a denial of service.

oval:org.secpod.oval:def:520
The host is installed with Google Chrome and is prone to use-after-free vulnerability. A flaw is present in the application which fails to handle the pop-up blocker. Successful exploitation allow remote attackers to bypass the pop-up blocker via unknown vectors.

oval:org.secpod.oval:def:516
The host is installed with Google Chrome and is prone to same origin policy bypass vulnerability. A flaw is present in the application which does not properly perform box layout. Successful exploitation allow remote attackers to bypass the same origin policy via unspecified vectors, related to an "e ...

oval:org.secpod.oval:def:515
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application which does not properly perform box layout. Successful exploitation allow remote attackers to cause denial of service.

oval:org.secpod.oval:def:518
The host is installed with Google Chrome and is prone to same origin policy vulnerability. A flaw is present in Google V8 in the application which fails to restrict the access to each other's methods and properties. Successful exploitation allow remote attackers to bypass the same origin policy via ...

oval:org.secpod.oval:def:517
The host is installed with Google Chrome and is prone to use-after-free vulnerability. A flaw is present in the application which does not properly handle DOM URLs. Successful exploitation allow remote attackers to cause denial of service.

oval:org.secpod.oval:def:512
The host is installed with Google Chrome and is prone to same origin policy vulnerability. A flaw is present in the application which fails to restrict the access to each other's methods and properties. Successful exploitation allow remote attackers to bypass the same origin policy via unspecified v ...

oval:org.secpod.oval:def:511
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application which does not properly mitigate an unspecified flaw in an X server. Successful exploitation allow remote attackers to cause a denial of service (application crash).

oval:org.secpod.oval:def:514
The host is installed with Google Chrome and is prone to memory corruption vulnerability. A flaw is present in the application which does not properly handle counter nodes. Successful exploitation allow remote attackers to cause a denial of service (memory corruption).

oval:org.secpod.oval:def:513
The host is installed with Google Chrome and is prone to unspecified vulnerability. A flaw is present in the application which does not prevent navigation and close operations on the top location of a sandboxed frame. Successful exploitation allow remote attackers to make unspecified impact and remo ...

oval:org.secpod.oval:def:519
The host is installed with Google Chrome and is prone to unspecified vulnerability. A flaw is present in the application which fails to handle the pop-up blocker. Successful exploitation allow remote attackers to bypass the pop-up blocker via unknown vectors.

oval:org.mitre.oval:def:11997
The rendering implementation in Google Chrome before 5.0.375.125 allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via unknown vectors.

oval:org.mitre.oval:def:11991
Google Chrome before 8.0.552.215 does not properly restrict privileged extensions, which allows remote attackers to cause a denial of service (memory corruption) via a crafted extension.

oval:org.mitre.oval:def:11987
Use-after-free vulnerability in the Notifications presenter in Google Chrome before 6.0.472.53 allows attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.

oval:org.mitre.oval:def:11981
Google Chrome before 5.0.375.99 does not properly isolate sandboxed IFRAME elements, which has unspecified impact and remote attack vectors.

oval:org.mitre.oval:def:11974
Unspecified vulnerability in Google Chrome before 5.0.375.99 allows remote attackers to cause a denial of service (application crash) via an invalid image.

oval:org.secpod.oval:def:920
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the browser, which fails to fails to properly implement sandbox launcher resulting in race condition. Successful exploitation could allow remote attackers to execute remote code or cause de ...

oval:org.mitre.oval:def:11953
Google Chrome before 5.0.375.127, and webkitgtk before 1.2.6, does not properly implement the history feature, which might allow remote attackers to spoof the address bar via unspecified vectors.

oval:org.mitre.oval:def:11948
Use-after-free vulnerability in WebCore in WebKit in Google Chrome before 5.0.375.70 allows remote attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via vectors involving remote fonts in conjunction with shadow DOM trees, aka rdar problem 8007953. NOTE: t ...

oval:org.mitre.oval:def:11949
Array index error in the FEBlend::apply function in WebCore/platform/graphics/filters/FEBlend.cpp in WebKit, as used in Google Chrome before 7.0.517.44, webkitgtk before 1.2.6, and other products, allows remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted ...

oval:org.secpod.oval:def:901
The host is installed with Google Chrome and is prone to security bypass vulnerability. A flaw is present in the browser, which fails to enforce the Same Origin Policy while handling malicious vectors related to blobs. Successful exploitation could allow remote attackers to bypass security restricti ...

oval:org.secpod.oval:def:900
The host is installed with Google Chrome and is prone to multiple integer overflow vulnerabilities. Flaws are present in the browser, which fails to handle float rendering. Successful exploitation could allow remote attackers to cause denial of service.

oval:org.secpod.oval:def:903
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the browser, which fails to perform a cast of an unspecified variable during handling of floating select lists. Successful exploitation could allow remote attackers to execute remote code o ...

oval:org.secpod.oval:def:902
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the browser, which fails to handle ruby element and Cascading Style Sheets (CSS) token sequences. Successful exploitation could allow remote attackers to execute remote code or cause denial ...

oval:org.secpod.oval:def:909
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the browser, which fails to perform correct height calculations resulting in stale pointers. Successful exploitation could allow remote attackers to execute remote code or cause denial of s ...

oval:org.secpod.oval:def:908
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the browser, which fails to handle drop-down lists resulting in stale pointers. Successful exploitation could allow remote attackers to execute remote code or cause denial of service.

oval:org.secpod.oval:def:905
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the browser, which fails to handle layering code resulting in stale pointers. Successful exploitation could allow remote attackers to execute remote code or cause denial of service.

oval:org.secpod.oval:def:904
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the browser, which fails to handle mutation events. Successful exploitation could allow remote attackers to execute remote code or cause denial of service.

oval:org.secpod.oval:def:907
The host is installed with Google Chrome and is prone to URL spoofing vulnerability. A flaw is present in the browser, which fails to handle vectors involving a navigation error or an interrupted load. Successful exploitation could allow remote attackers to gain sensitive information by redirecting ...

oval:org.secpod.oval:def:906
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the browser, which fails to handle SVG documents. Successful exploitation could allow remote attackers to execute remote code or cause denial of service.

oval:org.secpod.oval:def:912
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the browser, which fails to handle DOM id maps resulting in dangling pointers. Successful exploitation could allow remote attackers to execute remote code or cause denial of service.

oval:org.secpod.oval:def:911
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the browser, which fails to handle file dialogs resulting in dangling pointers. Successful exploitation could allow remote attackers to execute remote code or cause denial of service.

oval:org.secpod.oval:def:914
The host is installed with Google Chrome and is prone to use-after-free vulnerability. A flaw is present in the browser, which fails to handle DOM ids. Successful exploitation could allow remote attackers to execute remote code or cause denial of service.

oval:org.secpod.oval:def:913
The host is installed with Google Chrome and is prone to URL spoofing vulnerability. A flaw is present in the browser, which fails to handle vectors involving a redirect and a manual reload. Successful exploitation could allow remote attackers to gain sensitive information by redirecting the user to ...

oval:org.secpod.oval:def:910
The host is installed with Google Chrome and is prone to use-after-free vulnerability. A flaw is present in the browser, which fails to handle WebSockets implementation. Successful exploitation could allow remote attackers to execute remote code or cause denial of service.

oval:org.secpod.oval:def:919
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the browser, which fails to isolate renderer processes. Successful exploitation could allow remote attackers to execute remote code or cause denial of service.

oval:org.secpod.oval:def:916
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the browser, which fails to handle PDF forms resulting in stale pointer. Successful exploitation could allow remote attackers to execute remote code or cause denial of service.

oval:org.secpod.oval:def:915
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the browser, which fails to handle PDF documents with multipart encoding. Successful exploitation could allow remote attackers to execute remote code or cause denial of service.

oval:org.secpod.oval:def:918
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the browser, which fails to handle interactions with the X Window System. Successful exploitation could allow remote attackers to execute remote code or cause denial of service.

oval:org.secpod.oval:def:917
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the browser, which fails to handle linked-lists in database resulting in a race condition. Successful exploitation could allow remote attackers to execute remote code or cause denial of ser ...

oval:org.mitre.oval:def:7034
Google Chrome before 4.1.249.1064 does not properly handle fonts, which allows remote attackers to cause a denial of service (memory corruption) and possibly have unspecified other impact via unknown vectors.

oval:org.secpod.oval:def:39587
The host is missing a critical severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:39581
The host is missing a critical severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.mitre.oval:def:7099
WebKit in Apple Safari before 5.0 on Mac OS X 10.5 through 10.6 and Windows, Apple Safari before 4.1 on Mac OS X 10.4, and Google Chrome before 5.0.375.70 does not properly handle a transformation of a text node that has the IBM1147 character set, which allows remote attackers to execute arbitrary c ...

oval:org.secpod.oval:def:192
The host is installed with Google Chrome versions before 8.0.552.215 and is prone to incomplete blacklist vulnerability. A flaw is present in the application, which fails to handle file extension filters for downloads. Successful exploitation allows remote attackers to have an unspecified impact usi ...

oval:org.secpod.oval:def:191
The host is installed with Google Chrome versions before 8.0.552.215 and is prone to incomplete blacklist vulnerability. A flaw is present in the application, which fails to handle file extension filters for downloads. Successful exploitation allows remote attackers to have an unspecified impact usi ...

oval:org.secpod.oval:def:194
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly process plugins and allows out-of-bounds reads to occur. Successful exploitation allows remote attackers to cause a denial of service condition usin ...

oval:org.secpod.oval:def:193
The host is installed with Google Chrome and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to handle out-of-memory conditions and does not allow processes to be properly terminated. Successful exploitation could cause an unspecified impact.

oval:org.secpod.oval:def:199
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly process plugins and allows out-of-bounds reads to occur. Successful exploitation allows remote attackers to cause a denial of service condition usin ...

oval:org.secpod.oval:def:196
The host is installed with Google Chrome and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to properly process SVG font faces and attempts to use already freed resources. Successful exploitation allows remote attackers to cause a denial of service condit ...

oval:org.secpod.oval:def:195
The host is installed with Google Chrome before 9.0.597.94 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly process anonymous blocks related to stale pointers. Successful exploitation allows remote attackers to cause a denial of service c ...

oval:org.secpod.oval:def:198
The host is installed with Google Chrome and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to handle out-of-memory conditions and does not allow processes to be properly terminated. Successful exploitation could cause an unspecified impact.

oval:org.secpod.oval:def:197
The host is installed with Google Chrome before 9.0.597.94, Apple Safari before 5.0.6 or Apple iTunes before 10.5 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to properly process animation events related to stale pointers. Successful exploitation allow ...

oval:org.secpod.oval:def:170
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the node-iteration implementation in versions lesser than 8.0.552.237 , which does not properly handle pointers. Successful exploitation will let the attacker to cause a denial of service.

oval:org.secpod.oval:def:172
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle Cascading Style Sheets (CSS) token sequences in conjunction with CANVAS elements. Successful exploitation will allow the attacker to cause a ...

oval:org.secpod.oval:def:171
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the node-iteration implementation, which fails to properly handle the printing of PDF documents. Successful exploitation will allow the attacker to cause a denial of service condition using ...

oval:org.secpod.oval:def:178
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly interact with extensions. Successful exploitation will allow the attackers to cause a denial of service condition using a crafted extension that tri ...

oval:org.secpod.oval:def:177
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle SVG use elements. Successful exploitation will allow the attacker to cause a denial of service condition using unknown vectors leading to an ...

oval:org.secpod.oval:def:174
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle pdf documents. Successful exploitation will allow the attacker to cause a denial of service condition using a crafted pdf document.

oval:org.secpod.oval:def:173
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle Cascading Style Sheets (CSS) token sequences in conjunction with a cursor. Successful exploitation will allow the attacker to cause a denial ...

oval:org.secpod.oval:def:176
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle a mismatch in video frame sizes. Successful exploitation will allow the attacker to cause a denial of service condition.

oval:org.secpod.oval:def:175
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle pdf documents. Successful exploitation will let the attacker to cause a denial of service condition using a crafted pdf document due to out o ...

oval:org.secpod.oval:def:181
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly cast an unspecified variable while handling anchors. Successful exploitation will allow the attacker to cause a denial of service condition using a ...

oval:org.secpod.oval:def:180
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle pdf files. Successful exploitation will allow the attacker to cause a denial of service condiiton using vectors related to PDF shading.

oval:org.secpod.oval:def:183
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly perform DOM node removal. Successful exploitation will allow the attacker to cause a denial of service condition using unknown vectors that lead to ...

oval:org.secpod.oval:def:182
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly cast an unspecified variable while handling a video. Successful exploitation will allow the attacker to cause a denial of service condition.

oval:org.secpod.oval:def:189
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly perform cursor handling. Successful exploitation will allow the attacker to cause a denial of service condiiton using unknown vectors that lead to a ...

oval:org.secpod.oval:def:185
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the pickle function in base/pickle.cc, which fails to properly perform pointer arithmetic. Successful exploitation will allow the attacker to cause a denial of service condition using a cra ...

oval:org.secpod.oval:def:184
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle speech data. Successful exploitation will allow the attacker to cause a denial of service condition using unspecified vectors that lead to an ...

oval:org.secpod.oval:def:187
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle certain postMessage calls. Successful exploitation will allow the attacker to cause a denial of service condition using a crafted javascript ...

oval:org.secpod.oval:def:186
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in ThemeInstalledInfoBarDelegate::Observe function in browser/extensions/theme_installed_infobar_delegate.cc, which fails to properly handle incorrect tab interaction by an extension. Successf ...

oval:org.mitre.oval:def:12284
Google Chrome before 8.0.552.215 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via malformed video content that triggers an indexing error.

oval:org.secpod.oval:def:150
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the node-iteration implementation, which fails to properly handle the printing of PDF documents. Successful exploitation will allow the attacker to cause a denial of service condition using ...

oval:org.secpod.oval:def:156
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle SVG use elements. Successful exploitation will allow the attacker to cause a denial of service condition using unknown vectors leading to an ...

oval:org.secpod.oval:def:155
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle a mismatch in video frame sizes. Successful exploitation will allow the attacker to cause a denial of service condition.

oval:org.secpod.oval:def:157
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly interact with extensions. Successful exploitation will allow the attackers to cause a denial of service condition using a crafted extension that tri ...

oval:org.secpod.oval:def:152
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle Cascading Style Sheets (CSS) token sequences in conjunction with a cursor. Successful exploitation will allow the attacker to cause a denial ...

oval:org.secpod.oval:def:151
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle Cascading Style Sheets (CSS) token sequences in conjunction with CANVAS elements. Successful exploitation will allow the attacker to cause a ...

oval:org.secpod.oval:def:154
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle pdf documents. Successful exploitation will let the attacker to cause a denial of service condition using a crafted pdf document due to out o ...

oval:org.secpod.oval:def:153
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle pdf documents. Successful exploitation will allow the attacker to cause a denial of service condition using a crafted pdf document.

oval:org.secpod.oval:def:149
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the node-iteration implementation, which fails to properly handle pointers. Successful exploitation will allow the attacker to cause a denial of service condition.

oval:org.secpod.oval:def:148
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application, which fails to handle extensions notification properly. Successful exploitation will allow the attackers to cause a denial of service condition.

oval:org.secpod.oval:def:161
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly cast an unspecified variable while handling a video. Successful exploitation will allow the attacker to cause a denial of service condition.

oval:org.secpod.oval:def:160
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly cast an unspecified variable while handling anchors. Successful exploitation will allow the attacker to cause a denial of service condition using a ...

oval:org.secpod.oval:def:166
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle certain postMessage calls. Successful exploitation will allow the attacker to cause a denial of service condition using a crafted javascript ...

oval:org.secpod.oval:def:169
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application, which fails to handle extensions notification properly. Successful exploitation will allow the attackers to cause a denial of service condition.

oval:org.secpod.oval:def:168
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly perform cursor handling. Successful exploitation will allow the attacker to cause a denial of service condiiton using unknown vectors that lead to a ...

oval:org.secpod.oval:def:163
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle speech data. Successful exploitation will allow the attacker to cause a denial of service condition using unspecified vectors that lead to an ...

oval:org.secpod.oval:def:162
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly perform DOM node removal. Successful exploitation will allow the attacker to cause a denial of service condition using unknown vectors that lead to ...

oval:org.secpod.oval:def:165
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in ThemeInstalledInfoBarDelegate::Observe function in browser/extensions/theme_installed_infobar_delegate.cc, which fails to properly handle incorrect tab interaction by an extension. Successf ...

oval:org.secpod.oval:def:164
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the pickle function in base/pickle.cc, which fails to properly perform pointer arithmetic. Successful exploitation will allow the attacker to cause a denial of service condition using a cra ...

oval:org.secpod.oval:def:159
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle pdf files. Successful exploitation will allow the attacker to cause a denial of service condiiton using vectors related to PDF shading.

oval:org.mitre.oval:def:12266
Use-after-free vulnerability in WebKit, as used in Google Chrome before 7.0.517.44, webkitgtk before 1.2.6, and other products, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors involving text editing.

oval:org.secpod.oval:def:134
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle a mismatch in video frame sizes. Successful exploitation will allow the attacker to cause a denial of service condition.

oval:org.secpod.oval:def:133
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle pdf documents. Successful exploitation will let the attacker to cause a denial of service condition using a crafted pdf document due to out o ...

oval:org.secpod.oval:def:136
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly interact with extensions. Successful exploitation will allow the attackers to cause a denial of service condition using a crafted extension that tri ...

oval:org.secpod.oval:def:135
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle SVG use elements. Successful exploitation will allow the attacker to cause a denial of service condition using unknown vectors leading to an ...

oval:org.secpod.oval:def:130
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle Cascading Style Sheets (CSS) token sequences in conjunction with CANVAS elements. Successful exploitation will allow the attacker to cause a ...

oval:org.secpod.oval:def:132
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle pdf documents. Successful exploitation will allow the attacker to cause a denial of service condition using a crafted pdf document.

oval:org.secpod.oval:def:131
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle Cascading Style Sheets (CSS) token sequences in conjunction with a cursor. Successful exploitation will allow the attacker to cause a denial ...

oval:org.secpod.oval:def:127
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application, which fails to handle extensions notification properly. Successful exploitation will allow the attackers to cause a denial of service condition.

oval:org.secpod.oval:def:129
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the node-iteration implementation, which fails to properly handle the printing of PDF documents. Successful exploitation will allow the attacker to cause a denial of service condition using ...

oval:org.secpod.oval:def:128
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the node-iteration implementation, which fails to properly handle pointers. Successful exploitation will allow the attacker to cause a denial of service condition.

oval:org.secpod.oval:def:39569
The host is missing a critical severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:145
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle certain postMessage calls. Successful exploitation will allow the attacker to cause a denial of service condition using a crafted javascript ...

oval:org.secpod.oval:def:144
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in ThemeInstalledInfoBarDelegate::Observe function in browser/extensions/theme_installed_infobar_delegate.cc, which fails to properly handle incorrect tab interaction by an extension. Successf ...

oval:org.secpod.oval:def:147
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly perform cursor handling. Successful exploitation will allow the attacker to cause a denial of service condition using unknown vectors that lead to a ...

oval:org.secpod.oval:def:141
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly perform DOM node removal. Successful exploitation will allow the attacker to cause a denial of service condition using unknown vectors that lead to ...

oval:org.secpod.oval:def:140
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly cast an unspecified variable while handling a video. Successful exploitation will allow the attacker to cause a denial of service condition.

oval:org.secpod.oval:def:143
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the pickle function in base/pickle.cc, which fails to properly perform pointer arithmetic. Successful exploitation will allow the attacker to cause a denial of service condition using a cra ...

oval:org.secpod.oval:def:142
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle speech data. Successful exploitation will allow the attacker to cause a denial of service condition using unspecified vectors that lead to an ...

oval:org.secpod.oval:def:138
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle pdf files. Successful exploitation will allow the attacker to cause a denial of service condition using vectors related to PDF shading.

oval:org.secpod.oval:def:139
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly cast an unspecified variable while handling anchors. Successful exploitation will allow the attacker to cause a denial of service condition using a ...

oval:org.secpod.oval:def:111
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle keys if any extension is missing in it. Successful exploitation will allow an attacker to crash the application using a crafted extension.

oval:org.secpod.oval:def:114
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly interact with print operations while handling pdf documents. Successful exploitation will allow an attacker to crash the application.

oval:org.secpod.oval:def:113
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly interact with print operations while handling pdf documents. Successful exploitation will allow an attacker to crash the application.

oval:org.secpod.oval:def:110
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle keys if any extension is missing in it. Successful exploitation will allow an attacker to crash the application using a crafted extension.

oval:org.secpod.oval:def:109
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle keys if any extension is missing in it. Successful exploitation will allow an attacker to crash the application using a crafted extension.

oval:org.secpod.oval:def:108
The host is installed with Google Chrome and is prone to security bypass vulnerability. A flaw is present in the application, which fails to handle drag and drop operations. Successful exploitation will allow an attacker to bypass the policy settings.

oval:org.secpod.oval:def:105
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application, which tries to use unavailable memory. Successful exploitation could allow an attacker to cause a denial of service condition using vectors related to image loading.

oval:org.secpod.oval:def:104
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application, which tries to use unavailable memory. Successful exploitation could allow an attacker to cause a denial of service condition using vectors related to image loading.

oval:org.secpod.oval:def:107
The host is installed with Google Chrome and is prone to security bypass vulnerability. A flaw is present in the application, which fails to handle drag and drop operations. Successful exploitation will allow an attacker to bypass the policy settings.

oval:org.secpod.oval:def:106
The host is installed with Google Chrome and is prone to security bypass vulnerability. A flaw is present in the application, which fails to handle drag and drop operations. Successful exploitation will allow an attacker to bypass the policy settings.

oval:org.mitre.oval:def:12236
Google Chrome before 8.0.552.215 does not properly handle HTML5 databases, which allows attackers to cause a denial of service (application crash) via unspecified vectors.

oval:org.secpod.oval:def:123
The host is installed with Google Chrome and is prone to remote code execution Vulnerability. A flaw is present in the application, which fails to handle vectors related to audio. Successful exploitation will allow an attacker to execute arbitrary code.

oval:org.secpod.oval:def:122
The host is installed with Google Chrome and is prone to remote code execution Vulnerability. A flaw is present in the application, which fails to handle vectors related to audio. Successful exploitation will allow an attacker to execute arbitrary code.

oval:org.secpod.oval:def:121
The host is installed with Google Chrome and is prone to remote code execution Vulnerability. A flaw is present in the application, which fails to handle vectors related to audio. Successful exploitation will allow an attacker to execute arbitrary code.

oval:org.secpod.oval:def:120
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly process volume settings requests. Successful exploitation will allow an attacker to crash the application through vectors involving bad volume setti ...

oval:org.secpod.oval:def:119
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly process volume settings requests. Successful exploitation will allow an attacker to crash the application through vectors involving bad volume setti ...

oval:org.secpod.oval:def:116
The host is installed with Google Chrome and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to handle autofill profile merging. Successful exploitation will allow an attacker to cause severe damage to the application.

oval:org.secpod.oval:def:118
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly process volume settings requests. Successful exploitation will allow an attacker to crash the application through vectors involving bad volume setti ...

oval:org.secpod.oval:def:117
The host is installed with Google Chrome and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to handle autofill profile merging. Successful exploitation will allow an attacker to cause severe damage to the application.

oval:org.mitre.oval:def:11480
The implementation of notification permissions in Google Chrome before 6.0.472.53 allows attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via unknown vectors.

oval:org.secpod.oval:def:207
The host is installed with Google Chrome and is prone to unspecified vulnerability. A flaw is present in the application, which fails to properly process animation events related to stale pointers. Successful exploitation allows remote attackers to cause a denial of service condition.

oval:org.secpod.oval:def:204
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly process plugins and allows out-of-bounds reads to occur. Successful exploitation allows remote attackers to cause a denial of service condition usin ...

oval:org.secpod.oval:def:203
The host is installed with Google Chrome and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to handle out-of-memory conditions and does not allow processes to be properly terminated. Successful exploitation could cause an unspecified impact.

oval:org.secpod.oval:def:206
The host is installed with Google Chrome and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to properly process SVG font faces and attempts to use already freed resources. Successful exploitation allows remote attackers to cause a denial of service condit ...

oval:org.secpod.oval:def:205
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in teh application, which fails to properly process anonymous blocks related to stale pointers. Successful exploitation allows remote attackers to cause a denial of service condition or possib ...

oval:org.mitre.oval:def:11475
Use-after-free vulnerability in Google Chrome before 8.0.552.215 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors involving SVG animations.

oval:org.secpod.oval:def:41922
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:200
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in teh application, which fails to properly process anonymous blocks related to stale pointers. Successful exploitation allows remote attackers to cause a denial of service condition or possib ...

oval:org.secpod.oval:def:202
The host is installed with Google Chrome and is prone to unspecified vulnerability. A flaw is present in the application, which fails to properly process animation events related to stale pointers. Successful exploitation allows remote attackers to cause a denial of service condition.

oval:org.secpod.oval:def:201
The host is installed with Google Chrome and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to properly process SVG font faces and attempts to use already freed resources. Successful exploitation allows remote attackers to cause a denial of service condit ...

oval:org.mitre.oval:def:11438
Unspecified vulnerability in Google Chrome before 5.0.375.99 has unknown impact and attack vectors, related to an "annoyance with print dialogs."

oval:org.mitre.oval:def:11434
rendering/FixedTableLayout.cpp in WebCore in WebKit in Google Chrome before 5.0.375.70 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via an HTML document that has a large colspan attribute within a table.

oval:org.mitre.oval:def:11429
Google Chrome before 7.0.517.44 does not properly perform a cast of an unspecified variable during processing of an SVG use element, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted SVG document.

oval:org.secpod.oval:def:631
The host is installed with Google Chrome before 10.0.648.204 and is prone to denial of service vulnerability. A flaw is present in the application which does not properly handle SVG text. Successful exploitation allow remote attackers to cause a denial of service or possibly have unspecified other i ...

oval:org.secpod.oval:def:630
The host is installed with Google Chrome before 10.0.648.204 and is prone to denial of service vulnerability. A flaw is present in the application which does not properly handle SVG text. Successful exploitation allow remote attackers to cause a denial of service or possibly have unspecified other i ...

oval:org.secpod.oval:def:626
The host is installed with Google Chrome before 10.0.648.204 and is prone to denial of service vulnerability. A flaw is present in the application which does not properly handle Cascading Style Sheets (CSS) token sequences. Successful exploitation allow remote attackers to cause a denial of service ...

oval:org.secpod.oval:def:625
The host is installed with Google Chrome before 10.0.648.204 and is prone to use-after-free vulnerability. A flaw is present in the HTMLCollection implementation in the application which does not properly implement HTMLCollection. Successful exploitation allow remote attackers to cause a denial of s ...

oval:org.secpod.oval:def:628
The host is installed with Google Chrome before 10.0.648.204 and is prone to denial of service vulnerability. A flaw is present in the application which does not properly handle Cascading Style Sheets (CSS) token sequences. Successful exploitation allow remote attackers to cause a denial of service ...

oval:org.secpod.oval:def:627
The host is installed with Google Chrome before 10.0.648.204 and is prone to denial of service vulnerability. A flaw is present in the application which does not properly handle Cascading Style Sheets (CSS) token sequences. Successful exploitation allow remote attackers to cause a denial of service ...

oval:org.secpod.oval:def:622
The host is installed with Google Chrome before 10.0.648.204 and is prone to use-after-free vulnerability. A flaw is present in the frame-loader implementation in the application which does not properly handle frame-loader. Successful exploitation allow remote attackers to cause a denial of service ...

oval:org.secpod.oval:def:621
The host is installed with Google Chrome before 10.0.648.204 and is prone to use-after-free vulnerability. A flaw is present in the frame-loader implementation in the application which does not properly handle frame-loader. Successful exploitation allow remote attackers to cause a denial of service ...

oval:org.secpod.oval:def:624
The host is installed with Google Chrome before 10.0.648.204 and is prone to use-after-free vulnerability. A flaw is present in the HTMLCollection implementation in the application which does not properly implement HTMLCollection. Successful exploitation allow remote attackers to cause a denial of s ...

oval:org.secpod.oval:def:623
The host is installed with Google Chrome before 10.0.648.204 or Apple iTunes before 10.5 and is prone to use-after-free vulnerability. A flaw is present in the HTMLCollection implementation in the application which does not properly implement HTMLCollection. Successful exploitation allow remote atta ...

oval:org.secpod.oval:def:629
The host is installed with Google Chrome before 10.0.648.204, Apple Safari before 5.0.6 or Apple iTunes before 10.5 and is prone to denial of service vulnerability. A flaw is present in the application which does not properly handle SVG text. Successful exploitation allow remote attackers to cause a ...

oval:org.mitre.oval:def:11418
Cross-site scripting (XSS) vulnerability in Google Chrome before 4.1.249.1059 allows remote attackers to inject arbitrary web script or HTML via vectors related to a chrome://downloads URI.

oval:org.mitre.oval:def:6654
Google Chrome before 7.0.517.41 does not properly handle element maps, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to "stale elements."

oval:org.mitre.oval:def:11890
Google Chrome before 5.0.375.125 does not properly mitigate an unspecified flaw in the Windows kernel, which has unknown impact and attack vectors.

oval:org.secpod.oval:def:633
The host is installed with Google Chrome before 10.0.648.204 and is prone to denial of service vulnerability. A flaw is present in the application which does not properly handle parentage. Successful exploitation allow remote attackers to cause a denial of service or possibly have unspecified other ...

oval:org.secpod.oval:def:632
The host is installed with Google Chrome before 10.0.648.204 and is prone to denial of service vulnerability. A flaw is present in the application which does not properly handle parentage. Successful exploitation allow remote attackers to cause a denial of service or possibly have unspecified other ...

oval:org.secpod.oval:def:634
The host is installed with Google Chrome before 10.0.648.204 and is prone to denial of service vulnerability. A flaw is present in the application which does not properly handle parentage. Successful exploitation allow remote attackers to cause a denial of service or possibly have unspecified other ...

oval:org.mitre.oval:def:11896
The SVG implementation in Google Chrome before 5.0.375.125 allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via unknown vectors.

oval:org.secpod.oval:def:603
The host is installed with Google Chrome and is prone to use-after-free vulnerability. A flaw in present in WebKit in Webcore, which fails to properly handle provisional items by the HistoryController component. Successful exploitation allow remote attackers to crash the affected application, denyin ...

oval:org.secpod.oval:def:602
The host is installed with Google Chrome and is prone to Use-after-free vulnerability. The flaw in present in WebKit in Webcore, due to improper handling of provisional items by the HistoryController component. Successful exploitation could allow remote attackers to crash the affected application, ...

oval:org.secpod.oval:def:601
The host is installed with Google Chrome and is prone to Use-after-free vulnerability. The flaw in present in WebKit in Webcore, due to improper handling of provisional items by the HistoryController component. Successful exploitation could allow remote attackers to crash the affected application, ...

oval:org.mitre.oval:def:11884
Google Chrome before 5.0.375.99 allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via an invalid SVG document.

oval:org.secpod.oval:def:620
The host is installed with Google Chrome before 10.0.648.204 and is prone to use-after-free vulnerability. A flaw is present in the frame-loader implementation in the application which does not properly handle frame-loader. Successful exploitation allow remote attackers to cause a denial of service ...

oval:org.secpod.oval:def:617
The host is installed with Google Chrome before 10.0.648.204 and is prone to buffer overflow vulnerability. A flaw is present in the application which does not properly handle base strings. Successful exploitation allow remote attackers to cause a denial of service or possibly have unspecified other ...

oval:org.secpod.oval:def:619
The host is installed with Google Chrome before 10.0.648.204 and is prone to buffer overflow vulnerability. A flaw is present in the application which does not properly handle base strings. Successful exploitation allow remote attackers to cause a denial of service or possibly have unspecified other ...

oval:org.secpod.oval:def:41078
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:618
The host is installed with Google Chrome before 10.0.648.204 and is prone to buffer overflow vulnerability. A flaw is present in the application which does not properly handle base strings. Successful exploitation allow remote attackers to cause a denial of service or possibly have unspecified other ...

oval:org.mitre.oval:def:11866
Google Chrome before 4.1.249.1059 does not prevent pages from loading with the New Tab page's privileges, which has unknown impact and attack vectors.

oval:org.mitre.oval:def:11865
Google Chrome before 5.0.375.127 does not properly implement the Geolocation feature, which allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via unknown vectors.

oval:org.mitre.oval:def:11861
Cross-site scripting (XSS) vulnerability in editing/markup.cpp in WebCore in WebKit in Google Chrome before 5.0.375.70 allows remote attackers to inject arbitrary web script or HTML via vectors related to the node.innerHTML property of a TEXTAREA element. NOTE: this might overlap CVE-2010-1762.

oval:org.mitre.oval:def:6691
WebKit, as used in Apple Safari before 4.1.3 and 5.0.x before 5.0.3 and Google Chrome before 6.0.472.62, does not properly perform a cast of an unspecified variable, which allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via an SVG element in a non-S ...

oval:org.mitre.oval:def:11839
The autosuggest feature in the Omnibox implementation in Google Chrome before 5.0.375.127 does not anticipate entry of passwords, which might allow remote attackers to obtain sensitive information by reading the network traffic generated by this feature.

oval:org.secpod.oval:def:40177
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40178
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.mitre.oval:def:11818
Google Chrome before 5.0.375.125 does not properly handle a large canvas, which has unspecified impact and remote attack vectors.

oval:org.secpod.oval:def:41591
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41592
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.mitre.oval:def:7151
Use-after-free vulnerability in WebKit, as used in Apple iTunes before 10.2 on Windows, Apple Safari, and Google Chrome before 6.0.472.59, allows remote attackers to execute arbitrary code or cause a denial of service via vectors related to SVG styles, the DOM tree, and error messages.

oval:org.mitre.oval:def:12174
WebKit, as used in Google Chrome before 7.0.517.44, webkitgtk before 1.2.6, and other products, accesses a frame object after this object has been destroyed, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.

oval:org.mitre.oval:def:12176
Google Chrome before 6.0.472.53 does not properly restrict the characters in URLs, which allows remote attackers to spoof the appearance of the URL bar via homographic sequences.

oval:org.secpod.oval:def:33093
The host is installed with Google Chrome 3.0.195.21 and is prone to a same origin policy bypass vulnerability. The flaw is present in the application, which fails to handle unknown vectors. Successful exploitation allows remote attackers to bypass the same origin policy and conduct cross-site script ...

oval:org.secpod.oval:def:33092
The host is missing a high severity security update according to Google advisory. The update is required to fix a same origin policy bypass vulnerability. The flaw is present in the application, which fails to handle unknown vectors. Successful exploitation allows remote attackers to bypass the same ...

oval:org.secpod.oval:def:33095
The host is installed with Google Chrome 3.0.195.32 and is prone to an incomplete blacklist vulnerability. The flaw is present in the application, which fails to handle "Content-Disposition: attachment" designation. Successful exploitation allows remote attackers to force the download of certain dan ...

oval:org.secpod.oval:def:33094
The host is missing a high severity security update according to Google advisory. The update is required to fix an incomplete blacklist vulnerability. The flaw is present in the application, which fails to handle "Content-Disposition: attachment" designation. Successful exploitation allows remote at ...

oval:org.secpod.oval:def:33096
The host is installed with Google Chrome 3.0.195.32 and is prone to a denial of service vulnerability. The flaw is present in the application, which fails to handle unspecified use of the Gears SQL API. Successful exploitation allows remote attackers to cause denial of service (memory corruption and ...

oval:org.secpod.oval:def:33099
The host is missing a high severity security update according to Google advisory. The update is required to fix an arbitrary code execution vulnerability. The flaw is present in the application, which fails to handle crafted use of javascript arrays. Successful exploitation allows remote attackers t ...

oval:org.secpod.oval:def:33098
The host is installed with Google Chrome 3.0.195.32 and is prone to a denial of service vulnerability. The flaw is present in the application, which fails to handle a page-local link. Successful exploitation allows user-assisted remote attackers to cause a denial of service.

oval:org.mitre.oval:def:12157
WebKit, as used in Google Chrome before 7.0.517.44, webkitgtk before 1.2.6, and other products, does not properly handle large text areas, which allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via a crafted HTML document.

oval:org.secpod.oval:def:33086
The host is missing a high severity security update according to Google advisory. The update is required to fix a cross-site scripting (XSS) vulnerability. The flaw is present in the application, which fails to handle a (1) RSS or (2) Atom feed. Successful exploitation allows remote attackers to inj ...

oval:org.secpod.oval:def:33087
The host is installed with Google Chrome 3.0.195.21 and is prone to a cross-site scripting (XSS) vulnerability. The flaw is present in the application, which fails to handle a (1) RSS or (2) Atom feed. Successful exploitation allows remote attackers to inject arbitrary web script or HTML.

oval:org.mitre.oval:def:12148
The host is installed with Google Chrome before 7.0.517.44, Apple Safari 5.0.2 and earlier or Apple iTunes before 10.2 and is prone to memory corruption vulnerability. The flaw is present in the ibxml2 before 2.7.8, which reads from invalid memory locations during processing of malformed XPath expre ...

oval:org.mitre.oval:def:12137
Use-after-free vulnerability in Google Chrome before 7.0.517.44 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors involving text control selections.

oval:org.mitre.oval:def:12138
Use-after-free vulnerability in WebKit, as used in Apple Safari before 4.1.3 and 5.0.x before 5.0.3, Google Chrome before 6.0.472.53, and webkitgtk before 1.2.6, allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via vectors involving element focus.

oval:org.mitre.oval:def:12133
The sandbox implementation in Google Chrome before 6.0.472.53 does not properly deserialize parameters, which has unspecified impact and remote attack vectors.

oval:org.secpod.oval:def:41944
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41943
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.mitre.oval:def:12126
Unspecified vulnerability in Google Chrome before 5.0.375.55 allows remote attackers to bypass the whitelist-mode plugin blocker via unknown vectors.

oval:org.mitre.oval:def:12128
Unspecified vulnerability in Google Chrome before 5.0.375.55 allows attackers to cause a denial of service (memory error) or possibly have unspecified other impact via vectors related to the Safe Browsing functionality.

oval:org.mitre.oval:def:12129
Use-after-free vulnerability in Google Chrome before 8.0.552.215 allows remote attackers to cause a denial of service via vectors related to the handling of mouse dragging events.

oval:org.mitre.oval:def:11275
Google Chrome before 5.0.375.127 does not properly implement file dialogs, which allows attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via unknown vectors.

oval:org.mitre.oval:def:12123
Google Chrome before 5.0.375.55 does not properly execute JavaScript code in the extension context, which has unspecified impact and remote attack vectors.

oval:org.mitre.oval:def:12119
The WebSockets implementation in Google Chrome before 6.0.472.53 does not properly handle integer values, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.

oval:org.mitre.oval:def:12113
Google Chrome before 5.0.375.55 does not properly follow the Safe Browsing specification's requirements for canonicalization of URLs, which has unspecified impact and remote attack vectors.

oval:org.mitre.oval:def:12104
Google Chrome before 5.0.375.125 does not properly mitigate an unspecified flaw in the GNU C Library, which has unknown impact and attack vectors.

oval:org.mitre.oval:def:12106
Unspecified vulnerability in Google Chrome before 6.0.472.53 allows remote attackers to enumerate the set of installed extensions via unknown vectors.

oval:org.mitre.oval:def:12107
Google Chrome before 5.0.375.127 and webkitgtk before 1.2.6 do not properly support the Ruby language, which allows attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via unknown vectors.

oval:org.mitre.oval:def:12211
Google Chrome before 6.0.472.53 does not properly implement SVG filters, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors, related to a "stale pointer" issue.

oval:org.mitre.oval:def:11357
Use-after-free vulnerability in the Element::normalizeAttributes function in dom/Element.cpp in WebCore in WebKit in Google Chrome before 5.0.375.70 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via vectors related to handlers for DOM mutation eve ...

oval:org.secpod.oval:def:40701
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:790
The host is installed with Google Chrome before 10.0.648.204 and is prone to denial of service vulnerability. A flaw is present in the application which does not properly handle base strings. Successful exploitation allow remote attackers to cause a denial of service or possibly have unspecified oth ...

oval:org.secpod.oval:def:792
The host is installed with Google Chrome before 11.0.696.43 and is prone to denial of service vulnerability. A flaw is present in the application which does not properly handle access to the counterIncrement and counterReset attributes of CSSStyleDeclaration data provided by a getComputedStyle meth ...

oval:org.secpod.oval:def:791
The host is installed with Google Chrome before 11.0.696.43 and is prone to denial of service vulnerability. A flaw is present in the application which does not properly handle base strings. Successful exploitation allow remote attackers to cause a denial of service or possibly have unspecified othe ...

oval:org.secpod.oval:def:786
The host is installed with Google Chrome and is prone to use-after-free vulnerability. A flaw is present in the browser which fails to handle use-after-free errors in GPU process. Successful exploitation could allow remote attackers to execute arbitrary code on the affected system.

oval:org.secpod.oval:def:772
The host is installed with Google Chrome before 4.0.249.78 and is prone to denial of service vulnerability. A flaw is present in the application which does not use the correct variables in calculations designed to prevent integer overflows. Successful exploitation allow attackers to leverage rendere ...

oval:org.secpod.oval:def:771
The host is installed with Google Chrome before 4.0.249.78 and is prone to denial of service vulnerability. A flaw is present in the application which does not use the correct variables in calculations designed to prevent integer overflows. Successful exploitation allow attackers to leverage rendere ...

oval:org.secpod.oval:def:774
The host is installed with Google Chrome before 4.0.249.78 and is prone to information disclosure vulnerability. A flaw is present in the application which does not initialize the memory locations that will hold bitmap data. Successful exploitation allow remote attackers to obtain potentially sensit ...

oval:org.secpod.oval:def:773
The host is installed with Google Chrome before 4.0.249.78 and is prone to denial of service vulnerability. A flaw is present in the application which does not use the correct variables in calculations designed to prevent integer overflows. Successful exploitation allow attackers to leverage rendere ...

oval:org.secpod.oval:def:770
The host is installed with Google Chrome before 4.0.249.78 and is prone to security bypass vulnerability. A flaw is present in the application which does not properly handle vectors involving the window.open method. Successful exploitation allow remote attackers to bypass the same origin Policy.

oval:org.secpod.oval:def:769
The host is installed with Google Chrome before 4.0.249.78 and is prone to security bypass vulnerability. A flaw is present in the application which does not properly handle vectors involving the window.open method. Successful exploitation allow remote attackers to bypass the same origin Policy.

oval:org.secpod.oval:def:768
The host is installed with Google Chrome before 4.0.249.78 and is prone to security bypass vulnerability. A flaw is present in the application which does not properly handle vectors involving the window.open method. Successful exploitation allow remote attackers to bypass the same origin Policy.

oval:org.secpod.oval:def:765
The host is installed with Google Chrome before 4.0.249.78 and is prone to information disclosure vulnerability. A flaw is present in the application which sends an https URL in the Referer header of an http request in certain circumstances involving https to http redirection. Successful exploitatio ...

oval:org.secpod.oval:def:764
The host is installed with Google Chrome before 4.0.249.78 and is prone to denial of service vulnerability. A flaw is present in the application which does not properly handle a failure of memory allocation. Successful exploitation allow attackers to execute arbitrary code in the Chrome sandbox via ...

oval:org.secpod.oval:def:767
The host is installed with Google Chrome before 4.0.249.78 and is prone to information disclosure vulnerability. A flaw is present in the application which sends an https URL in the Referer header of an http request in certain circumstances involving https to http redirection. Successful exploitatio ...

oval:org.secpod.oval:def:766
The host is installed with Google Chrome before 4.0.249.78 and is prone to information disclosure vulnerability. A flaw is present in the application which sends an https URL in the Referer header of an http request in certain circumstances involving https to http redirection. Successful exploitatio ...

oval:org.secpod.oval:def:783
The host is installed with Google Chrome and is prone to use-after-free vulnerability. A flaw is present in the browser which fails to handle use-after-free errors in GPU process. Successful exploitation could allow remote attackers to execute arbitrary code on the affected system.

oval:org.secpod.oval:def:782
The host is installed with Google Chrome and is prone to remote code execution vulnerability. A flaw is present in the browser which fails to handle off-by-three errors in GPU process. Successful exploitation could allow remote attackers to execute arbitrary code on the affected system.

oval:org.secpod.oval:def:785
The host is installed with Google Chrome and is prone to heap based buffer overflow vulnerability. A flaw is present in the browser which fails to perform bounds check on user supplied data before using it in GPU process. Successful exploitation could allow remote attackers to execute arbitrary code ...

oval:org.secpod.oval:def:784
The host is installed with Google Chrome and is prone to heap based buffer overflow vulnerability. A flaw is present in the browser which fails to perform bounds check on user supplied data before using it in GPU process. Successful exploitation could allow remote attackers to execute arbitrary code ...

oval:org.secpod.oval:def:781
The host is installed with Google Chrome and is prone to use-after-free vulnerability. A flaw is present in the browser which fails to handle use-after-free errors in GPU process. Successful exploitation could allow remote attackers to execute arbitrary code on the affected system.

oval:org.secpod.oval:def:780
The host is installed with Google Chrome and is prone to heap based buffer overflow vulnerability. A flaw is present in the browser which fails to perform bounds check on user supplied data before using it in GPU process. Successful exploitation could allow remote attackers to execute arbitrary code ...

oval:org.secpod.oval:def:779
The host is installed with Google Chrome before 4.0.249.78 and is prone to information disclosure vulnerability. A flaw is present in the application which fails to handle a URL that specifies multiple protocols. Successful exploitation allow remote attackers to cause a denial of service (memory con ...

oval:org.secpod.oval:def:776
The host is installed with Google Chrome before 4.0.249.78 and is prone to information disclosure vulnerability. A flaw is present in the application which does not initialize the memory locations that will hold bitmap data. Successful exploitation allow remote attackers to obtain potentially sensit ...

oval:org.secpod.oval:def:775
The host is installed with Google Chrome before 4.0.249.78 and is prone to information disclosure vulnerability. A flaw is present in the application which does not initialize the memory locations that will hold bitmap data. Successful exploitation allow remote attackers to obtain potentially sensit ...

oval:org.secpod.oval:def:778
The host is installed with Google Chrome before 4.0.249.78 and is prone to information disclosure vulnerability. A flaw is present in the application which fails to handle a URL that specifies multiple protocols. Successful exploitation allow remote attackers to cause a denial of service (memory con ...

oval:org.secpod.oval:def:777
The host is installed with Google Chrome before 4.0.249.78 and is prone to information disclosure vulnerability. A flaw is present in the application which fails to handle a URL that specifies multiple protocols. Successful exploitation allow remote attackers to cause a denial of service (memory con ...

oval:org.secpod.oval:def:750
The host is installed with Google Chrome before 4.0.249.78 and is prone to information disclosure vulnerability. A flaw is present in the application which fails to restrict cross-origin loading of CSS stylesheets when the stylesheet download has an incorrect MIME type and the stylesheet document is ...

oval:org.secpod.oval:def:752
The host is installed with Google Chrome before 4.0.249.78 and is prone to use-after-free vulnerability. A flaw is present in the application which fails to restrict vectors involving the display of a blocked popup window during navigation to a different web site. Successful exploitation allow user- ...

oval:org.secpod.oval:def:751
The host is installed with Google Chrome before 4.0.249.78 or Apple Safari before 4.0.5 and is prone to information disclosure vulnerability. A flaw is present in the applications which fails to restrict cross-origin loading of CSS stylesheets when the stylesheet download has an incorrect MIME type ...

oval:org.secpod.oval:def:747
The host is installed with Google Chrome before 4.0.249.89 and is prone to bypass vulnerability. A flaw is present in the application which does not properly hamdle mouse click event. Successful exploitation allow remote attackers to bypass intended restrictions on popup windows.

oval:org.secpod.oval:def:746
The host is installed with Google Chrome before 4.0.249.89 and is prone to bypass vulnerability. A flaw is present in the application which does not properly hamdle mouse click event. Successful exploitation allow remote attackers to bypass intended restrictions on popup windows.

oval:org.secpod.oval:def:749
The host is installed with Google Chrome before 4.0.249.78 and is prone to information disclosure vulnerability. A flaw is present in the application which fails to restrict cross-origin loading of CSS stylesheets when the stylesheet download has an incorrect MIME type and the stylesheet document is ...

oval:org.secpod.oval:def:748
The host is installed with Google Chrome before 4.0.249.89 and is prone to bypass vulnerability. A flaw is present in the application which does not properly handle mouse click event. Successful exploitation allow remote attackers to bypass intended restrictions on popup windows.

oval:org.secpod.oval:def:743
The host is installed with Google Chrome before 4.0.249.89 and is prone to integer overflow vulnerability. A flaw is present in the CrossCallParamsEx::CreateFromBuffer function in the application which does not properly hamdle deserializing of sandbox messages. Successful exploitation allow remote a ...

oval:org.secpod.oval:def:742
The host is installed with Google Chrome before 4.0.249.89 and is prone to arbitrary code vulnerability. A flaw is present in the application which does not properly process ruby tags. Successful exploitation allow remote attackers to execute arbitrary code on the system.

oval:org.secpod.oval:def:745
The host is installed with Google Chrome before 4.0.249.89 and is prone to integer overflow vulnerability. A flaw is present in the CrossCallParamsEx::CreateFromBuffer function in the application which does not properly handle deserializing of sandbox messages. Successful exploitation allow remote a ...

oval:org.secpod.oval:def:744
The host is installed with Google Chrome before 4.0.249.89 and is prone to integer overflow vulnerability. A flaw is present in the CrossCallParamsEx::CreateFromBuffer function in the application which does not properly hamdle deserializing of sandbox messages. Successful exploitation allow remote a ...

oval:org.secpod.oval:def:761
The host is installed with Google Chrome before 4.0.249.78 and is prone to denial of service vulnerability. A flaw is present in the application which fails to handle vectors involving CANVAS elements. Successful exploitation allow attackers to execute arbitrary code in the Chrome sandbox or cause a ...

oval:org.secpod.oval:def:760
The host is installed with Google Chrome before 4.0.249.78 and is prone to denial of service vulnerability. A flaw is present in the application which fails to handle vectors involving CANVAS elements. Successful exploitation allow attackers to execute arbitrary code in the Chrome sandbox or cause a ...

oval:org.secpod.oval:def:763
The host is installed with Google Chrome before 4.0.249.78 and is prone to denial of service vulnerability. A flaw is present in the application which does not properly handle a failure of memory allocation. Successful exploitation allow attackers to execute arbitrary code in the Chrome sandbox via ...

oval:org.secpod.oval:def:762
The host is installed with Google Chrome before 4.0.249.78 and is prone to denial of service vulnerability. A flaw is present in the application which does not properly handle a failure of memory allocation. Successful exploitation allow attackers to execute arbitrary code in the Chrome sandbox via ...

oval:org.secpod.oval:def:758
The host is installed with Google Chrome before 4.0.249.78 and is prone to information disclosure vulnerability. A flaw is present in the application which does not perform the expected encoding, escaping, and quoting for the URL in the --app argument in a desktop shortcut. Successful exploitation a ...

oval:org.secpod.oval:def:757
The host is installed with Google Chrome before 4.0.249.78 and is prone to information disclosure vulnerability. A flaw is present in the application which presents a directory-listing page in response to an XMLHttpRequest for a file:/// URL that corresponds to a directory. Successful exploitation a ...

oval:org.secpod.oval:def:759
The host is installed with Google Chrome before 4.0.249.78 and is prone to denial of service vulnerability. A flaw is present in the application which fails to handle vectors involving CANVAS elements. Successful exploitation allow attackers to execute arbitrary code in the Chrome sandbox or cause a ...

oval:org.secpod.oval:def:754
The host is installed with Google Chrome before 4.0.249.78 and is prone to use-after-free vulnerability. A flaw is present in the application which fails to restrict vectors involving the display of a blocked popup window during navigation to a different web site. Successful exploitation allow user- ...

oval:org.secpod.oval:def:753
The host is installed with Google Chrome before 4.0.249.78 and is prone to use-after-free vulnerability. A flaw is present in the application which fails to restrict vectors involving the display of a blocked popup window during navigation to a different web site. Successful exploitation allow user- ...

oval:org.secpod.oval:def:756
The host is installed with Google Chrome before 4.0.249.78 and is prone to information disclosure vulnerability. A flaw is present in the application which presents a directory-listing page in response to an XMLHttpRequest for a file:/// URL that corresponds to a directory. Successful exploitation a ...

oval:org.secpod.oval:def:755
The host is installed with Google Chrome before 4.0.249.78 and is prone to information disclosure vulnerability. A flaw is present in the application which presents a directory-listing page in response to an XMLHttpRequest for a file:/// URL that corresponds to a directory. Successful exploitation a ...

oval:org.secpod.oval:def:730
The host is installed with Google Chrome before 4.0.249.89 and is prone to information disclosure vulnerability. A flaw is present in the application which fails to properly handle password manager. Successful exploitation allow user-assisted remote HTTP servers to obtain sensitive information via a ...

oval:org.secpod.oval:def:725
The host is installed with Google Chrome before 4.0.249.89 and is prone to information disclosure vulnerability. A flaw is present in the application which fails to properly handle site's URL in the HREF attribute of a stylesheet LINK element. Successful exploitation allow remote attackers to obtai ...

oval:org.secpod.oval:def:727
The host is installed with Google Chrome before 4.0.249.89 and is prone to information disclosure vulnerability. A flaw is present in the application which fails to properly handle site's URL in the HREF attribute of a stylesheet LINK element. Successful exploitation allow remote attackers to obtai ...

oval:org.secpod.oval:def:726
The host is installed with Google Chrome before 4.0.249.89 and is prone to information disclosure vulnerability. A flaw is present in the application which fails to properly handle site's URL in the HREF attribute of a stylesheet LINK element. Successful exploitation allow remote attackers to obtai ...

oval:org.secpod.oval:def:729
The host is installed with Google Chrome before 4.0.249.89 and is prone to information disclosure vulnerability. A flaw is present in the application which fails to properly handle password manager. Successful exploitation allow user-assisted remote HTTP servers to obtain sensitive information via a ...

oval:org.secpod.oval:def:728
The host is installed with Google Chrome before 4.0.249.89 and is prone to information disclosure vulnerability. A flaw is present in the application which fails to properly handle password manager. Successful exploitation allow user-assisted remote HTTP servers to obtain sensitive information via a ...

oval:org.mitre.oval:def:11757
Google Chrome, when the Invisible Hand extension is enabled, uses cookies during background HTTP requests in a possibly unexpected manner, which might allow remote web servers to identify specific persons and their product searches via HTTP request logging, related to a "cross-site data leakage" iss ...

oval:org.secpod.oval:def:741
The host is installed with Google Chrome before 4.0.249.89 and is prone to arbitrary code vulnerability. A flaw is present in the application which does not properly process ruby tags. Successful exploitation allow remote attackers to execute arbitrary code on the system.

oval:org.secpod.oval:def:740
The host is installed with Google Chrome before 4.0.249.89 and is prone to arbitrary code vulnerability. A flaw is present in the application which does not properly process ruby tags. Successful exploitation allow remote attackers to execute arbitrary code on the system.

oval:org.mitre.oval:def:7202
Use-after-free vulnerability in WebKit, as used in Google Chrome before 6.0.472.59, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to nested SVG elements.

oval:org.secpod.oval:def:736
The host is installed with Google Chrome before 4.0.249.89 and is prone to information disclosure vulnerability. A flaw is present in the application which sends DNS queries directly when a SOCKS 5 proxy server is configured. Successful exploitation allow remote DNS servers to obtain potentially sen ...

oval:org.secpod.oval:def:735
The host is installed with Google Chrome before 4.0.249.89 and is prone to information disclosure vulnerability. A flaw is present in the application which sends DNS queries directly when a SOCKS 5 proxy server is configured. Successful exploitation allow remote DNS servers to obtain potentially sen ...

oval:org.secpod.oval:def:738
The host is installed with Google Chrome before 4.0.249.89 and is prone to integer overflow vulnerability. A flaw is present in the application which does not properly implement JavaScript arrays. Successful exploitation allow remote attackers to execute arbitrary code in the Chrome sandbox.

oval:org.secpod.oval:def:737
The host is installed with Google Chrome before 4.0.249.89 and is prone to integer overflow vulnerability. A flaw is present in the application which does not properly implement JavaScript arrays. Successful exploitation allow remote attackers to execute arbitrary code in the Chrome sandbox.

oval:org.secpod.oval:def:732
The host is installed with Google Chrome before 4.0.249.89 and is prone to information disclosure vulnerability. A flaw is present in the application which make direct connections to web sites when all configured proxy servers are unavailable. Successful exploitation allow remote HTTP servers to obt ...

oval:org.secpod.oval:def:731
The host is installed with Google Chrome before 4.0.249.89 and is prone to information disclosure vulnerability. A flaw is present in the application which make direct connections to web sites when all configured proxy servers are unavailable. Successful exploitation allow remote HTTP servers to obt ...

oval:org.secpod.oval:def:734
The host is installed with Google Chrome before 4.0.249.89 and is prone to information disclosure vulnerability. A flaw is present in the application which sends DNS queries directly when a SOCKS 5 proxy server is configured. Successful exploitation allow remote DNS servers to obtain potentially sen ...

oval:org.secpod.oval:def:733
The host is installed with Google Chrome before 4.0.249.89 and is prone to information disclosure vulnerability. A flaw is present in the application which make direct connections to web sites when all configured proxy servers are unavailable. Successful exploitation allow remote HTTP servers to obt ...

oval:org.mitre.oval:def:11752
Google Chrome before 6.0.472.53 does not properly handle the _blank value for the target attribute of unspecified elements, which allows remote attackers to bypass the pop-up blocker via unknown vectors.

oval:org.secpod.oval:def:739
The host is installed with Google Chrome before 4.0.249.89 and is prone to integer overflow vulnerability. A flaw is present in the application which does not properly implement JavaScript arrays. Successful exploitation allow remote attackers to execute arbitrary code in the Chrome sandbox.

oval:org.mitre.oval:def:11736
Google Chrome before 6.0.472.53 and webkitgtk before 1.2.6 do not properly handle counter nodes, which allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via unknown vectors.

oval:org.secpod.oval:def:41137
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41138
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:33105
The host is missing a critical severity security update according to Google advisory. The update is required to fix a denial of service vulnerability. The flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows remote attackers to attackers to ca ...

oval:org.secpod.oval:def:33104
The host is installed with Google Chrome 5.0.375.70 and is prone to an information disclosure vulnerability. The flaw is present in the application, which fails to handle vectors related to list markers for HTML lists. Successful exploitation allows remote attackers to obtain sensitive information, ...

oval:org.secpod.oval:def:33106
The host is installed with Google Chrome 7.0.517.41 and is prone to a denial of service vulnerability. The flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows remote attackers to attackers to cause a denial of service (application crash) via ...

oval:org.secpod.oval:def:33101
The host is missing a high severity security update according to Google advisory. The update is required to fix a cross-site scripting (XSS) vulnerability. The flaw is present in the application, which fails to handle a crafted javascript: URL. Successful exploitation allows remote attackers to cond ...

oval:org.secpod.oval:def:33100
The host is installed with Google Chrome 4.0.249.89 and is prone to an arbitrary code execution vulnerability. The flaw is present in the application, which fails to handle crafted use of javascript arrays. Successful exploitation allows remote attackers to execute arbitrary code in the chrome sandb ...

oval:org.secpod.oval:def:33103
The host is missing a high severity security update according to Google advisory. The update is required to fix an information disclosure vulnerability. The flaw is present in the application, which fails to handle vectors related to list markers for HTML lists. Successful exploitation allows remote ...

oval:org.secpod.oval:def:33102
The host is installed with Google Chrome 4.1.249.1036 and is prone to a cross-site scripting (XSS) vulnerability. The flaw is present in the application, which fails to handle a crafted javascript: URL. Successful exploitation allows remote attackers to conduct cross-site scripting (XSS) attacks.

oval:org.mitre.oval:def:12098
Google Chrome before 5.0.375.127 does not properly implement the notifications feature, which allows remote attackers to cause a denial of service (application crash) and possibly have unspecified other impact via unknown vectors.

oval:org.mitre.oval:def:12099
The Clipboard::DispatchObject function in app/clipboard/clipboard.cc in Google Chrome before 5.0.375.70 does not properly handle CBF_SMBITMAP objects in a ViewHostMsg_ClipboardWriteObjectsAsync message, which might allow remote attackers to execute arbitrary code via vectors involving crafted data f ...

oval:org.mitre.oval:def:12090
Unspecified vulnerability in Google Chrome before 5.0.375.99, when WebGL is used, allows remote attackers to cause a denial of service (out-of-bounds read) via unknown vectors.

oval:org.mitre.oval:def:12083
Unspecified vulnerability in Google Chrome before 5.0.375.55 allows user-assisted remote attackers to cause a denial of service (memory error) or possibly have unspecified other impact via vectors related to the "drag + drop" functionality.

oval:org.mitre.oval:def:12080
The implementation of unspecified DOM methods in Google Chrome before 5.0.375.70 allows remote attackers to bypass the Same Origin Policy via unknown vectors.

oval:org.mitre.oval:def:12062
Google Chrome before 8.0.552.215 does not properly restrict the generation of file dialogs, which allows remote attackers to cause a denial of service (reduced usability and possible application crash) via a crafted web site.

oval:org.secpod.oval:def:40763
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40764
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.mitre.oval:def:12052
Google Chrome before 6.0.472.53 does not properly restrict copying to the clipboard, which has unspecified impact and attack vectors.

oval:org.mitre.oval:def:12059
Unspecified vulnerability in Google Chrome before 8.0.552.215 allows remote attackers to bypass the pop-up blocker via unknown vectors.

oval:org.mitre.oval:def:12041
Unspecified vulnerability in Google Chrome before 4.1.249.1059 allows remote attackers to access local files via vectors related to "developer tools."

oval:org.mitre.oval:def:12048
Unspecified vulnerability in the layout implementation in Google Chrome before 5.0.375.125 allows remote attackers to obtain sensitive information from process memory via unknown vectors.

oval:org.secpod.oval:def:398
The host is installed with Google Chrome and is prone to use-after-free vulnerability. A flaw is present in the application caused by a use-after-free error when handling blocked plug-ins. Successful exploitation allows an attacker to execute arbitrary code on the system.

oval:org.secpod.oval:def:397
The host is installed with Google Chrome and is prone to denial of service vulnerability. A stale pointer error is present in the layouts of the application, which may result in null pointer exception. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:399
The host is installed with Google Chrome and is prone to denial of service vulnerability. A stale pointer error is present in the layouts of the application, which may result in null pointer exception. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.mitre.oval:def:12037
Google Chrome before 8.0.552.215 does not properly handle HTTP proxy authentication, which allows remote attackers to cause a denial of service (application crash) via unspecified vectors.

oval:org.mitre.oval:def:12027
Google Chrome before 6.0.472.53 does not properly limit the number of stored autocomplete entries, which has unspecified impact and attack vectors.

oval:org.mitre.oval:def:12028
The Cascading Style Sheets (CSS) implementation in Google Chrome before 5.0.375.99 does not properly perform style rendering, which allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via unknown vectors.

oval:org.mitre.oval:def:12003
page/EventHandler.cpp in WebCore in WebKit in Google Chrome before 5.0.375.70 does not properly handle a change of the focused frame during the dispatching of keydown, which allows user-assisted remote attackers to redirect keystrokes via a crafted HTML document, aka rdar problem 7018610. NOTE: thi ...

oval:org.mitre.oval:def:11140
Cross-site request forgery (CSRF) vulnerability in loader/DocumentThreadableLoader.cpp in WebCore in WebKit before r57041, as used in Google Chrome before 4.1.249.1059, allows remote attackers to hijack the authentication of unspecified victims via a crafted synchronous preflight XMLHttpRequest oper ...

oval:org.mitre.oval:def:6813
The Google URL Parsing Library (aka google-url or GURL) in Google Chrome before 4.1.249.1064 allows remote attackers to bypass the Same Origin Policy via unspecified vectors.

oval:org.secpod.oval:def:450
The host is installed with Google Chrome and is prone to arbitrary code execution vulnerability. A flaw is present in the application which is caused by an error when rendering SVG content. Successful exploitation allow remote attackers to cause a denial of service.

oval:org.secpod.oval:def:449
The host is installed with Google Chrome and is prone to arbitrary code execution vulnerability. A flaw is present in the application which is caused by an error when rendering SVG content. Successful exploitation allow remote attackers to cause a denial of service.

oval:org.secpod.oval:def:446
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application which is caused by a stale pointer error related to key frame rules. Successful exploitation allow remote attackers to cause a denial of service or possibly have unspecified ...

oval:org.secpod.oval:def:445
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application which is caused by a stale pointer error related to key frame rules. Successful exploitation allow remote attackers to cause a denial of service or possibly have unspecified ...

oval:org.secpod.oval:def:448
The host is installed with Google Chrome and is prone to arbitrary code execution vulnerability. A flaw is present in the application which is caused by an error when rendering SVG content. Successful exploitation allow remote attackers to cause a denial of service.

oval:org.secpod.oval:def:447
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application which is caused by a stale pointer error related to key frame rules. Successful exploitation allow remote attackers to cause a denial of service or possibly have unspecified ...

oval:org.mitre.oval:def:11244
Cross-site scripting (XSS) vulnerability in Google Chrome before 4.1.249.1059 allows remote attackers to inject arbitrary web script or HTML via vectors related to a chrome://net-internals URI.

oval:org.mitre.oval:def:6878
Google Chrome before 4.1.249.1064 does not properly handle HTML5 media, which allows remote attackers to cause a denial of service (memory corruption) and possibly have unspecified other impact via unknown vectors.

oval:org.secpod.oval:def:431
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application, which is caused by a stale node error related to table handling. Successful exploitation allow remote attackers to cause a denial of service or possibly have unspecified ot ...

oval:org.secpod.oval:def:430
The host is installed with Google Chrome before 9.0.597.107, Apple Safari before 5.0.6 or Apple iTunes before 10.5 and is prone to denial of service vulnerability. A flaw is present in the application, which is caused by a stale node error related to table handling. Successful exploitation allow rem ...

oval:org.secpod.oval:def:433
Thje host is installed with Google Chrome and is prone to unspecified vulnerability. A flaw is present in the application which is caused by an error related to the URL. Successful exploitation allow attackers to spoof the URL.

oval:org.secpod.oval:def:432
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application, which is caused by a stale node error related to table handling. Successful exploitation allow remote attackers to cause a denial of service or possibly have unspecified ot ...

oval:org.secpod.oval:def:428
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application which is caused by a stale pointer error related to table rendering. Successful exploitation allow remote attackers to cause a denial of service or possibly have unspecified ...

oval:org.secpod.oval:def:427
The host is installed with Google Chrome before 9.0.597.107, Apple Safari before 5.0.6 or Apple iTunes before 10.5 and is prone to denial of service vulnerability. A flaw is present in the application which is caused by a stale pointer error related to table rendering. Successful exploitation allow ...

oval:org.secpod.oval:def:429
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application which is caused by a stale pointer error related to table rendering. Successful exploitation allow remote attackers to cause a denial of service or possibly have unspecified ...

oval:org.secpod.oval:def:424
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present int he application which is caused by an error related to SVG animations. Successful exploitation allows attacker to cause a denial of service or possibly have unspecified other impact via unk ...

oval:org.secpod.oval:def:423
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application which is caused by an error related to the handling of XHTML. Successful exploitation allows attacker to possibly have unspecified other impact via unknown vectors that lead ...

oval:org.secpod.oval:def:426
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present int he application which is caused by an error related to SVG animations. Successful exploitation allows attacker to cause a denial of service or possibly have unspecified other impact via unk ...

oval:org.secpod.oval:def:425
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present int he application which is caused by an error related to SVG animations. Successful exploitation allows attacker to cause a denial of service or possibly have unspecified other impact via unk ...

oval:org.mitre.oval:def:11221
WebKit, as used in Apple Safari before 4.1.3 and 5.0.x before 5.0.3, Google Chrome before 6.0.472.53, and webkitgtk before 1.2.6, does not properly restrict read access to images derived from CANVAS elements, which allows remote attackers to bypass the Same Origin Policy and obtain potentially sensi ...

oval:org.secpod.oval:def:442
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application which is caused by an unspecified error related to the handling of form controls. Successful exploitation allows remote attacker to cause an application crash.

oval:org.secpod.oval:def:441
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application which is caused by a stale pointer error related to the handling of stylesheet nodes. Successful exploitation allow remote attackers to cause a denial of service or possibly ...

oval:org.secpod.oval:def:444
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application which is caused by an unspecified error related to the handling of form controls. Successful exploitation allows remote attacker to cause an application crash.

oval:org.secpod.oval:def:443
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application which is caused by an unspecified error related to the handling of form controls. Successful exploitation allows remote attacker to cause an application crash.

oval:org.secpod.oval:def:440
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application which is caused by a stale pointer error related to the handling of stylesheet nodes. Successful exploitation allow remote attackers to cause a denial of service or possibly ...

oval:org.secpod.oval:def:439
The host is installed with Google Chrome before 9.0.597.107, Apple Safari before 5.0.6 or Apple iTunes before 10.5 and is prone to denial of service vulnerability. A flaw is present in the application which is caused by a stale pointer error related to the handling of stylesheet nodes. Successful ex ...

oval:org.secpod.oval:def:438
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application which is caused by an unspecified error related to the handling of JavaScript dialogs. Successful exploitation allow remote attackers to cause an application crash.

oval:org.secpod.oval:def:435
Thje host is installed with Goolge Chrome and is prone to unspecified vulnerability. A flaw is present in the application which is caused by an error related to the URL. Successful exploitation allow attackers to spoof the URL.

oval:org.secpod.oval:def:434
Thje host is installed with Goolge Chrome and is prone to unspecified vulnerability. A flaw is present in the application which is caused by an error related to the URL. Successful exploitation allow attackers to spoof the URL.

oval:org.secpod.oval:def:437
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application which is caused by an unspecified error related to the handling of JavaScript dialogs. Successful exploitation allow remote attackers to cause an application crash.

oval:org.secpod.oval:def:436
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application which is caused by an unspecified error related to the handling of JavaScript dialogs. Successful exploitation allow remote attackers to cause an application crash.

oval:org.secpod.oval:def:893
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the browser, which fails to handle interactions with the X Window System. Successful exploitation could allow remote attackers to execute remote code or cause denial of service.

oval:org.secpod.oval:def:892
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the browser, which fails to handle linked-lists in database resulting in a race condition. Successful exploitation could allow remote attackers to execute remote code or cause denial of ser ...

oval:org.secpod.oval:def:411
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application which is caused by an error related to WebGL. Successful exploitation allows attacker to cause denial of service condition via unspecified vectors.

oval:org.secpod.oval:def:895
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the browser, which fails to fails to properly implement sandbox launcher resulting in race condition. Successful exploitation could allow remote attackers to execute remote code or cause de ...

oval:org.secpod.oval:def:410
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application which is caused by an error related to WebGL. Successful exploitation allows attacker to cause denial of service condition via unspecified vectors.

oval:org.secpod.oval:def:894
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the browser, which fails to isolate renderer processes. Successful exploitation could allow remote attackers to execute remote code or cause denial of service.

oval:org.secpod.oval:def:891
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the browser, which fails to handle PDF forms resulting in stale pointer. Successful exploitation could allow remote attackers to execute remote code or cause denial of service.

oval:org.secpod.oval:def:890
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the browser, which fails to handle PDF documents with multipart encoding. Successful exploitation could allow remote attackers to execute remote code or cause denial of service.

oval:org.secpod.oval:def:406
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application which is caused by an error related to WebGL. Successful exploitation allows attacker to cause denial of service condition via unspecified vectors.

oval:org.secpod.oval:def:405
The host is installed with Google Chrome and is prone to multiple security vulnerabilities. A flaw is present in the application which fails to properly restrict access to internal extension functions. Successful exploitation allows attacker to lead to exposure of internal extension functions, perfo ...

oval:org.secpod.oval:def:889
The host is installed with Google Chrome and is prone to use-after-free vulnerability. A flaw is present in the browser, which fails to handle DOM ids. Successful exploitation could allow remote attackers to execute remote code or cause denial of service.

oval:org.secpod.oval:def:408
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application which is caused by an error related to WebGL. Successful exploitation allows attacker to cause denial of service condition via unspecified vectors.

oval:org.secpod.oval:def:407
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application which is caused by an error related to WebGL. Successful exploitation allows attacker to cause denial of service condition via unspecified vectors.

oval:org.secpod.oval:def:402
The host is installed with Google Chrome and is prone to use-after-free vulnerability. A flaw is present in the application caused by a use-afte-free error when handling blocked plug-ins. Successful exploitation allows an attacker to execute arbitrary code on the system.

oval:org.secpod.oval:def:886
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the browser, which fails to handle file dialogs resulting in dangling pointers. Successful exploitation could allow remote attackers to execute remote code or cause denial of service.

oval:org.secpod.oval:def:401
The host is installed with Google Chrome and is prone to use-after-free vulnerability. A flaw is present in the application caused by a use-afte-free error when handling blocked plug-ins. Successful exploitation allows an attacker to execute arbitrary code on the system.

oval:org.secpod.oval:def:885
The host is installed with Google Chrome and is prone to use-after-free vulnerability. A flaw is present in the browser, which fails to handle WebSockets implementation. Successful exploitation could allow remote attackers to execute remote code or cause denial of service.

oval:org.secpod.oval:def:404
The host is installed with Google Chrome and is prone to multiple security vulnerabilities. A flaw is present in the application which fails to properly restrict access to internal extension functions. Successful exploitation allows attacker to lead to exposure of internal extension functions, perfo ...

oval:org.secpod.oval:def:888
The host is installed with Google Chrome and is prone to URL spoofing vulnerability. A flaw is present in the browser, which fails to handle vectors involving a redirect and a manual reload. Successful exploitation could allow remote attackers to gain sensitive information by redirecting the user to ...

oval:org.secpod.oval:def:403
The host is installed with Google Chrome and is prone to multiple security vulnerabilities. A flaw is present in the application which fails to properly restrict access to internal extension functions. Successful exploitation allows attacker to lead to exposure of internal extension functions, perfo ...

oval:org.secpod.oval:def:887
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the browser, which fails to handle DOM id maps resulting in dangling pointers. Successful exploitation could allow remote attackers to execute remote code or cause denial of service.

oval:org.secpod.oval:def:409
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application which is caused by an error related to WebGL. Successful exploitation allows attacker to cause denial of service condition via unspecified vectors.

oval:org.secpod.oval:def:420
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application, caused by an unspecified error related to textarea. Successful exploitation allows remote attacker to cause application crash or unspecified other impact via a crafted HTML ...

oval:org.secpod.oval:def:422
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application which is caused by an error related to the handling of XHTML. Successful exploitation allows attacker to possibly have unspecified other impact via unknown vectors that lead ...

oval:org.secpod.oval:def:421
The host is installed with Google Chrome before 9.0.597.107, Apple Safari before 5.0.6 or Apple iTunes before 10.5 and is prone to denial of service vulnerability. A flaw is present in the application which is caused by an error related to the handling of XHTML. Successful exploitation allows attack ...

oval:org.secpod.oval:def:417
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application which is caused by an error when handling device orientation. Successful exploitation allows attacker to cause a denial of service.

oval:org.secpod.oval:def:416
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application which is caused by an error when handling device orientation. Successful exploitation allows attacker to cause a denial of service.

oval:org.secpod.oval:def:419
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application, caused by an unspecified error related to textarea. Successful exploitation allows remote attacker to cause application crash or unspecified other impact via a crafted HTML ...

oval:org.secpod.oval:def:418
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application, caused by an unspecified error related to textarea. Successful exploitation allows remote attacker to cause application crash or unspecified other impact via a crafted HTML ...

oval:org.secpod.oval:def:413
The host is installed with Google Chrome and is prone to integer overflow vulnerability. A flaw is present in the application which is caused by an integer overflow related to textarea handling. Successful exploitation allows attacker to execute arbitrary code on the system.

oval:org.secpod.oval:def:897
The host is installed with Google Chrome and is prone to security bypass vulnerability. A flaw is present in the browser, which fails to enforce the pop-up blocker. Successful exploitation could allow remote attackers to bypass security restrictions.

oval:org.secpod.oval:def:412
The host is installed with Google Chrome before 9.0.597.107 or Apple iTunes before 10.5 and is prone to integer overflow vulnerability. A flaw is present in the application which can cause an integer overflow related to textarea handling. Successful exploitation allows attacker to execute arbitrary ...

oval:org.secpod.oval:def:896
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the browser, which fails to handle floating objects and creates a stale pointer. Successful exploitation could allow remote attackers to cause denial of service.

oval:org.secpod.oval:def:415
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application which is caused by an error when handling device orientation. Successful exploitation allows attacker to cause a denial of service.

oval:org.secpod.oval:def:899
The host is installed with Google Chrome and is prone to information disclosure vulnerability. A flaw is present in the browser, which fails to properly implement the tabs permission for extensions. Successful exploitation could allow remote attackers to read local files via a crafted extensions.

oval:org.secpod.oval:def:414
The host is installed with Google Chrome and is prone to integer overflow vulnerability. A flaw is present in the application which is caused by an integer overflow related to textarea handling. Successful exploitation allows attacker to execute arbitrary code on the system.

oval:org.secpod.oval:def:898
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the browser, which fails to ensure thread safety during handling of MIME data. Successful exploitation could allow remote attackers to execute remote code or cause denial of service.

oval:org.secpod.oval:def:871
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the browser, which fails to handle floating objects and creates a stale pointer. Successful exploitation could allow remote attackers to cause denial of service.

oval:org.secpod.oval:def:870
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the browser, which fails to handle PDF forms resulting in stale pointer. Successful exploitation could allow remote attackers to execute remote code or cause denial of service.

oval:org.secpod.oval:def:873
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the browser, which fails to ensure thread safety during handling of MIME data. Successful exploitation could allow remote attackers to execute remote code or cause denial of service.

oval:org.secpod.oval:def:872
The host is installed with Google Chrome and is prone to security bypass vulnerability. A flaw is present in the browser, which fails to enforce the pop-up blocker. Successful exploitation could allow remote attackers to bypass security restrictions.

oval:org.secpod.oval:def:868
The host is installed with Google Chrome and is prone to use-after-free vulnerability. A flaw is present in the browser, which fails to handle DOM ids. Successful exploitation could allow remote attackers to execute remote code or cause denial of service.

oval:org.secpod.oval:def:867
The host is installed with Google Chrome and is prone to URL spoofing vulnerability. A flaw is present in the browser, which fails to handle vectors involving a redirect and a manual reload. Successful exploitation could allow remote attackers to gain sensitive information by redirecting the user to ...

oval:org.secpod.oval:def:869
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the browser, which fails to handle PDF documents with multipart encoding. Successful exploitation could allow remote attackers to execute remote code or cause denial of service.

oval:org.secpod.oval:def:864
The host is installed with Google Chrome before 11.0.696.57, Apple Safari before 5.0.6 or Apple iTunes before 10.5 and is prone to use-after-free vulnerability. A flaw is present in the browser, which fails to handle WebSockets implementation. Successful exploitation could allow remote attackers to ...

oval:org.secpod.oval:def:863
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the browser, which fails to perform correct height calculations resulting in stale pointers. Successful exploitation could allow remote attackers to execute remote code or cause denial of s ...

oval:org.secpod.oval:def:866
The host is installed with Google Chrome before 11.0.696.57, Apple Safari version less than or equal to 5.0.5 or Apple iTunes before 10.5 and is prone to denial of service vulnerability. A flaw is present in the browser, which fails to handle DOM id maps resulting in dangling pointers. Successful ex ...

oval:org.secpod.oval:def:865
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the browser, which fails to handle file dialogs resulting in dangling pointers. Successful exploitation could allow remote attackers to execute remote code or cause denial of service.

oval:org.secpod.oval:def:882
The host is installed with Google Chrome and is prone to URL spoofing vulnerability. A flaw is present in the browser, which fails to handle vectors involving a navigation error or an interrupted load. Successful exploitation could allow remote attackers to gain sensitive information by redirecting ...

oval:org.secpod.oval:def:881
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the browser, which fails to handle SVG documents. Successful exploitation could allow remote attackers to execute remote code or cause denial of service.

oval:org.secpod.oval:def:400
The host is installed with Google Chrome and is prone to denial of service vulnerability. A stale pointer error is present in the layouts of the application, which may result in null pointer exception. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:884
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the browser, which fails to perform correct height calculations resulting in stale pointers. Successful exploitation could allow remote attackers to execute remote code or cause denial of s ...

oval:org.secpod.oval:def:883
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the browser, which fails to handle drop-down lists resulting in stale pointers. Successful exploitation could allow remote attackers to execute remote code or cause denial of service.

oval:org.secpod.oval:def:880
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the browser, which fails to handle layering code resulting in stale pointers. Successful exploitation could allow remote attackers to execute remote code or cause denial of service.

oval:org.secpod.oval:def:879
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the browser, which fails to handle mutation events. Successful exploitation could allow remote attackers to execute remote code or cause denial of service.

oval:org.secpod.oval:def:878
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the browser, which fails to perform a cast of an unspecified variable during handling of floating select lists. Successful exploitation could allow remote attackers to execute remote code o ...

oval:org.secpod.oval:def:875
The host is installed with Google Chrome and is prone to multiple integer overflow vulnerabilities. Flaws are present in the browser, which fails to handle float rendering. Successful exploitation could allow remote attackers to cause denial of service.

oval:org.secpod.oval:def:874
The host is installed with Google Chrome and is prone to information disclosure vulnerability. A flaw is present in the browser, which fails to properly implement the tabs permission for extensions. Successful exploitation could allow remote attackers to read local files via a crafted extensions.

oval:org.secpod.oval:def:877
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the browser, which fails to handle ruby element and Cascading Style Sheets (CSS) token sequences. Successful exploitation could allow remote attackers to execute remote code or cause denial ...

oval:org.secpod.oval:def:876
The host is installed with Google Chrome and is prone to security bypass vulnerability. A flaw is present in the browser, which fails to enforce the Same Origin Policy while handling malicious vectors related to blobs. Successful exploitation could allow remote attackers to bypass security restricti ...

oval:org.secpod.oval:def:851
The host is installed with Google Chrome and is prone to security bypass vulnerability. A flaw is present in the browser, which fails to enforce the pop-up blocker. Successful exploitation could allow remote attackers to bypass security restrictions.

oval:org.secpod.oval:def:850
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the browser, which fails to handle floating objects and creates a stale pointer. Successful exploitation could allow remote attackers to cause denial of service.

oval:org.mitre.oval:def:11644
Unspecified vulnerability in Google Chrome before 5.0.375.55 might allow remote attackers to spoof the URL bar via vectors involving unload event handlers.

oval:org.secpod.oval:def:860
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the browser, which fails to handle SVG documents. Successful exploitation could allow remote attackers to execute remote code or cause denial of service.

oval:org.secpod.oval:def:862
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the browser, which fails to handle drop-down lists resulting in stale pointers. Successful exploitation could allow remote attackers to execute remote code or cause denial of service.

oval:org.secpod.oval:def:861
The host is installed with Google Chrome and is prone to URL spoofing vulnerability. A flaw is present in the browser, which fails to handle vectors involving a navigation error or an interrupted load. Successful exploitation could allow remote attackers to gain sensitive information by redirecting ...

oval:org.secpod.oval:def:857
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the browser, which fails to perform a cast of an unspecified variable during handling of floating select lists. Successful exploitation could allow remote attackers to execute remote code o ...

oval:org.secpod.oval:def:856
The host is installed with Google Chrome before 11.0.696.57, Apple Safari before 5.1.1 or Apple iTunes before 10.5 and is prone to denial of service vulnerability. A flaw is present in the application, which fail to handle ruby element and Cascading Style Sheets (CSS) token sequences. Successful exp ...

oval:org.secpod.oval:def:859
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the browser, which fails to handle layering code resulting in stale pointers. Successful exploitation could allow remote attackers to execute remote code or cause denial of service.

oval:org.secpod.oval:def:858
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the browser, which fails to handle mutation events. Successful exploitation could allow remote attackers to execute remote code or cause denial of service.

oval:org.secpod.oval:def:853
The host is installed with Google Chrome and is prone to information disclosure vulnerability. A flaw is present in the browser, which fails to properly implement the tabs permission for extensions. Successful exploitation could allow remote attackers to read local files via a crafted extensions.

oval:org.secpod.oval:def:852
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the browser, which fails to ensure thread safety during handling of MIME data. Successful exploitation could allow remote attackers to execute remote code or cause denial of service.

oval:org.secpod.oval:def:855
The host is installed with Google Chrome and is prone to security bypass vulnerability. A flaw is present in the browser, which fails to enforce the Same Origin Policy while handling malicious vectors related to blobs. Successful exploitation could allow remote attackers to bypass security restricti ...

oval:org.secpod.oval:def:854
The host is installed with Google Chrome and is prone to multiple integer overflow vulnerabilities. Flaws are present in the browser, which fails to handle float rendering. Successful exploitation could allow remote attackers to cause denial of service.

oval:org.mitre.oval:def:11630
Use-after-free vulnerability in Google Chrome before 8.0.552.215 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to history handling.

oval:org.mitre.oval:def:7313
Google Chrome before 6.0.472.62 does not properly use information about the origin of a document to manage properties, which allows remote attackers to have an unspecified impact via a crafted web site, related to a "property pollution" issue.

oval:org.mitre.oval:def:11610
Google Chrome before 8.0.552.215 does not properly restrict read access to videos derived from CANVAS elements, which allows remote attackers to bypass the Same Origin Policy and obtain potentially sensitive video data via a crafted web site.

oval:org.mitre.oval:def:7380
The SPDY protocol implementation in Google Chrome before 6.0.472.62 does not properly manage buffers, which might allow remote attackers to execute arbitrary code via unspecified vectors.

oval:org.mitre.oval:def:7371
Google Chrome before 6.0.472.59 does not prompt the user before granting access to the extension history, which allows attackers to obtain potentially sensitive information via unspecified vectors.

oval:org.mitre.oval:def:7354
Race condition in the console implementation in Google Chrome before 6.0.472.59 has unspecified impact and attack vectors.

oval:org.secpod.oval:def:957
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the browser, which fails to handle floating objects and creates a stale pointer. Successful exploitation could allow remote attackers to cause denial of service.

oval:org.secpod.oval:def:959
The host is installed with Google Chrome and is prone to security bypass vulnerability. A flaw is present in the browser, which fails to enforce the pop-up blocker. Successful exploitation could allow remote attackers to bypass security restrictions.

oval:org.secpod.oval:def:960
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the browser, which fails to ensure thread safety during handling of MIME data. Successful exploitation could allow remote attackers to execute remote code or cause denial of service.

oval:org.secpod.oval:def:961
The host is installed with Google Chrome and is prone to information disclosure vulnerability. A flaw is present in the browser, which fails to properly implement the tabs permission for extensions. Successful exploitation could allow remote attackers to read local files via a crafted extensions.

oval:org.secpod.oval:def:962
The host is installed with Google Chrome and is prone to multiple integer overflow vulnerabilities. Flaws are present in the browser, which fails to handle float rendering. Successful exploitation could allow remote attackers to cause denial of service.

oval:org.secpod.oval:def:963
The host is installed with Google Chrome and is prone to security bypass vulnerability. A flaw is present in the browser, which fails to enforce the Same Origin Policy while handling malicious vectors related to blobs. Successful exploitation could allow remote attackers to bypass security restricti ...

oval:org.secpod.oval:def:965
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the browser, which fails to perform a cast of an unspecified variable during handling of floating select lists. Successful exploitation could allow remote attackers to execute remote code o ...

oval:org.secpod.oval:def:966
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the browser, which fails to handle mutation events. Successful exploitation could allow remote attackers to execute remote code or cause denial of service.

oval:org.secpod.oval:def:967
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the browser, which fails to handle layering code resulting in stale pointers. Successful exploitation could allow remote attackers to execute remote code or cause denial of service.

oval:org.secpod.oval:def:968
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the browser, which fails to handle SVG documents. Successful exploitation could allow remote attackers to execute remote code or cause denial of service.

oval:org.secpod.oval:def:969
The host is installed with Google Chrome and is prone to URL spoofing vulnerability. A flaw is present in the browser, which fails to handle vectors involving a navigation error or an interrupted load. Successful exploitation could allow remote attackers to gain sensitive information by redirecting ...

oval:org.secpod.oval:def:970
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the browser, which fails to handle drop-down lists resulting in stale pointers. Successful exploitation could allow remote attackers to execute remote code or cause denial of service.

oval:org.secpod.oval:def:971
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the browser, which fails to perform correct height calculations resulting in stale pointers. Successful exploitation could allow remote attackers to execute remote code or cause denial of s ...

oval:org.secpod.oval:def:973
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the browser, which fails to handle file dialogs resulting in dangling pointers. Successful exploitation could allow remote attackers to execute remote code or cause denial of service.

oval:org.secpod.oval:def:975
The host is installed with Google Chrome and is prone to URL spoofing vulnerability. A flaw is present in the browser, which fails to handle vectors involving a redirect and a manual reload. Successful exploitation could allow remote attackers to gain sensitive information by redirecting the user to ...

oval:org.secpod.oval:def:976
The host is installed with Google Chrome and is prone to use-after-free vulnerability. A flaw is present in the browser, which fails to handle DOM ids. Successful exploitation could allow remote attackers to execute remote code or cause denial of service.

oval:org.secpod.oval:def:977
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the browser, which fails to handle PDF documents with multipart encoding. Successful exploitation could allow remote attackers to execute remote code or cause denial of service.

oval:org.secpod.oval:def:978
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the browser, which fails to handle PDF forms resulting in stale pointer. Successful exploitation could allow remote attackers to execute remote code or cause denial of service.

oval:org.secpod.oval:def:979
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the browser, which fails to handle linked-lists in database resulting in a race condition. Successful exploitation could allow remote attackers to execute remote code or cause denial of ser ...

oval:org.secpod.oval:def:41522
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:112
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly interact with print operations while handling pdf documents. Successful exploitation will allow an attacker to crash the application.

oval:org.secpod.oval:def:1127
The host is installed with Google Chrome before 4.1.249.1036 and is prone to multiple race conditions vulnerabilities. The flaws are present in the application which does not properly handle sandbox infrastructure. Successful exploitation could corrupt the plugin process and execute arbitrary code o ...

oval:org.secpod.oval:def:1130
The host is installed with Google Chrome before 4.1.249.1036 and is prone to denial of service vulnerability. A flaw is present in the application which does not properly use pointers. Successful exploitation could corrupt the plugin process and execute arbitrary code outside the sandbox.

oval:org.secpod.oval:def:1133
The host is installed with Google Chrome before 4.1.249.1036 and is prone to denial of service vulnerability. A flaw is present in the application which does not have the expected behavior for attempts to delete Web SQL Databases and clear the Strict Transport Security (STS) state. Successful exploi ...

oval:org.secpod.oval:def:1136
The host is installed with Google Chrome before 4.1.249.1036 and is prone to denial of service vulnerability. A flaw is present in the application which processes HTTP headers before invoking the SafeBrowsing feature. Successful exploitation allow remote attackers to have an unspecified impact.

oval:org.secpod.oval:def:1139
The host is installed with Google Chrome before 4.1.249.1036 and is prone to denial of service vulnerability. A flaw is present in the application which does not properly handle malformed SVG document. Successful exploitation allow remote attackers to cause a denial of service.

oval:org.secpod.oval:def:1142
The host is installed with Google Chrome before 4.1.249.1036 and is prone to multiple integer overflows vulnerabilities. The flaws are present in the application which does not properly handle vectors involving WebKit JavaScript objects. Successful exploitation allow remote attackers to have an unsp ...

oval:org.secpod.oval:def:1145
The host is installed with Google Chrome before 4.1.249.1036 and is prone to unspecified vulnerability. A flaw is present in the application which does not properly handle HTTP basic authentication. Successful exploitation allow remote attackers to truncate the URL.

oval:org.secpod.oval:def:1148
The host is installed with Google Chrome before 4.1.249.1036 and is prone to unspecified vulnerability. A flaw is present in the application which does not properly handle download warning dialog. Successful exploitation allow remote attackers to trigger the omission of a download warning dialog via ...

oval:org.secpod.oval:def:115
The host is installed with Google Chrome and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to handle autofill profile merging. Successful exploitation will allow an attacker to cause severe damage to the application.

oval:org.secpod.oval:def:2788
The host is installed with Google Chrome before 15.0.874.102 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly restrict access to internal Google V8 functions. Successful exploitation could allow attackers to crash the service or cause o ...

oval:org.secpod.oval:def:2770
The host is installed with Google Chrome before 15.0.874.102 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly restrict access to internal Google V8 functions. Successful exploitation could allow attackers to crash the service or cause o ...

oval:org.secpod.oval:def:2842
The host is installed with Google Chrome before 14.0.835.163 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly implement script object wrappers. Successful exploitation could allow attackers to crash the service or cause other unknown im ...

oval:org.secpod.oval:def:2844
The host is installed with Google Chrome before 14.0.835.163 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly implement script object wrappers. Successful exploitation could allow attackers to crash the service or cause other unknown im ...

oval:org.secpod.oval:def:2843
The host is installed with Google Chrome before 14.0.835.163 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly implement script object wrappers. Successful exploitation could allow attackers to crash the service or cause other unknown im ...

oval:org.secpod.oval:def:2806
The host is installed with Google Chrome before 15.0.874.102 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly restrict access to internal Google V8 functions. Successful exploitation could allow attackers to crash the service or cause o ...

oval:org.secpod.oval:def:2789
The host is installed with Google Chrome before 15.0.874.102 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to properly handle vectors related to video source. Successful exploitation could allow attackers to crash the service or cause other unknown ...

oval:org.secpod.oval:def:2790
The host is installed with Google Chrome before 15.0.874.102 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly implement web audio functionality. Successful exploitation could allow attackers to crash the service or cause other ...

oval:org.secpod.oval:def:2792
The host is installed with Google Chrome before 15.0.874.102 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to properly handle javascript URLs. Successful exploitation could allow attackers to read cookies and bypass security.

oval:org.secpod.oval:def:2791
The host is installed with Google Chrome before 15.0.874.102 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to properly handle editing operations in conjunction with an unknown plug-in. Successful exploitation could allow attackers to crash the serv ...

oval:org.secpod.oval:def:2772
The host is installed with Google Chrome before 15.0.874.102 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly implement web audio functionality. Successful exploitation could allow attackers to crash the service or cause other ...

oval:org.secpod.oval:def:2771
The host is installed with Google Chrome before 15.0.874.102 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to properly handle vectors related to video source. Successful exploitation could allow attackers to crash the service or cause other unknown ...

oval:org.secpod.oval:def:2774
The host is installed with Google Chrome before 15.0.874.102 or Apple Safari before 5.1.4 and is prone to a security bypass vulnerability. A flaw is present in the applications, which fail to properly handle javascript URLs. Successful exploitation could allow attackers to read cookies and bypass se ...

oval:org.secpod.oval:def:2773
The host is installed with Google Chrome before 15.0.874.102 or Apple iTunes before 10.6 or Apple Safari before 5.1.4 and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle editing operations in conjunction with an unknown plug-in. Succes ...

oval:org.secpod.oval:def:2810
The host is installed with Google Chrome before 15.0.874.102 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to properly handle javascript URLs. Successful exploitation could allow attackers to read cookies and bypass security.

oval:org.secpod.oval:def:2808
The host is installed with Google Chrome before 15.0.874.102 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly implement web audio functionality. Successful exploitation could allow attackers to crash the service or cause other ...

oval:org.secpod.oval:def:2807
The host is installed with Google Chrome before 15.0.874.102 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to properly handle vectors related to video source. Successful exploitation could allow attackers to crash the service or cause other unknown ...

oval:org.secpod.oval:def:2809
The host is installed with Google Chrome before 15.0.874.102 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to properly handle editing operations in conjunction with an unknown plug-in. Successful exploitation could allow attackers to crash the serv ...

oval:org.secpod.oval:def:2794
The host is installed with Google Chrome before 15.0.874.102 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to handle stale style bugs. Successful exploitation could allow attackers to crash the service or cause other unknown impacts

oval:org.secpod.oval:def:2796
The host is installed with Google Chrome before 15.0.874.102 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to properly handle counters. Successful exploitation could allow attackers to crash the service or cause other unknown impacts

oval:org.secpod.oval:def:2795
The host is installed with Google Chrome before 15.0.874.102 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly address timing issues during DOM traversal. Successful exploitation could allow attackers to crash the service or cause other ...

oval:org.secpod.oval:def:2797
The host is installed with Google Chrome before 15.0.874.102 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to properly handle media buffers. Successful exploitation could allow attackers to crash the service or cause other unknown impacts

oval:org.secpod.oval:def:2776
The host is installed with Google Chrome before 15.0.874.102 or Apple iTunes before 10.6 or Apple Safari before 5.1.4 and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle stale style bugs. Successful exploitation could allow attackers to crash t ...

oval:org.secpod.oval:def:2778
The host is installed with Google Chrome before 15.0.874.102 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to properly handle counters. Successful exploitation could allow attackers to crash the service or cause other unknown impacts

oval:org.secpod.oval:def:2777
The host is installed with Google Chrome before 15.0.874.102 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly address timing issues during DOM traversal. Successful exploitation could allow attackers to crash the service or cause other ...

oval:org.secpod.oval:def:2779
The host is installed with Google Chrome before 15.0.874.102 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to properly handle media buffers. Successful exploitation could allow attackers to crash the service or cause other unknown impacts

oval:org.secpod.oval:def:2813
The host is installed with Google Chrome before 15.0.874.102 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly address timing issues during DOM traversal. Successful exploitation could allow attackers to crash the service or cause other ...

oval:org.secpod.oval:def:2812
The host is installed with Google Chrome before 15.0.874.102 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to handle stale style bugs. Successful exploitation could allow attackers to crash the service or cause other unknown impacts

oval:org.secpod.oval:def:2815
The host is installed with Google Chrome before 15.0.874.102 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to properly handle media buffers. Successful exploitation could allow attackers to crash the service or cause other unknown impacts

oval:org.secpod.oval:def:2814
The host is installed with Google Chrome before 15.0.874.102 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to properly handle counters. Successful exploitation could allow attackers to crash the service or cause other unknown impacts

oval:org.secpod.oval:def:2781
The host is installed with Google Chrome before 15.0.874.102 or Apple Safari before 5.1.4 and is prone to a same origin policy bypass vulnerability. A flaw is present in the applications, which fail to handle cross-origin policy violations. Successful exploitation could allow attackers to bypass sec ...

oval:org.secpod.oval:def:2780
The host is installed with Google Chrome before 15.0.874.102 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to prevent use of an unspecified special character as a delimiter in HTTP headers. Successful exploitation could allow attackers to have unspec ...

oval:org.secpod.oval:def:2783
The host is installed with Google Chrome before 15.0.874.102 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to prevent a race condition. Successful exploitation could allow attackers to crash the service or cause other unknown impacts

oval:org.secpod.oval:def:2782
The host is installed with Google Chrome before 15.0.874.102 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to prevent redirects to chrome URLs. Successful exploitation could allow attackers to have unspecified impact.

oval:org.secpod.oval:def:2798
The host is installed with Google Chrome before 15.0.874.102 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to prevent use of an unspecified special character as a delimiter in HTTP headers. Successful exploitation could allow attackers to have unspec ...

oval:org.secpod.oval:def:2799
The host is installed with Google Chrome before 15.0.874.102 and is prone to a same origin policy bypass vulnerability. A flaw is present in the application, which fails to handle cross-origin policy violations. Successful exploitation could allow attackers to bypass security restrictions.

oval:org.secpod.oval:def:2817
The host is installed with Google Chrome before 15.0.874.102 and is prone to a same origin policy bypass vulnerability. A flaw is present in the application, which fails to handle cross-origin policy violations. Successful exploitation could allow attackers to bypass security restrictions.

oval:org.secpod.oval:def:2816
The host is installed with Google Chrome before 15.0.874.102 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to prevent use of an unspecified special character as a delimiter in HTTP headers. Successful exploitation could allow attackers to have unspec ...

oval:org.secpod.oval:def:2819
The host is installed with Google Chrome before 15.0.874.102 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to prevent a race condition. Successful exploitation could allow attackers to crash the service or cause other unknown impacts

oval:org.secpod.oval:def:2818
The host is installed with Google Chrome before 15.0.874.102 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to prevent redirects to chrome URLs. Successful exploitation could allow attackers to have unspecified impact.

oval:org.secpod.oval:def:2800
The host is installed with Google Chrome before 15.0.874.102 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to prevent redirects to chrome URLs. Successful exploitation could allow attackers to have unspecified impact.

oval:org.secpod.oval:def:2801
The host is installed with Google Chrome before 15.0.874.102 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to prevent a race condition. Successful exploitation could allow attackers to crash the service or cause other unknown impacts

oval:org.secpod.oval:def:2785
The host is installed with Google Chrome before 15.0.874.102 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to properly handle downloading files that have whitespace characters at the end of a filename. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:2784
The host is installed with Google Chrome before 15.0.874.102 and is prone to a cross-site scripting (XSS) vulnerability. A flaw is present in the application, which fails to sanitize user supplied input. Successful exploitation could allow attackers to inject arbitrary code.

oval:org.secpod.oval:def:2787
The host is installed with Google Chrome before 15.0.874.102 and is prone to a URL spoofing vulnerability. A flaw is present in the application, which fails to properly handle drag and drop operations on URL strings. Successful exploitation could allow attackers to spoof the URL bar.

oval:org.secpod.oval:def:2786
The host is installed with Google Chrome before 15.0.874.102 and is prone to a URL spoofing vulnerability. A flaw is present in the application, which fails to properly handle history data. Successful exploitation could allow attackers to spoof the URL bar.

oval:org.secpod.oval:def:2820
The host is installed with Google Chrome before 15.0.874.102 and is prone to a cross-site scripting (XSS) vulnerability. A flaw is present in the application, which fails to sanitize user supplied input. Successful exploitation could allow attackers to inject arbitrary code.

oval:org.secpod.oval:def:2822
The host is installed with Google Chrome before 15.0.874.102 and is prone to a URL spoofing vulnerability. A flaw is present in the application, which fails to properly handle history data. Successful exploitation could allow attackers to spoof the URL bar.

oval:org.secpod.oval:def:2821
The host is installed with Google Chrome before 15.0.874.102 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to properly handle downloading files that have whitespace characters at the end of a filename. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:2823
The host is installed with Google Chrome before 15.0.874.102 and is prone to a URL spoofing vulnerability. A flaw is present in the application, which fails to properly handle drag and drop operations on URL strings. Successful exploitation could allow attackers to spoof the URL bar.

oval:org.secpod.oval:def:2802
The host is installed with Google Chrome before 15.0.874.102 and is prone to a cross-site scripting (XSS) vulnerability. A flaw is present in the application, which fails to sanitize user supplied input. Successful exploitation could allow attackers to inject arbitrary code.

oval:org.secpod.oval:def:2804
The host is installed with Google Chrome before 15.0.874.102 and is prone to a URL spoofing vulnerability. A flaw is present in the application, which fails to properly handle history data. Successful exploitation could allow attackers to spoof the URL bar.

oval:org.secpod.oval:def:2803
The host is installed with Google Chrome before 15.0.874.102 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to properly handle downloading files that have whitespace characters at the end of a filename. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:2805
The host is installed with Google Chrome before 15.0.874.102 and is prone to a URL spoofing vulnerability. A flaw is present in the application, which fails to properly handle drag and drop operations on URL strings. Successful exploitation could allow attackers to spoof the URL bar.

oval:org.secpod.oval:def:2743
The host is installed with Google Chrome before 14.0.835.202 and is prone to a memory corruption vulnerability. A flaw is present in the application which fails to handle Google V8 hidden objects. Successful exploitation could allow remote attackers to crash the service.

oval:org.secpod.oval:def:2742
The host is installed with Google Chrome before 14.0.835.202 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly implement shader translation. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:2745
The host is installed with Google Chrome before 14.0.835.202 and is prone to a denial of service vulnerability. A flaw is present in the application, which does not properly consider object lifetimes and thread safety during the handling of audio nodes. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:2744
The host is installed with Google Chrome before 14.0.835.202 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to the Google V8 bindings. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:2749
The host is installed with Google Chrome before 14.0.835.202 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly implement shader translation. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:2750
The host is installed with Google Chrome before 14.0.835.202 and is prone to a memory corruption vulnerability. A flaw is present in the application which fails to handle Google V8 hidden objects. Successful exploitation could allow remote attackers to crash the service.

oval:org.secpod.oval:def:2752
The host is installed with Google Chrome before 14.0.835.202 and is prone to a denial of service vulnerability. A flaw is present in the application, which does not properly consider object lifetimes and thread safety during the handling of audio nodes. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:2751
The host is installed with Google Chrome before 14.0.835.202 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to the Google V8 bindings. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:2756
The host is installed with Google Chrome before 14.0.835.202 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly implement shader translation. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:2758
The host is installed with Google Chrome before 14.0.835.202 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to the Google V8 bindings. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:2757
The host is installed with Google Chrome before 14.0.835.202 and is prone to a memory corruption vulnerability. A flaw is present in the application which fails to handle Google V8 hidden objects. Successful exploitation could allow remote attackers to crash the service.

oval:org.secpod.oval:def:2759
The host is installed with Google Chrome before 14.0.835.202 and is prone to a denial of service vulnerability. A flaw is present in the application, which does not properly consider object lifetimes and thread safety during the handling of audio nodes. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:2747
The host is installed with Google Chrome before 14.0.835.202 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle SVG text. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:2746
The host is installed with Google Chrome before 14.0.835.202 and is prone to a same origin policy bypass vulnerability. A flaw is present in the application, which fails to restrict access to the window prototype. Successful exploitation could allow attackers to bypass cross origin policy.

oval:org.secpod.oval:def:2748
The host is installed with Google Chrome before 14.0.835.202 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to properly handle a text line box. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:2754
The host is installed with Google Chrome before 14.0.835.202 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle SVG text. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:2753
The host is installed with Google Chrome before 14.0.835.202 and is prone to a same origin policy bypass vulnerability. A flaw is present in the application, which fails to restrict access to the window prototype. Successful exploitation could allow attackers to bypass cross origin policy.

oval:org.secpod.oval:def:2755
The host is installed with Google Chrome before 14.0.835.202 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to properly handle a text line box. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:2761
The host is installed with Google Chrome before 14.0.835.202 or Apple iTunes before 10.6 or Apple Safari before 5.1.4 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle SVG text. Successful exploitation could allow attackers to crash the se ...

oval:org.secpod.oval:def:2760
The host is installed with Google Chrome before 14.0.835.202 and is prone to a same origin policy bypass vulnerability. A flaw is present in the application, which fails to restrict access to the window prototype. Successful exploitation could allow attackers to bypass cross origin policy.

oval:org.secpod.oval:def:2762
The host is installed with Google Chrome before 14.0.835.202 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to properly handle a text line box. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:2479
The host is installed with Google Chrome before 14.0.835.163 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to properly handle plug-in. Successful exploitation allows remote attackers to cause a denial of service or possibly have unspecified other imp ...

oval:org.secpod.oval:def:2449
The host is installed with Google Chrome before 14.0.835.163 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to properly handle plug-in. Successful exploitation allows remote attackers to cause a denial of service or possibly have unspecified other imp ...

oval:org.secpod.oval:def:2451
The host is installed with Google Chrome before 14.0.835.163 and is prone to denial of service vulnerability. A flaw is present in the application, which does not properly handle video. Successful exploitation allows remote attackers to cause an out-of-bounds read.

oval:org.secpod.oval:def:2450
The host is installed with Google Chrome before 14.0.835.163 and is prone to denial of service vulnerability. A flaw is present in the application, which has an off-by-one error. Successful exploitation allows remote attackers to cause denial of service condition.

oval:org.secpod.oval:def:2453
The host is installed with Google Chrome before 14.0.835.163 and is prone to denial of service vulnerability. A flaw is present in the application, which fails in the WebSockets implementation. Successful exploitation allows remote attackers to cause a NULL pointer dereference or application crash.

oval:org.secpod.oval:def:2452
The host is installed with Google Chrome before 14.0.835.163 and is prone to denial of service vulnerability. A flaw is present in the application, which does not properly handle Khmer characters. Successful exploitation allows remote attackers to cause an out-of-bounds read.

oval:org.secpod.oval:def:2420
The host is installed with Google Chrome before 14.0.835.163 and is prone to denial of service vulnerability. A flaw is present in the application, which has an off-by-one error. Successful exploitation allows remote attackers to cause denial of service condition.

oval:org.secpod.oval:def:2422
The host is installed with Google Chrome before 14.0.835.163 and is prone to denial of service vulnerability. A flaw is present in the application, which does not properly handle Khmer characters. Successful exploitation allows remote attackers to cause an out-of-bounds read.

oval:org.secpod.oval:def:2421
The host is installed with Google Chrome before 14.0.835.163 and is prone to denial of service vulnerability. A flaw is present in the application, which does not properly handle video. Successful exploitation allows remote attackers to cause an out-of-bounds read.

oval:org.secpod.oval:def:2423
The host is installed with Google Chrome before 14.0.835.163 and is prone to denial of service vulnerability. A flaw is present in the application, which fails in the WebSockets implementation. Successful exploitation allows remote attackers to cause a NULL pointer dereference or application crash.

oval:org.secpod.oval:def:2419
The host is installed with Google Chrome before 14.0.835.163 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to properly handle plug-in. Successful exploitation allows remote attackers to cause a denial of service or possibly have unspecified other imp ...

oval:org.secpod.oval:def:2482
The host is installed with Google Chrome before 14.0.835.163 and is prone to denial of service vulnerability. A flaw is present in the application, which does not properly handle Khmer characters. Successful exploitation allows remote attackers to cause an out-of-bounds read.

oval:org.secpod.oval:def:2481
The host is installed with Google Chrome before 14.0.835.163 and is prone to denial of service vulnerability. A flaw is present in the application, which does not properly handle video. Successful exploitation allows remote attackers to cause an out-of-bounds read.

oval:org.secpod.oval:def:2483
The host is installed with Google Chrome before 14.0.835.163 and is prone to denial of service vulnerability. A flaw is present in the application, which fails in the WebSockets implementation. Successful exploitation allows remote attackers to cause a NULL pointer dereference or application crash.

oval:org.secpod.oval:def:2480
The host is installed with Google Chrome before 14.0.835.163 and is prone to denial of service vulnerability. A flaw is present in the application, which has an off-by-one error. Successful exploitation allows remote attackers to cause denial of service condition.

oval:org.secpod.oval:def:2455
The host is installed with Google Chrome before 14.0.835.163 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to properly handle the document loader. Successful exploitation allows remote attackers to cause a denial of service or possibly have unspecifi ...

oval:org.secpod.oval:def:2454
The host is installed with Google Chrome before 14.0.835.163 and is prone to URL spoofing vulnerability. A flaw is present in the application which fails to properly handle forward button. Successful exploitation allows remote attackers to spoof the URL bar.

oval:org.secpod.oval:def:2457
The host is installed with Google Chrome before 14.0.835.163 and is prone to denial of service vulnerability. A flaw is present in the application, which does not properly process MP3 files. Successful exploitation allows remote attackers to cause an out-of-bounds read.

oval:org.secpod.oval:def:2456
The host is installed with Google Chrome before 14.0.835.163 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unload event. Successful exploitation allows remote attackers to cause a denial of service or possibly have unspecified othe ...

oval:org.secpod.oval:def:2424
The host is installed with Google Chrome before 14.0.835.163 and is prone to URL spoofing vulnerability. A flaw is present in the application which fails to properly handle forward button. Successful exploitation allows remote attackers to spoof the URL bar.

oval:org.secpod.oval:def:2426
The host is installed with Google Chrome before 14.0.835.163 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unload event. Successful exploitation allows remote attackers to cause a denial of service or possibly have unspecified othe ...

oval:org.secpod.oval:def:2425
The host is installed with Google Chrome before 14.0.835.163 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to properly handle the document loader. Successful exploitation allows remote attackers to cause a denial of service or possibly have unspecifi ...

oval:org.secpod.oval:def:2427
The host is installed with Google Chrome before 14.0.835.163 and is prone to denial of service vulnerability. A flaw is present in the application, which does not properly process MP3 files. Successful exploitation allows remote attackers to cause an out-of-bounds read.

oval:org.secpod.oval:def:2484
The host is installed with Google Chrome before 14.0.835.163 and is prone to URL spoofing vulnerability. A flaw is present in the application which fails to properly handle forward button. Successful exploitation allows remote attackers to spoof the URL bar.

oval:org.secpod.oval:def:2486
The host is installed with Google Chrome before 14.0.835.163 or Apple iTunes before 10.6 or Apple Safari before 5.1.4 and is prone to use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unload event. Successful exploitation allows remote attackers to ca ...

oval:org.secpod.oval:def:2485
The host is installed with Google Chrome before 14.0.835.163 or Apple iTunes before 10.6 or Apple Safari before 5.1.4 and is prone to use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle the document loader. Successful exploitation allows remote attacke ...

oval:org.secpod.oval:def:2487
The host is installed with Google Chrome before 14.0.835.163 and is prone to denial of service vulnerability. A flaw is present in the application, which does not properly process MP3 files. Successful exploitation allows remote attackers to cause an out-of-bounds read.

oval:org.secpod.oval:def:2460
The host is installed with Google Chrome before 14.0.835.163 and is prone to URL spoofing vulnerability. A flaw is present in the application, which fails to properly handle unusual user interactions. Successful exploitation allows remote attackers to spoof the URL bar.

oval:org.secpod.oval:def:2461
The host is installed with Google Chrome before 14.0.835.163 and is prone to unspecified vulnerability. A flaw is present in the application, which does not properly consider the MIME type during the loading of a plug-in. Successful exploitation has unspecified impact and remote attack vectors.

oval:org.secpod.oval:def:2459
The host is installed with Google Chrome before 14.0.835.163 and is prone to denial of service vulnerability. A flaw is present in the application, which does not properly perform garbage collection during the processing of PDF documents. Successful exploitation allows remote attackers to cause a de ...

oval:org.secpod.oval:def:2458
The host is installed with Google Chrome before 14.0.835.163 and is prone to denial of service vulnerability. A flaw is present in the application, which does not properly handle media buffers. Successful exploitation allows remote attackers to cause an out-of-bounds read.

oval:org.secpod.oval:def:2428
The host is installed with Google Chrome before 14.0.835.163 and is prone to denial of service vulnerability. A flaw is present in the application, which does not properly handle media buffers. Successful exploitation allows remote attackers to cause an out-of-bounds read.

oval:org.secpod.oval:def:2429
The host is installed with Google Chrome before 14.0.835.163 and is prone to denial of service vulnerability. A flaw is present in the application, which does not properly perform garbage collection during the processing of PDF documents. Successful exploitation allows remote attackers to cause a de ...

oval:org.secpod.oval:def:2431
The host is installed with Google Chrome before 14.0.835.163 and is prone to unspecified vulnerability. A flaw is present in the application, which does not properly consider the MIME type during the loading of a plug-in. Successful exploitation has unspecified impact and remote attack vectors.

oval:org.secpod.oval:def:2430
The host is installed with Google Chrome before 14.0.835.163 and is prone to URL spoofing vulnerability. A flaw is present in the application which fails to properly handle unusual user interactions. Successful exploitation allows remote attackers to spoof the URL bar.

oval:org.secpod.oval:def:2488
The host is installed with Google Chrome before 14.0.835.163 and is prone to denial of service vulnerability. A flaw is present in the application, which does not properly handle media buffers. Successful exploitation allows remote attackers to cause an out-of-bounds read.

oval:org.secpod.oval:def:2489
The host is installed with Google Chrome before 14.0.835.163 and is prone to denial of service vulnerability. A flaw is present in the application, which does not properly perform garbage collection during the processing of PDF documents. Successful exploitation allows remote attackers to cause a de ...

oval:org.secpod.oval:def:2491
The host is installed with Google Chrome before 14.0.835.163 and is prone to unspecified vulnerability. A flaw is present in the application, which does not properly consider the MIME type during the loading of a plug-in. Successful exploitation has unspecified impact and remote attack vectors.

oval:org.secpod.oval:def:2490
The host is installed with Google Chrome before 14.0.835.163 and is prone to URL spoofing vulnerability. A flaw is present in the application which fails to properly handle unusual user interactions. Successful exploitation allows remote attackers to spoof the URL bar.

oval:org.secpod.oval:def:2462
The host is installed with Google Chrome before 14.0.835.163 and is prone to unspecified vulnerability. A flaw is present in the application, which does not make use of Infobar interaction before use of the Windows Media Player plug-in. Successful exploitation allows remote attackers to have an unsp ...

oval:org.secpod.oval:def:2464
The host is installed with Google Chrome before 14.0.835.163 and is prone to double free vulnerability. A flaw is present in the application which fails in XPath handling. Successful exploitation allows remote attackers to cause denial of service or possibly have unspecified other impact.

oval:org.secpod.oval:def:2463
The host is installed with Google Chrome before 14.0.835.163 and is prone to denial of service vulnerability. A flaw is present in the application, which is caused due to the race condition. Successful exploitation allows remote attackers to causes denial of service or possibly have unspecified othe ...

oval:org.secpod.oval:def:2465
The host is installed with Google Chrome before 14.0.835.163 and is prone to unspecified vulnerability. A flaw is present in the application, which does not use the PIC and PIE compiler options for position-independent code. Successful exploitation has unspecified impact and remote attack vectors.

oval:org.secpod.oval:def:2433
The host is installed with Google Chrome before 14.0.835.163 and is prone to denial of service vulnerability. A flaw is present in the application, where a race condition exists within the certificate cache. Successful exploitation allows remote attackers to causes denial of service or possibly have ...

oval:org.secpod.oval:def:2432
The host is installed with Google Chrome before 14.0.835.163 and is prone to unspecified vulnerability. A flaw is present in the application, which does not make use of Infobar interaction before use of the Windows Media Player plug-in. Successful exploitation allows remote attackers to have an unsp ...

oval:org.secpod.oval:def:2435
The host is installed with Google Chrome before 14.0.835.163 and is prone to unspecified vulnerability. A flaw is present in the application, which does not use the PIC and PIE compiler options for position-independent code. Successful exploitation has unspecified impact and remote attack vectors.

oval:org.secpod.oval:def:2434
The host is installed with Google Chrome before 14.0.835.163 and is prone to double free vulnerability. A flaw is present in the application which fails in XPath handling. Successful exploitation allows remote attackers to cause denial of service or possibly have unspecified other impact.

oval:org.secpod.oval:def:2493
The host is installed with Google Chrome before 14.0.835.163 and is prone to denial of service vulnerability. A flaw is present in the application, where a race condition exists within the certificate cache. Successful exploitation allows remote attackers to causes denial of service or possibly have ...

oval:org.secpod.oval:def:2492
The host is installed with Google Chrome before 14.0.835.163 and is prone to unspecified vulnerability. A flaw is present in the application, which does not make use of Infobar interaction before use of the Windows Media Player plug-in. Successful exploitation allows remote attackers to have an unsp ...

oval:org.secpod.oval:def:2494
The host is installed with Google Chrome before 14.0.835.163 and is prone to double free vulnerability. A flaw is present in the application which fails in XPath handling. Successful exploitation allows remote attackers to cause denial of service or possibly have unspecified other impact.

oval:org.secpod.oval:def:2192
The host is installed with Google Chrome before 13.0.782.215 and is prone to a denial of service vulnerability. A flaw is present in the application, which does not properly use the memset library function. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:2201
The host is installed with Google Chrome before 13.0.782.215 and is prone to a denial of service vulnerability. A flaw is present in the application, which does not properly use the memset library function. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:2225
The host is installed with Google Chrome before 13.0.782.215 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to prevent URL parsing confusion on command line. Successful exploitation could allow attackers to produce unknown impacts.

oval:org.secpod.oval:def:2227
The host is installed with Google Chrome before 13.0.782.215 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle vertex data. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:1894
The host is installed with Google Chrome before 13.0.782.107 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to enforce proper permissions for files. Successful exploitation could allow attackers to bypass intended access restrictions.

oval:org.secpod.oval:def:1893
The host is installed with Google Chrome before 13.0.782.107 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to enforce proper permissions for files. Successful exploitation could allow attackers to bypass intended access restrictions.

oval:org.secpod.oval:def:179
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in vorbis_dec.c in the Vorbis decoder in FFmpeg, a decoder component used in the application, which fails to properly handle WebM file. Successful exploitation will allow the attacker to cause ...

oval:org.secpod.oval:def:158
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in vorbis_dec.c in the Vorbis decoder in FFmpeg, a decoder component used in the application, which fails to properly handle WebM file. Successful exploitation will allow the attacker to cause ...

oval:org.secpod.oval:def:137
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in vorbis_dec.c in the Vorbis decoder in FFmpeg, a decoder component used in the application, which fails to properly handle WebM file. Successful exploitation will allow the attacker to cause ...

oval:org.secpod.oval:def:17762
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle certain vectors related to memory. Successful exploitation allows attackers to cause a denial of s ...

oval:org.secpod.oval:def:17761
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle certain vectors related to memory. Successful exploitation allows attackers to cause a denial of s ...

oval:org.secpod.oval:def:17772
The host is installed with Google Chrome before 7.0.517.44 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle invalid frames. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:17771
The host is installed with Google Chrome before 7.0.517.44 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle invalid frames. Successful exploitation allows attackers to execute arbitrary code.

oval:org.mitre.oval:def:12198
WebM libvpx (aka the VP8 Codec SDK) before 0.9.5, as used in Google Chrome before 7.0.517.44, allows remote attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via invalid frames.

oval:org.secpod.oval:def:1801271
SQLite before 3.25.3, when the FTS3 extension is enabled, encounters an integer overflow for FTS3 queries that occur after crafted changes to FTS3 shadow tables, allowing remote attackers to execute arbitrary code by leveraging the ability to run arbitrary SQL statements , aka Magellan.

oval:org.secpod.oval:def:1801272
SQLite before 3.25.3, when the FTS3 extension is enabled, encounters an integer overflow for FTS3 queries that occur after crafted changes to FTS3 shadow tables, allowing remote attackers to execute arbitrary code by leveraging the ability to run arbitrary SQL statements , aka Magellan.

oval:org.secpod.oval:def:1801273
SQLite before 3.25.3, when the FTS3 extension is enabled, encounters an integer overflow for FTS3 queries that occur after crafted changes to FTS3 shadow tables, allowing remote attackers to execute arbitrary code by leveraging the ability to run arbitrary SQL statements , aka Magellan.

oval:org.secpod.oval:def:39570
The host is installed with Google Chrome before 57.0.2987.133 and is prone to a bad cast vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:39571
The host is installed with Google Chrome before 57.0.2987.133 and is prone to an out of bounds memory access vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:39572
The host is installed with Google Chrome before 57.0.2987.133 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:39573
The host is installed with Google Chrome before 57.0.2987.133 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:39574
The host is installed with Google Chrome before 57.0.2987.133 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:39575
The host is missing a critical severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40133
The host is installed with Google Chrome before 58.0.3029.81 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40134
The host is installed with Google Chrome before 58.0.3029.81 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40135
The host is installed with Google Chrome before 58.0.3029.81 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40136
The host is installed with Google Chrome before 58.0.3029.81 and is prone to an url spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40137
The host is installed with Google Chrome before 58.0.3029.81 and is prone to an url spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40138
The host is installed with Google Chrome before 58.0.3029.81 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40139
The host is installed with Google Chrome before 58.0.3029.81 and is prone to a heap overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40140
The host is installed with Google Chrome before 58.0.3029.81 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40141
The host is installed with Google Chrome before 58.0.3029.81 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40142
The host is installed with Google Chrome before 58.0.3029.81 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40143
The host is installed with Google Chrome before 58.0.3029.81 and is prone to an url spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40144
The host is installed with Google Chrome before 58.0.3029.81 and is prone to a cross-origin bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40145
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40414
The host is missing a high severity security update according to Google advisory. The update is required to fix a race condition vulnerability The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40415
The host is installed with Google Chrome before 58.0.3029.96 and is prone to a race condition vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:4045
The host is installed with Google Chrome before 16.0.912.77 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to handle required initialization of value_ofs by Skia. Successful exploitation could allow remote attackers to execute arbitrary code or crash the ...

oval:org.secpod.oval:def:4040
The host is installed with Google Chrome before 16.0.912.77 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to handle required initialization of values by Skia. Successful exploitation could allow remote attackers to execute arbitrary code or crash the se ...

oval:org.secpod.oval:def:4035
The host is installed with Google Chrome before 16.0.912.77 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to handle required initialization of values by Skia. Successful exploitation could allow remote attackers to execute arbitrary code or crash the se ...

oval:org.secpod.oval:def:4030
The host is installed with Google Chrome before 16.0.912.77 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to handle required initialization of values by Skia. Successful exploitation could allow remote attackers to execute arbitrary code or crash the se ...

oval:org.secpod.oval:def:4047
The host is installed with Google Chrome before 16.0.912.77 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle the Safe Browsing feature of google chrome. Successful exploitation could allow remote attackers to execute arbitrary code or crash th ...

oval:org.secpod.oval:def:4042
The host is installed with Google Chrome before 16.0.912.75 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle the Safe Browsing feature of google chrome. Successful exploitation could allow remote attackers to execute arbitrary code or crash th ...

oval:org.secpod.oval:def:4032
The host is installed with Google Chrome before 16.0.912.75 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle the Safe Browsing feature of google chrome. Successful exploitation could allow remote attackers to execute arbitrary code or crash th ...

oval:org.secpod.oval:def:4037
The host is installed with Google Chrome before 16.0.912.75 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle the Safe Browsing feature of google chrome. Successful exploitation could allow remote attackers to execute arbitrary code or crash th ...

oval:org.secpod.oval:def:40714
The host is installed with Google Chrome before 59.0.3071.86 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40715
The host is installed with Google Chrome before 59.0.3071.86 and is prone to an out of bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40716
The host is installed with Google Chrome before 59.0.3071.86 and is prone to an address spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40717
The host is installed with Google Chrome before 59.0.3071.86 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40718
The host is installed with Google Chrome before 59.0.3071.86 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40719
The host is installed with Google Chrome before 59.0.3071.86 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40720
The host is installed with Google Chrome before 59.0.3071.86 and is prone to an address spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40721
The host is installed with Google Chrome before 59.0.3071.86 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40722
The host is installed with Google Chrome before 59.0.3071.86 and is prone to a command injection vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40723
The host is installed with Google Chrome before 59.0.3071.86 and is prone to an UI spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40724
The host is installed with Google Chrome before 59.0.3071.86 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40725
The host is installed with Google Chrome before 59.0.3071.86 and is prone to an extension verification bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40726
The host is installed with Google Chrome before 59.0.3071.86 and is prone to an insufficient hardening vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40727
The host is installed with Google Chrome before 59.0.3071.86 and is prone to an UI spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40729
The host is installed with Google Chrome before 59.0.3071.86 and is prone to an address spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40730
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:4089
The host is installed with Google Chrome before 17.0.963.46 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle the shader translator implementation. Successful exploitation allows remote attackers to cause out-of-bounds read.

oval:org.secpod.oval:def:4069
The host is installed with Google Chrome before 17.0.963.46 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle the shader translator implementation. Successful exploitation allows remote attackers to cause out-of-bounds read.

oval:org.secpod.oval:def:4049
The host is installed with Google Chrome before 17.0.963.46 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle the shader translator implementation. Successful exploitation allows remote attackers to cause out-of-bounds read.

oval:org.secpod.oval:def:4109
The host is installed with Google Chrome before 17.0.963.46 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle the shader translator implementation. Successful exploitation allows remote attackers to cause out-of-bounds read.

oval:org.secpod.oval:def:41108
The host is installed with Google Chrome before 59.0.3071.104 and is prone to a sandbox escape vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41109
The host is installed with Google Chrome before 59.0.3071.104 and is prone to a out of bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:4091
The host is installed with Google Chrome before 17.0.963.46 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle libxslt. Successful exploitation allows remote attackers to cause out-of-bounds read.

oval:org.secpod.oval:def:4071
The host is installed with Google Chrome before 17.0.963.46 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle libxslt. Successful exploitation allows remote attackers to cause out-of-bounds read.

oval:org.secpod.oval:def:4051
The host is installed with Google Chrome before 17.0.963.46 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle libxslt. Successful exploitation allows remote attackers to cause out-of-bounds read.

oval:org.secpod.oval:def:4111
The host is installed with Google Chrome before 17.0.963.46 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle libxslt. Successful exploitation allows remote attackers to cause out-of-bounds read.

oval:org.secpod.oval:def:41110
The host is installed with Google Chrome before 59.0.3071.104 and is prone to a domain spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41111
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:4094
The host is installed with Google Chrome before 17.0.963.46 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to properly handle a crafted certificate. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:4074
The host is installed with Google Chrome before 17.0.963.46 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to properly handle a crafted certificate. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:4054
The host is installed with Google Chrome before 17.0.963.46 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to properly handle a crafted certificate. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:4114
The host is installed with Google Chrome before 17.0.963.46 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to properly handle a crafted certificate. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:4096
The host is installed with Google Chrome before 17.0.963.46 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly check signatures.Successful exploitation allows remote attackers to cause an application to crash.

oval:org.secpod.oval:def:4076
The host is installed with Google Chrome before 17.0.963.46 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly check signatures.Successful exploitation allows remote attackers to cause an application to crash.

oval:org.secpod.oval:def:4056
The host is installed with Google Chrome before 17.0.963.46 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly check signatures.Successful exploitation allows remote attackers to cause an application to crash.

oval:org.secpod.oval:def:4116
The host is installed with Google Chrome before 17.0.963.46 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly check signatures.Successful exploitation allows remote attackers to cause an application to crash.

oval:org.secpod.oval:def:4097
The host is installed with Google Chrome before 17.0.963.46 and is prone to URL spoofing vulnerability. A flaw is present in the application, which does not properly implement the drag-and-drop feature. Successful exploitation allows remote attackers to spoof the URL bar via unspecified vectors.

oval:org.secpod.oval:def:4077
The host is installed with Google Chrome before 17.0.963.46 and is prone to URL spoofing vulnerability. A flaw is present in the application, which does not properly implement the drag-and-drop feature. Successful exploitation allows remote attackers to spoof the URL bar via unspecified vectors.

oval:org.secpod.oval:def:4057
The host is installed with Google Chrome before 17.0.963.46 and is prone to URL spoofing vulnerability. A flaw is present in the application, which does not properly implement the drag-and-drop feature. Successful exploitation allows remote attackers to spoof the URL bar via unspecified vectors.

oval:org.secpod.oval:def:4117
The host is installed with Google Chrome before 17.0.963.46 and is prone to URL spoofing vulnerability. A flaw is present in the application, which does not properly implement the drag-and-drop feature. Successful exploitation allows remote attackers to spoof the URL bar via unspecified vectors.

oval:org.secpod.oval:def:4098
The host is installed with Google Chrome before 17.0.963.46 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle PDF FAX images. Successful exploitation allows remote attackers to cause out-of-bounds read.

oval:org.secpod.oval:def:4078
The host is installed with Google Chrome before 17.0.963.46 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle PDF FAX images. Successful exploitation allows remote attackers to cause out-of-bounds read.

oval:org.secpod.oval:def:4058
The host is installed with Google Chrome before 17.0.963.46 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle PDF FAX images. Successful exploitation allows remote attackers to cause out-of-bounds read.

oval:org.secpod.oval:def:4118
The host is installed with Google Chrome before 17.0.963.46 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle PDF FAX images. Successful exploitation allows remote attackers to cause out-of-bounds read.

oval:org.secpod.oval:def:4099
The host is installed with Google Chrome before 17.0.963.46 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly perform path clipping. Successful exploitation allows remote attackers to cause out-of-bounds read.

oval:org.secpod.oval:def:4079
The host is installed with Google Chrome before 17.0.963.46 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly perform path clipping. Successful exploitation allows remote attackers to cause out-of-bounds read.

oval:org.secpod.oval:def:4059
The host is installed with Google Chrome before 17.0.963.46 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly perform path clipping. Successful exploitation allows remote attackers to cause out-of-bounds read.

oval:org.secpod.oval:def:4119
The host is installed with Google Chrome before 17.0.963.46 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly perform path clipping. Successful exploitation allows remote attackers to cause out-of-bounds read.

oval:org.secpod.oval:def:4080
The host is installed with Google Chrome before 17.0.963.46 and is prone to race condition. A flaw is present in the application, which fails to properly handle vectors that trigger a crash of a utility process. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:4060
The host is installed with Google Chrome before 17.0.963.46 and is prone to race condition. A flaw is present in the application, which fails to properly handle vectors that trigger a crash of a utility process. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:4120
The host is installed with Google Chrome before 17.0.963.46 and is prone to race condition. A flaw is present in the application, which fails to properly handle vectors that trigger a crash of a utility process. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:4100
The host is installed with Google Chrome before 17.0.963.46 and is prone to race condition. A flaw is present in the application, which fails to properly handle vectors that trigger a crash of a utility process. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:4081
The host is installed with Google Chrome before 17.0.963.46 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly decode audio data. Successful exploitation allows remote attackers to cause out-of-bounds read.

oval:org.secpod.oval:def:4061
The host is installed with Google Chrome before 17.0.963.46 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly decode audio data. Successful exploitation allows remote attackers to cause out-of-bounds read.

oval:org.secpod.oval:def:4121
The host is installed with Google Chrome before 17.0.963.46 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly decode audio data. Successful exploitation allows remote attackers to cause out-of-bounds read.

oval:org.secpod.oval:def:4101
The host is installed with Google Chrome before 17.0.963.46 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly decode audio data. Successful exploitation allows remote attackers to cause out-of-bounds read.

oval:org.secpod.oval:def:4082
The host is installed with Google Chrome before 17.0.963.46 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle the locale implementation. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:4062
The host is installed with Google Chrome before 17.0.963.46 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle the locale implementation. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:4122
The host is installed with Google Chrome before 17.0.963.46 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle the locale implementation. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:4102
The host is installed with Google Chrome before 17.0.963.46 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle the locale implementation. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:4084
The host is installed with Google Chrome before 17.0.963.46 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to properly handle the garbage-collection functionality. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:4064
The host is installed with Google Chrome before 17.0.963.46 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to properly handle the garbage-collection functionality. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:4124
The host is installed with Google Chrome before 17.0.963.46 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to properly handle the garbage-collection functionality. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:4104
The host is installed with Google Chrome before 17.0.963.46 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to properly handle the garbage-collection functionality. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:4085
The host is installed with Google Chrome before 17.0.963.46 and is prone to same origin policy bypass vulnerability. A flaw is present in the application, which does not properly handle sandboxed origins. Successful exploitation allows remote attackers to bypass the Same Origin Policy via a crafted ...

oval:org.secpod.oval:def:4065
The host is installed with Google Chrome before 17.0.963.46 and is prone to same origin policy bypass vulnerability. A flaw is present in the application, which does not properly handle sandboxed origins. Successful exploitation allows remote attackers to bypass the Same Origin Policy via a crafted ...

oval:org.secpod.oval:def:4125
The host is installed with Google Chrome before 17.0.963.46 and is prone to same origin policy bypass vulnerability. A flaw is present in the application, which does not properly handle sandboxed origins. Successful exploitation allows remote attackers to bypass the Same Origin Policy via a crafted ...

oval:org.secpod.oval:def:4105
The host is installed with Google Chrome before 17.0.963.46 and is prone to same origin policy bypass vulnerability. A flaw is present in the application, which does not properly handle sandboxed origins. Successful exploitation allows remote attackers to bypass the Same Origin Policy via a crafted ...

oval:org.secpod.oval:def:4086
The host is installed with Google Chrome before 17.0.963.46 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle vectors that trigger the aborting of an IndexedDB transaction. Successful exploitation allows remote attackers to cause an ...

oval:org.secpod.oval:def:4066
The host is installed with Google Chrome before 17.0.963.46 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle vectors that trigger the aborting of an IndexedDB transaction. Successful exploitation allows remote attackers to cause an ...

oval:org.secpod.oval:def:4126
The host is installed with Google Chrome before 17.0.963.46 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle vectors that trigger the aborting of an IndexedDB transaction. Successful exploitation allows remote attackers to cause an ...

oval:org.secpod.oval:def:4106
The host is installed with Google Chrome before 17.0.963.46 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle vectors that trigger the aborting of an IndexedDB transaction. Successful exploitation allows remote attackers to cause an ...

oval:org.secpod.oval:def:4087
The host is installed with Google Chrome before 17.0.963.46 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle vectors that trigger a large amount of database usage. Successful exploitation allows remote attackers to cause an applica ...

oval:org.secpod.oval:def:4067
The host is installed with Google Chrome before 17.0.963.46 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle vectors that trigger a large amount of database usage. Successful exploitation allows remote attackers to cause an applica ...

oval:org.secpod.oval:def:4127
The host is installed with Google Chrome before 17.0.963.46 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle vectors that trigger a large amount of database usage. Successful exploitation allows remote attackers to cause an applica ...

oval:org.secpod.oval:def:4107
The host is installed with Google Chrome before 17.0.963.46 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle vectors that trigger a large amount of database usage. Successful exploitation allows remote attackers to cause an applica ...

oval:org.secpod.oval:def:4088
The host is installed with Google Chrome before 17.0.963.46 and is prone to information disclosure vulnerability. A flaw is present in the application, which fails to prevent monitoring of the clipboard after a paste event. Successful exploitation has unspecified impact and remote attack vectors.

oval:org.secpod.oval:def:4068
The host is installed with Google Chrome before 17.0.963.46 and is prone to information disclosure vulnerability. A flaw is present in the application, which fails to prevent monitoring of the clipboard after a paste event. Successful exploitation has unspecified impact and remote attack vectors.

oval:org.secpod.oval:def:4128
The host is installed with Google Chrome before 17.0.963.46 and is prone to information disclosure vulnerability. A flaw is present in the application, which fails to prevent monitoring of the clipboard after a paste event. Successful exploitation has unspecified impact and remote attack vectors.

oval:org.secpod.oval:def:4108
The host is installed with Google Chrome before 17.0.963.46 and is prone to information disclosure vulnerability. A flaw is present in the application, which fails to prevent monitoring of the clipboard after a paste event. Successful exploitation has unspecified impact and remote attack vectors.

oval:org.secpod.oval:def:41524
The host is installed with Google Chrome before 60.0.3112.78 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41525
The host is installed with Google Chrome before 60.0.3112.78 and is prone to an UI spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41526
The host is installed with Google Chrome before 60.0.3112.78 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41538
The host is installed with Google Chrome before 60.0.3112.78 and is prone to an user information leak via SVG vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41539
The host is installed with Google Chrome before 60.0.3112.78 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41540
The host is installed with Google Chrome before 60.0.3112.78 and is prone to an UI spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41541
The host is installed with Google Chrome before 60.0.3112.78 and is prone to an UI spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41543
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41945
The host is installed with Google Chrome before 61.0.3163.79 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41946
The host is installed with Google Chrome before 61.0.3163.79 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41947
The host is installed with Google Chrome before 61.0.3163.79 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41948
The host is installed with Google Chrome before 61.0.3163.79 and is prone to a memory lifecycle vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41949
The host is installed with Google Chrome before 61.0.3163.79 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41950
The host is installed with Google Chrome before 61.0.3163.79 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41951
The host is installed with Google Chrome before 61.0.3163.79 and is prone to an unspecified vulnerability. A flaw is present in the Skia, which fails to handle an uninitialized value. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41952
The host is installed with Google Chrome before 61.0.3163.79 and is prone to a content security policy bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41953
The host is installed with Google Chrome before 61.0.3163.79 and is prone to an unspecified vulnerability. A flaw is present in the Skia, which fails to handle an uninitialized value. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41954
The host is installed with Google Chrome before 61.0.3163.79 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to cause potential HTTPS downgrade during redirect navigation.

oval:org.secpod.oval:def:41955
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42153
The host is installed with Google Chrome before 61.0.3163.100 and is prone to an out-of-bounds access vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42154
The host is installed with Google Chrome before 61.0.3163.100 and is prone to an out-of-bounds access vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42155
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:4247
The host is installed with Google Chrome before 17.0.963.56 and is prone to an out of bounds read vulnerability. A flaw is present in the application, which fails to properly parse H.264 data. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:4221
The host is installed with Google Chrome before 17.0.963.56 and is prone to an out of bounds read vulnerability. A flaw is present in the application, which fails to properly parse H.264 data. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:4234
The host is installed with Google Chrome before 17.0.963.56 and is prone to an out of bounds read vulnerability. A flaw is present in the application, which fails to properly parse H.264 data. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:4208
The host is installed with Google Chrome before 17.0.963.56 and is prone to an out of bounds read vulnerability. A flaw is present in the application, which fails to properly parse H.264 data. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:4248
The host is installed with Google Chrome before 17.0.963.56 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle an empty X.509 certificate. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:4222
The host is installed with Google Chrome before 17.0.963.56 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle an empty X.509 certificate. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:4235
The host is installed with Google Chrome before 17.0.963.56 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle an empty X.509 certificate. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:4209
The host is installed with Google Chrome before 17.0.963.56 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle an empty X.509 certificate. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:4249
The host is installed with Google Chrome before 17.0.963.56 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to properly handle drag-and-drop operations. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:4223
The host is installed with Google Chrome before 17.0.963.56 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to properly handle drag-and-drop operations. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:4236
The host is installed with Google Chrome before 17.0.963.56 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to properly handle drag-and-drop operations. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:4210
The host is installed with Google Chrome before 17.0.963.56 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to properly handle drag-and-drop operations. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:4250
The host is installed with Google Chrome before 17.0.963.56 or 19.x before 19.0.1036.7 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to properly use HTTP session to exchange data for translation. Successful exploitation could allow attack ...

oval:org.secpod.oval:def:4224
The host is installed with Google Chrome before 17.0.963.56 or 19.x before 19.0.1036.7 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to properly use HTTP session to exchange data for translation. Successful exploitation could allow attack ...

oval:org.secpod.oval:def:4237
The host is installed with Google Chrome before 17.0.963.56 or 19.x before 19.0.1036.7 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to properly use HTTP session to exchange data for translation. Successful exploitation could allow attack ...

oval:org.secpod.oval:def:4211
The host is installed with Google Chrome before 17.0.963.56 or 19.x before 19.0.1036.7 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to properly use HTTP session to exchange data for translation. Successful exploitation could allow attack ...

oval:org.secpod.oval:def:4252
The host is installed with Google Chrome before 17.0.963.56 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to properly handle an error in the Native Client validator. Successful exploitation could allow attackers to produce unspecified impacts.

oval:org.secpod.oval:def:4226
The host is installed with Google Chrome before 17.0.963.56 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to properly handle an error in the Native Client validator. Successful exploitation could allow attackers to produce unspecified impacts.

oval:org.secpod.oval:def:4239
The host is installed with Google Chrome before 17.0.963.56 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to properly handle an error in the Native Client validator. Successful exploitation could allow attackers to produce unspecified impacts.

oval:org.secpod.oval:def:4213
The host is installed with Google Chrome before 17.0.963.56 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to properly handle an error in the Native Client validator. Successful exploitation could allow attackers to produce unspecified impacts.

oval:org.secpod.oval:def:4240
The host is installed with Google Chrome before 17.0.963.56 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle a crafted Matroska video (aka MKV) file. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:4253
The host is installed with Google Chrome before 17.0.963.56 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle a crafted Matroska video (aka MKV) file. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:4227
The host is installed with Google Chrome before 17.0.963.56 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle a crafted Matroska video (aka MKV) file. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:4214
The host is installed with Google Chrome before 17.0.963.56 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle a crafted Matroska video (aka MKV) file. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:4241
The host is installed with Google Chrome before 17.0.963.56 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle vectors related to path rendering. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:4254
The host is installed with Google Chrome before 17.0.963.56 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle vectors related to path rendering. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:4228
The host is installed with Google Chrome before 17.0.963.56 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle vectors related to path rendering. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:4215
The host is installed with Google Chrome before 17.0.963.56 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle vectors related to path rendering. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:4242
The host is installed with Google Chrome before 17.0.963.56 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to properly handle vectors related to database handling. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:4255
The host is installed with Google Chrome before 17.0.963.56 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to properly handle vectors related to database handling. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:4229
The host is installed with Google Chrome before 17.0.963.56 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to properly handle vectors related to database handling. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:4216
The host is installed with Google Chrome before 17.0.963.56 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to properly handle vectors related to database handling. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:42550
The host is installed with Google Chrome before 62.0.3202.62 and is prone to an UI spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42551
The host is installed with Google Chrome before 62.0.3202.62 and is prone to a content security bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42552
The host is installed with Google Chrome before 62.0.3202.62 and is prone to an out of bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42553
The host is installed with Google Chrome before 62.0.3202.62 and is prone to an URL spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42554
The host is installed with Google Chrome before 62.0.3202.62 and is prone to an URL spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42555
The host is installed with Google Chrome before 62.0.3202.62 and is prone to an extension limitation bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42556
The host is installed with Google Chrome before 62.0.3202.62 and is prone to an incorrect registry key handling vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42557
The host is installed with Google Chrome before 62.0.3202.62 and is prone to a referrer leak vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42558
The host is installed with Google Chrome before 62.0.3202.62 and is prone to an URL spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42559
The host is installed with Google Chrome before 62.0.3202.62 and is prone to a null pointer dereference vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42560
The host is installed with Google Chrome before 62.0.3202.62 and is prone to an UXSS vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42561
The host is installed with Google Chrome before 62.0.3202.62 and is prone to a heap overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42562
The host is installed with Google Chrome before 62.0.3202.62 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42563
The host is installed with Google Chrome before 62.0.3202.62 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42564
The host is installed with Google Chrome before 62.0.3202.62 and is prone to a heap overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42565
The host is installed with Google Chrome before 62.0.3202.62 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42567
The host is installed with Google Chrome before 62.0.3202.62 and is prone to an out of bounds write vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42568
The host is installed with Google Chrome before 62.0.3202.62 and is prone to an incorrect stack manipulation vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42569
The host is installed with Google Chrome before 62.0.3202.62 and is prone to an out of bounds write vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:4244
The host is installed with Google Chrome before 17.0.963.56 and is prone to an integer overflow vulnerability. The flaws are present in the application, which fails to properly handle crafted data. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:4257
The host is installed with Google Chrome before 17.0.963.56 and is prone to an integer overflow vulnerability. The flaws are present in the application, which fails to properly handle crafted data. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:4231
The host is installed with Google Chrome before 17.0.963.56 and is prone to an integer overflow vulnerability. The flaws are present in the application, which fails to properly handle crafted data. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:4218
The host is installed with Google Chrome before 17.0.963.56 and is prone to an integer overflow vulnerability. The flaws are present in the application, which fails to properly handle crafted data. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:43123
The host is installed with Google Chrome before 63.0.3239.84 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:43127
The host is installed with Google Chrome before 63.0.3239.84 and is prone to an use of uninitialized value vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:43136
The host is missing a critical severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:4488
The host is installed with Google Chrome before 17.0.963.65 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to properly handle crafted data. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:4530
The host is installed with Google Chrome before 17.0.963.65 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to properly handle crafted data. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:4502
The host is installed with Google Chrome before 17.0.963.65 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to properly handle crafted data. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:4516
The host is installed with Google Chrome before 17.0.963.65 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to properly handle crafted data. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:4489
The host is installed with Google Chrome before 17.0.963.65 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to properly handle crafted data. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:4531
The host is installed with Google Chrome before 17.0.963.65 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to properly handle crafted data. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:4503
The host is installed with Google Chrome before 17.0.963.65 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to properly handle crafted data. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:4517
The host is installed with Google Chrome before 17.0.963.65 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to properly handle crafted data. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:4622
The host is installed with Google Chrome before 17.0.963.79 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle an error in the plug-in loading mechanism. Successful exploitation allows remote attackers to execute arbitrary code or ca ...

oval:org.secpod.oval:def:4620
The host is installed with Google Chrome before 17.0.963.79 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle an error in the plug-in loading mechanism. Successful exploitation allows remote attackers to execute arbitrary code or ca ...

oval:org.secpod.oval:def:4618
The host is installed with Google Chrome before 17.0.963.79 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle an error in the plug-in loading mechanism. Successful exploitation allows remote attackers to execute arbitrary code or ca ...

oval:org.secpod.oval:def:4616
The host is installed with Google Chrome before 17.0.963.79 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle an error in the plug-in loading mechanism. Successful exploitation allows remote attackers to execute arbitrary code or ca ...

oval:org.secpod.oval:def:47284
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:4886
The host is installed with Google Chrome before 17.0.963.83 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to handle the extension web request API. Successful exploitation could allow remote attackers to disrupt the system requests.

oval:org.secpod.oval:def:4862
The host is installed with Google Chrome before 17.0.963.83 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to handle the extension web request API. Successful exploitation could allow remote attackers to disrupt the system requests.

oval:org.secpod.oval:def:4874
The host is installed with Google Chrome before 17.0.963.83 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to handle the extension web request API. Successful exploitation could allow remote attackers to disrupt the system requests.

oval:org.secpod.oval:def:4850
The host is installed with Google Chrome before 17.0.963.83 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to handle the extension web request API. Successful exploitation could allow remote attackers to disrupt the system requests.

oval:org.secpod.oval:def:4887
The host is installed with Google Chrome before 17.0.963.83 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to handle vectors that trigger an invalid read operation. Successful exploitation could allow remote attackers to cause denial of service.

oval:org.secpod.oval:def:4863
The host is installed with Google Chrome before 17.0.963.83 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to handle vectors that trigger an invalid read operation. Successful exploitation could allow remote attackers to cause denial of service.

oval:org.secpod.oval:def:4875
The host is installed with Google Chrome before 17.0.963.83 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to handle vectors that trigger an invalid read operation. Successful exploitation could allow remote attackers to cause denial of service.

oval:org.secpod.oval:def:4851
The host is installed with Google Chrome before 17.0.963.83 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to handle vectors that trigger an invalid read operation. Successful exploitation could allow remote attackers to cause denial of service.

oval:org.secpod.oval:def:4889
The host is installed with Google Chrome before 17.0.963.83 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to handle user confirmation operation before an unpacked extension installation. Successful exploitation could allow user-assisted remote attackers ...

oval:org.secpod.oval:def:4865
The host is installed with Google Chrome before 17.0.963.83 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to handle user confirmation operation before an unpacked extension installation. Successful exploitation could allow user-assisted remote attackers ...

oval:org.secpod.oval:def:4877
The host is installed with Google Chrome before 17.0.963.83 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to handle user confirmation operation before an unpacked extension installation. Successful exploitation could allow user-assisted remote attackers ...

oval:org.secpod.oval:def:4853
The host is installed with Google Chrome before 17.0.963.83 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to handle user confirmation operation before an unpacked extension installation. Successful exploitation could allow user-assisted remote attackers ...

oval:org.secpod.oval:def:4890
The host is installed with Google Chrome before 17.0.963.83 and is prone to privilege escalation vulnerability. A flaw is present in the application, which fails to properly perform isolation. Successful exploitation could allow remote attackers to bypass intended access restrictions.

oval:org.secpod.oval:def:4866
The host is installed with Google Chrome before 17.0.963.83 and is prone to privilege escalation vulnerability. A flaw is present in the application, which fails to properly perform isolation. Successful exploitation could allow remote attackers to bypass intended access restrictions.

oval:org.secpod.oval:def:4878
The host is installed with Google Chrome before 17.0.963.83 and is prone to privilege escalation vulnerability. A flaw is present in the application, which fails to properly perform isolation. Successful exploitation could allow remote attackers to bypass intended access restrictions.

oval:org.secpod.oval:def:4854
The host is installed with Google Chrome before 17.0.963.83 and is prone to privilege escalation vulnerability. A flaw is present in the application, which fails to properly perform isolation. Successful exploitation could allow remote attackers to bypass intended access restrictions.

oval:org.secpod.oval:def:4880
The host is installed with Google Chrome before 17.0.963.83 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle CANVAS elements. Successful exploitation could allow remote attackers to cause memory corruption or possibly have unspecif ...

oval:org.secpod.oval:def:4892
The host is installed with Google Chrome before 17.0.963.83 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle CANVAS elements. Successful exploitation could allow remote attackers to cause memory corruption or possibly have unspecif ...

oval:org.secpod.oval:def:4868
The host is installed with Google Chrome before 17.0.963.83 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle CANVAS elements. Successful exploitation could allow remote attackers to cause memory corruption or possibly have unspecif ...

oval:org.secpod.oval:def:4856
The host is installed with Google Chrome before 17.0.963.83 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle CANVAS elements. Successful exploitation could allow remote attackers to cause memory corruption or possibly have unspecif ...

oval:org.secpod.oval:def:4881
The host is installed with Google Chrome before 17.0.963.83 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to the cross-fade function. Successful exploitation could allow remote attackers to cause denial of service or possibl ...

oval:org.secpod.oval:def:4893
The host is installed with Google Chrome before 17.0.963.83 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to the cross-fade function. Successful exploitation could allow remote attackers to cause denial of service or possibl ...

oval:org.secpod.oval:def:4869
The host is installed with Google Chrome before 17.0.963.83 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to the cross-fade function. Successful exploitation could allow remote attackers to cause denial of service or possibl ...

oval:org.secpod.oval:def:4857
The host is installed with Google Chrome before 17.0.963.83 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to the cross-fade function. Successful exploitation could allow remote attackers to cause denial of service or possibl ...

oval:org.secpod.oval:def:4883
The host is installed with Google Chrome before 17.0.963.83 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to handle integer signedness error in pngrutil.c in libpng. Successful exploitation could allow remote attackers to cause application crash o ...

oval:org.secpod.oval:def:4895
The host is installed with Google Chrome before 17.0.963.83 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to handle integer signedness error in pngrutil.c in libpng. Successful exploitation could allow remote attackers to cause application crash o ...

oval:org.secpod.oval:def:4871
The host is installed with Google Chrome before 17.0.963.83 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to handle integer signedness error in pngrutil.c in libpng. Successful exploitation could allow remote attackers to cause application crash o ...

oval:org.secpod.oval:def:4859
The host is installed with Google Chrome before 17.0.963.83 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to handle integer signedness error in pngrutil.c in libpng. Successful exploitation could allow remote attackers to cause application crash o ...

oval:org.secpod.oval:def:4884
The host is installed with Google Chrome before 17.0.963.66 and is prone to sandbox protection bypass vulnerability. A flaw is present in the application, which fails to handle the sandbox protection mechanism. Successful exploitation could allow remote attackers to bypass the sandbox protection mec ...

oval:org.secpod.oval:def:4896
The host is installed with Google Chrome before 17.0.963.66 and is prone to sandbox protection bypass vulnerability. A flaw is present in the application, which fails to handle the sandbox protection mechanism. Successful exploitation could allow remote attackers to bypass the sandbox protection mec ...

oval:org.secpod.oval:def:4860
The host is installed with Google Chrome before 17.0.963.66 and is prone to sandbox protection bypass vulnerability. A flaw is present in the application, which fails to handle the sandbox protection mechanism. Successful exploitation could allow remote attackers to bypass the sandbox protection mec ...

oval:org.secpod.oval:def:4872
The host is installed with Google Chrome before 17.0.963.66 and is prone to sandbox protection bypass vulnerability. A flaw is present in the application, which fails to handle the sandbox protection mechanism. Successful exploitation could allow remote attackers to bypass the sandbox protection mec ...

oval:org.secpod.oval:def:4885
The host is installed with Google Chrome before 17.0.963.66 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle the DEP and ASLR protection mechanisms. Successful exploitation could allow remote attackers to bypass the DEP and ASLR protection mec ...

oval:org.secpod.oval:def:4897
The host is installed with Google Chrome before 17.0.963.66 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle the DEP and ASLR protection mechanisms. Successful exploitation could allow remote attackers to bypass the DEP and ASLR protection mec ...

oval:org.secpod.oval:def:4861
The host is installed with Google Chrome before 17.0.963.66 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle the DEP and ASLR protection mechanisms. Successful exploitation could allow remote attackers to bypass the DEP and ASLR protection mec ...

oval:org.secpod.oval:def:4873
The host is installed with Google Chrome before 17.0.963.66 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle the DEP and ASLR protection mechanisms. Successful exploitation could allow remote attackers to bypass the DEP and ASLR protection mec ...

oval:org.secpod.oval:def:4981
The host is installed with Google Chrome before 18.0.1025.142 and is prone to man-in-the-middle attack vulnerability. A flaw is present in the application, which fails to properly check X.509 certificates before use of a SPDY proxy. Successful exploitation could allow remote attackers to spoof serve ...

oval:org.secpod.oval:def:4989
The host is installed with Google Chrome before 18.0.1025.142 and is prone to man-in-the-middle attack vulnerability. A flaw is present in the application, which fails to properly check X.509 certificates before use of a SPDY proxy. Successful exploitation could allow remote attackers to spoof serve ...

oval:org.secpod.oval:def:4997
The host is installed with Google Chrome before 18.0.1025.142 and is prone to man-in-the-middle attack vulnerability. A flaw is present in the application, which fails to properly check X.509 certificates before use of a SPDY proxy. Successful exploitation could allow remote attackers to spoof serve ...

oval:org.secpod.oval:def:5005
The host is installed with Google Chrome before 18.0.1025.142 and is prone to man-in-the-middle attack vulnerability. A flaw is present in the application, which fails to properly check X.509 certificates before use of a SPDY proxy. Successful exploitation could allow remote attackers to spoof serve ...

oval:org.secpod.oval:def:4982
The host is installed with Google Chrome before 18.0.1025.142 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to handle a crafted OpenType file. Successful exploitation could allow remote attackers to cause a denial of service or possibly have unspe ...

oval:org.secpod.oval:def:4990
The host is installed with Google Chrome before 18.0.1025.142 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to handle a crafted OpenType file. Successful exploitation could allow remote attackers to cause a denial of service or possibly have unspe ...

oval:org.secpod.oval:def:4998
The host is installed with Google Chrome before 18.0.1025.142 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to handle a crafted OpenType file. Successful exploitation could allow remote attackers to cause a denial of service or possibly have unspe ...

oval:org.secpod.oval:def:5006
The host is installed with Google Chrome before 18.0.1025.142 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to handle a crafted OpenType file. Successful exploitation could allow remote attackers to cause a denial of service or possibly have unspe ...

oval:org.secpod.oval:def:4983
The host is installed with Google Chrome before 18.0.1025.142 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to handle renderer's navigation requests. Successful exploitation could allow remote attackers to cause unspecified impact and creation of remote ...

oval:org.secpod.oval:def:4991
The host is installed with Google Chrome before 18.0.1025.142 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to handle renderer's navigation requests. Successful exploitation could allow remote attackers to cause unspecified impact and creation of remote ...

oval:org.secpod.oval:def:4999
The host is installed with Google Chrome before 18.0.1025.142 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to handle renderer's navigation requests. Successful exploitation could allow remote attackers to cause unspecified impact and creation of remote ...

oval:org.secpod.oval:def:5007
The host is installed with Google Chrome before 18.0.1025.142 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to handle renderer's navigation requests. Successful exploitation could allow remote attackers to cause unspecified impact and creation of remote ...

oval:org.secpod.oval:def:4985
The host is installed with Google Chrome before 18.0.1025.142 and is prone to multiple vulnerabilities. The flaws are present in the application, which fails to handle unknown vectors related to Skia. Successful exploitation could allow remote attackers to cause a denial of service or memory corrupt ...

oval:org.secpod.oval:def:4993
The host is installed with Google Chrome before 18.0.1025.142 and is prone to multiple vulnerabilities. The flaws are present in the application, which fails to handle unknown vectors related to Skia. Successful exploitation could allow remote attackers to cause a denial of service or memory corrupt ...

oval:org.secpod.oval:def:5001
The host is installed with Google Chrome before 18.0.1025.142 and is prone to multiple vulnerabilities. The flaws are present in the application, which fails to handle unknown vectors related to Skia. Successful exploitation could allow remote attackers to cause a denial of service or memory corrupt ...

oval:org.secpod.oval:def:5009
The host is installed with Google Chrome before 18.0.1025.142 and is prone to multiple vulnerabilities. The flaws are present in the application, which fails to handle unknown vectors related to Skia. Successful exploitation could allow remote attackers to cause a denial of service or memory corrupt ...

oval:org.secpod.oval:def:50499
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50450
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:5056
The host is installed with Google Chrome before 18.0.1025.151 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly perform clipping. Successful exploitation could allow remote attackers to cause denial of service or out-of-bounds read via uns ...

oval:org.secpod.oval:def:5068
The host is installed with Google Chrome before 18.0.1025.151 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly perform clipping. Successful exploitation could allow remote attackers to cause denial of service or out-of-bounds read via uns ...

oval:org.secpod.oval:def:5044
The host is installed with Google Chrome before 18.0.1025.151 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly perform clipping. Successful exploitation could allow remote attackers to cause denial of service or out-of-bounds read via uns ...

oval:org.secpod.oval:def:5080
The host is installed with Google Chrome before 18.0.1025.151 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly perform clipping. Successful exploitation could allow remote attackers to cause denial of service or out-of-bounds read via uns ...

oval:org.secpod.oval:def:5060
The host is installed with Google Chrome before 18.0.1025.151 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to the Google V8 bindings. Successful exploitation could allow remote attackers to cause denial of service or possib ...

oval:org.secpod.oval:def:5048
The host is installed with Google Chrome before 18.0.1025.151 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to the Google V8 bindings. Successful exploitation could allow remote attackers to cause denial of service or possib ...

oval:org.secpod.oval:def:5072
The host is installed with Google Chrome before 18.0.1025.151 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to the Google V8 bindings. Successful exploitation could allow remote attackers to cause denial of service or possib ...

oval:org.secpod.oval:def:5084
The host is installed with Google Chrome before 18.0.1025.151 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to the Google V8 bindings. Successful exploitation could allow remote attackers to cause denial of service or possib ...

oval:org.secpod.oval:def:5050
The host is installed with Google Chrome before 18.0.1025.151 and is prone to same origin policy security bypass vulnerability. A flaw is present in the application, which fails to handle vectors related to pop-up windows. Successful exploitation could allow remote attackers to bypass the same origi ...

oval:org.secpod.oval:def:5062
The host is installed with Google Chrome before 18.0.1025.151 and is prone to same origin policy security bypass vulnerability. A flaw is present in the application, which fails to handle vectors related to pop-up windows. Successful exploitation could allow remote attackers to bypass the same origi ...

oval:org.secpod.oval:def:5074
The host is installed with Google Chrome before 18.0.1025.151 and is prone to same origin policy security bypass vulnerability. A flaw is present in the application, which fails to handle vectors related to pop-up windows. Successful exploitation could allow remote attackers to bypass the same origi ...

oval:org.secpod.oval:def:5086
The host is installed with Google Chrome before 18.0.1025.151 and is prone to same origin policy security bypass vulnerability. A flaw is present in the application, which fails to handle vectors related to pop-up windows. Successful exploitation could allow remote attackers to bypass the same origi ...

oval:org.secpod.oval:def:5055
The host is installed with Google Chrome before 18.0.1025.151 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors involving the script bindings, related to a "read-after-free" issue. Successful exploitation could allow remote attackers to ...

oval:org.secpod.oval:def:5067
The host is installed with Google Chrome before 18.0.1025.151 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors involving the script bindings, related to a "read-after-free" issue. Successful exploitation could allow remote attackers to ...

oval:org.secpod.oval:def:5091
The host is installed with Google Chrome before 18.0.1025.151 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors involving the script bindings, related to a "read-after-free" issue. Successful exploitation could allow remote attackers to ...

oval:org.secpod.oval:def:5079
The host is installed with Google Chrome before 18.0.1025.151 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors involving the script bindings, related to a "read-after-free" issue. Successful exploitation could allow remote attackers to ...

oval:org.secpod.oval:def:5167
The host is installed with Google Chrome before 18.0.1025.151 or Adobe Flash Player 11.x before 11.2.202.228 or before 10.3.183.18 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to ...

oval:org.secpod.oval:def:5165
The host is installed with Google Chrome before 18.0.1025.151 or Adobe Flash Player 11.x before 11.2.202.228 or before 10.3.183.18 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to ...

oval:org.secpod.oval:def:5169
The host is installed with Google Chrome before 18.0.1025.151 or Adobe Flash Player 11.x before 11.2.202.228 or before 10.3.183.18 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to ...

oval:org.secpod.oval:def:5163
The host is installed with Google Chrome before 18.0.1025.151, Adobe AIR before 3.2.0.2070 or Adobe Flash Player 11.x before 11.2.202.228 or before 10.3.183.18 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exp ...

oval:org.secpod.oval:def:5170
The host is installed with Google Chrome before 18.0.1025.151 or Adobe Flash Player 11.x before 11.2.202.228 or before 10.3.183.18 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to ...

oval:org.secpod.oval:def:5168
The host is installed with Google Chrome before 18.0.1025.151 or Adobe Flash Player 11.x before 11.2.202.228 or before 10.3.183.18 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to ...

oval:org.secpod.oval:def:5166
The host is installed with Google Chrome before 18.0.1025.151 or Adobe Flash Player 11.x before 11.2.202.228 or before 10.3.183.18 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to ...

oval:org.secpod.oval:def:5164
The host is installed with Google Chrome before 18.0.1025.151, Adobe AIR before 3.2.0.2070 or Adobe Flash Player 11.x before 11.2.202.228 or before 10.3.183.18 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exp ...

oval:org.secpod.oval:def:5530
The host is installed with Google Chrome before 18.0.1025.168 and is prone to security bypass vulnerability. A flaw is present in the application, which is caused due to race condition in the Inter-process Communication (IPC) implementation. Successful exploitation allows attackers to bypass intende ...

oval:org.secpod.oval:def:5536
The host is installed with Google Chrome before 18.0.1025.168 and is prone to security bypass vulnerability. A flaw is present in the application, which is caused due to race condition in the Inter-process Communication (IPC) implementation. Successful exploitation allows attackers to bypass intende ...

oval:org.secpod.oval:def:5542
The host is installed with Google Chrome before 18.0.1025.168 and is prone to security bypass vulnerability. A flaw is present in the application, which is caused due to race condition in the Inter-process Communication (IPC) implementation. Successful exploitation allows attackers to bypass intende ...

oval:org.secpod.oval:def:5547
The host is installed with Google Chrome before 18.0.1025.168 and is prone to security bypass vulnerability. A flaw is present in the application, which is caused due to race condition in the Inter-process Communication (IPC) implementation. Successful exploitation allows attackers to bypass intende ...

oval:org.secpod.oval:def:5607
The host is installed with Google Chrome before 9.0.597.84 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly mitigate an unspecified flaw. Successful exploitation could allow remote attackers to cause a denial of service or application cra ...

oval:org.secpod.oval:def:5608
The host is installed with Google Chrome before 6.0.472.59 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly implement file dialogs. Successful exploitation could allow remote attackers to cause denial of service or memory corruption or po ...

oval:org.secpod.oval:def:5609
The host is installed with Google Chrome before 9.0.597.84 and is prone to information disclosure vulnerability. A flaw is present in the application, which fails to handle stat system call function. Successful exploitation could allow remote attackers to obtain potentially sensitive information abo ...

oval:org.secpod.oval:def:5610
The host is installed with Google Chrome before 8.0.552.215 and is prone to incomplete blacklist vulnerability. A flaw is present in the application, which fails to handle file with a HTML or HTM extension. Successful exploitation could allow remote attackers to have an unspecified impact on affecte ...

oval:org.secpod.oval:def:2389
The host is installed with Google Chrome before 14.0.835.163 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to properly handle plug-in. Successful exploitation allows remote attackers to cause a denial of service or possibly have unspecified other imp ...

oval:org.secpod.oval:def:2390
The host is installed with Google Chrome before 14.0.835.163 and is prone to denial of service vulnerability. A flaw is present in the application, which has an off-by-one error. Successful exploitation allows remote attackers to cause denial of service condition.

oval:org.secpod.oval:def:2391
The host is installed with Google Chrome before 14.0.835.163 and is prone to denial of service vulnerability. A flaw is present in the application, which does not properly handle video. Successful exploitation allows remote attackers to cause an out-of-bounds read.

oval:org.secpod.oval:def:2392
The host is installed with Google Chrome before 14.0.835.163 and is prone to denial of service vulnerability. A flaw is present in the application, which does not properly handle Khmer characters. Successful exploitation allows remote attackers to cause an out-of-bounds read.

oval:org.secpod.oval:def:2393
The host is installed with Google Chrome before 14.0.835.163 and is prone to denial of service vulnerability. A flaw is present in the application, which fails in the WebSockets implementation. Successful exploitation allows remote attackers to cause a NULL pointer dereference or application crash.

oval:org.secpod.oval:def:2394
The host is installed with Google Chrome before 14.0.835.163 and is prone to URL spoofing vulnerability. A flaw is present in the application which fails to properly handle forward button. Successful exploitation allows remote attackers to spoof the URL bar.

oval:org.secpod.oval:def:2397
The host is installed with Google Chrome before 14.0.835.163 and is prone to denial of service vulnerability. A flaw is present in the application, which does not properly process MP3 files. Successful exploitation allows remote attackers to cause an out-of-bounds read.

oval:org.secpod.oval:def:2398
The host is installed with Google Chrome before 14.0.835.163 and is prone to denial of service vulnerability. A flaw is present in the application, which does not properly handle media buffers. Successful exploitation allows remote attackers to cause an out-of-bounds read.

oval:org.secpod.oval:def:2399
The host is installed with Google Chrome before 14.0.835.163 and is prone to denial of service vulnerability. A flaw is present in the application, which does not properly perform garbage collection during the processing of PDF documents. Successful exploitation allows remote attackers to cause a de ...

oval:org.secpod.oval:def:2400
The host is installed with Google Chrome before 14.0.835.163 and is prone to URL spoofing vulnerability. A flaw is present in the application which fails to properly handle unusual user interactions. Successful exploitation allows remote attackers to spoof the URL bar.

oval:org.secpod.oval:def:2401
The host is installed with Google Chrome before 14.0.835.163 and is prone to unspecified vulnerability. A flaw is present in the application, which does not properly consider the MIME type during the loading of a plug-in. Successful exploitation has unspecified impact and remote attack vectors.

oval:org.secpod.oval:def:2402
The host is installed with Google Chrome before 14.0.835.163 and is prone to unspecified vulnerability. A flaw is present in the application, which does not make use of Infobar interaction before use of the Windows Media Player plug-in. Successful exploitation allows remote attackers to have an unsp ...

oval:org.secpod.oval:def:2403
The host is installed with Google Chrome before 14.0.835.163 and is prone to denial of service vulnerability. A flaw is present in the application, where a race condition exists within the certificate cache. Successful exploitation allows remote attackers to causes denial of service or possibly have ...

oval:org.secpod.oval:def:2404
The host is installed with Google Chrome before 14.0.835.163 or Apple Mac OS X 10.6.8 or 10.7.0 before 10.7.4 and is prone to double free vulnerability. A flaw is present in the application which fails in XPath handling. Successful exploitation allows remote attackers to cause denial of service or p ...

oval:org.secpod.oval:def:2405
The host is installed with Google Chrome before 14.0.835.163 and is prone to unspecified vulnerability. A flaw is present in the application, which does not properly handle lock files. Successful exploitation has unspecified impact and remote attack vectors.

oval:org.secpod.oval:def:2763
The host is installed with Google Chrome before 14.0.835.202 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly implement shader translation. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:2764
The host is installed with Google Chrome before 14.0.835.202 and is prone to a memory corruption vulnerability. A flaw is present in the application which fails to handle Google V8 hidden objects. Successful exploitation could allow remote attackers to crash the service.

oval:org.secpod.oval:def:2765
The host is installed with Google Chrome before 14.0.835.202 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to the Google V8 bindings. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:2766
The host is installed with Google Chrome before 14.0.835.202 and is prone to a denial of service vulnerability. A flaw is present in the application, which does not properly consider object lifetimes and thread safety during the handling of audio nodes. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:2767
The host is installed with Google Chrome before 14.0.835.202 and is prone to a same origin policy bypass vulnerability. A flaw is present in the application, which fails to restrict access to the window prototype. Successful exploitation could allow attackers to bypass cross origin policy.

oval:org.secpod.oval:def:2769
The host is installed with Google Chrome before 14.0.835.202 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to properly handle a text line box. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:2824
The host is installed with Google Chrome before 15.0.874.102 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly restrict access to internal Google V8 functions. Successful exploitation could allow attackers to crash the service or cause o ...

oval:org.secpod.oval:def:2825
The host is installed with Google Chrome before 15.0.874.102 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to properly handle vectors related to video source. Successful exploitation could allow attackers to crash the service or cause other unknown ...

oval:org.secpod.oval:def:2826
The host is installed with Google Chrome before 15.0.874.102 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly implement web audio functionality. Successful exploitation could allow attackers to crash the service or cause other ...

oval:org.secpod.oval:def:2831
The host is installed with Google Chrome before 15.0.874.102 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly address timing issues during DOM traversal. Successful exploitation could allow attackers to crash the service or cause other ...

oval:org.secpod.oval:def:2832
The host is installed with Google Chrome before 15.0.874.102 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to properly handle counters. Successful exploitation could allow attackers to crash the service or cause other unknown impacts

oval:org.secpod.oval:def:2833
The host is installed with Google Chrome before 15.0.874.102 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to properly handle media buffers. Successful exploitation could allow attackers to crash the service or cause other unknown impacts

oval:org.secpod.oval:def:2834
The host is installed with Google Chrome before 15.0.874.102 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to prevent use of an unspecified special character as a delimiter in HTTP headers. Successful exploitation could allow attackers to have unspec ...

oval:org.secpod.oval:def:2836
The host is installed with Google Chrome before 15.0.874.102 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to prevent redirects to chrome URLs. Successful exploitation could allow attackers to have unspecified impact.

oval:org.secpod.oval:def:2837
The host is installed with Google Chrome before 15.0.874.102 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to prevent a race condition. Successful exploitation could allow attackers to crash the service or cause other unknown impacts

oval:org.secpod.oval:def:2838
The host is installed with Google Chrome before 15.0.874.102 and is prone to a cross-site scripting (XSS) vulnerability. A flaw is present in the application, which fails to sanitize user supplied input. Successful exploitation could allow attackers to inject arbitrary code.

oval:org.secpod.oval:def:2839
The host is installed with Google Chrome before 15.0.874.102 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to properly handle downloading files that have whitespace characters at the end of a filename. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:2841
The host is installed with Google Chrome before 15.0.874.102 and is prone to a URL spoofing vulnerability. A flaw is present in the application, which fails to properly handle drag and drop operations on URL strings. Successful exploitation could allow attackers to spoof the URL bar.

oval:org.secpod.oval:def:2845
The host is installed with Google Chrome before 14.0.835.163 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly implement script object wrappers. Successful exploitation could allow attackers to crash the service or cause other unknown im ...

oval:org.secpod.oval:def:3231
The host is installed with Google Chrome before 15.0.874.120 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to request user confirmation before applet execution begins. Successful exploitation could allow attackers to have unspecified impact.

oval:org.secpod.oval:def:3210
The host is installed with Google Chrome before 15.0.874.120 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to request user confirmation before applet execution begins. Successful exploitation could allow attackers to have unspecified impact.

oval:org.secpod.oval:def:3219
The host is installed with Google Chrome before 15.0.874.120 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to request user confirmation before applet execution begins. Successful exploitation could allow attackers to have unspecified impact.

oval:org.secpod.oval:def:3220
The host is installed with Google Chrome before 15.0.874.120 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to request user confirmation before applet execution begins. Successful exploitation could allow attackers to have unspecified impact.

oval:org.secpod.oval:def:3233
The host is installed with Google Chrome before 15.0.874.120 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle vectors related to shader variable mapping. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3212
The host is installed with Google Chrome before 15.0.874.120 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle vectors related to shader variable mapping. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3224
The host is installed with Google Chrome before 15.0.874.120 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle vectors related to shader variable mapping. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3223
The host is installed with Google Chrome before 15.0.874.120 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle vectors related to shader variable mapping. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3234
The host is installed with Google Chrome before 15.0.874.120 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to handle a crafted stream. Successful exploitation could allow attackers to overflow the buffer.

oval:org.secpod.oval:def:3213
The host is installed with Google Chrome before 15.0.874.120 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to handle a crafted stream. Successful exploitation could allow attackers to overflow the buffer.

oval:org.secpod.oval:def:3225
The host is installed with Google Chrome before 15.0.874.120 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to handle a crafted stream. Successful exploitation could allow attackers to overflow the buffer.

oval:org.secpod.oval:def:3226
The host is installed with Google Chrome before 15.0.874.120 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to handle a crafted stream. Successful exploitation could allow attackers to overflow the buffer.

oval:org.secpod.oval:def:3235
The host is installed with Google Chrome before 15.0.874.120 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly perform VP8 decoding. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3214
The host is installed with Google Chrome before 15.0.874.120 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly perform VP8 decoding. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3228
The host is installed with Google Chrome before 15.0.874.120 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly perform VP8 decoding. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3227
The host is installed with Google Chrome before 15.0.874.120 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly perform VP8 decoding. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3230
The host is installed with Google Chrome before 15.0.874.120 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly implement the MKV and Vorbis media handlers. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3236
The host is installed with Google Chrome before 15.0.874.120 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly implement the MKV and Vorbis media handlers. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3215
The host is installed with Google Chrome before 15.0.874.120 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly implement the MKV and Vorbis media handlers. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3229
The host is installed with Google Chrome before 15.0.874.120 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly implement the MKV and Vorbis media handlers. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3237
The host is installed with Google Chrome before 15.0.874.120 and is prone to a double free vulnerability. A flaw is present in the application, which fails to properly handle a crafted stream. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3217
The host is installed with Google Chrome before 15.0.874.120 and is prone to a double free vulnerability. A flaw is present in the application, which fails to properly handle a crafted stream. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3218
The host is installed with Google Chrome before 15.0.874.120 and is prone to a double free vulnerability. A flaw is present in the application, which fails to properly handle a crafted stream. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3216
The host is installed with Google Chrome before 15.0.874.120 and is prone to a double free vulnerability. A flaw is present in the application, which fails to properly handle a crafted stream. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3239
The host is installed with Google Chrome before 15.0.874.121 and is prone to an out-of-bounds write vulnerability. A flaw is present in the application, which fails to sanitize user supplied input. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:3238
The host is installed with Google Chrome before 15.0.874.121 and is prone to an out-of-bounds write vulnerability. A flaw is present in the application, which fails to sanitize user supplied input. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:3240
The host is installed with Google Chrome before 15.0.874.121 and is prone to an out-of-bounds write vulnerability. A flaw is present in the application, which fails to sanitize user supplied input. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:3241
The host is installed with Google Chrome before 15.0.874.121 and is prone to an out-of-bounds write vulnerability. A flaw is present in the application, which fails to sanitize user supplied input. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:3597
The host is installed with Google Chrome before 16.0.912.63 and is prone to a stack based buffer overflow vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to overflow the buffer.

oval:org.secpod.oval:def:3582
The host is installed with Google Chrome before 16.0.912.63 and is prone to a stack based buffer overflow vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to overflow the buffer.

oval:org.secpod.oval:def:3612
The host is installed with Google Chrome before 16.0.912.63 and is prone to a stack based buffer overflow vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to overflow the buffer.

oval:org.secpod.oval:def:3567
The host is installed with Google Chrome before 16.0.912.63 and is prone to a stack based buffer overflow vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to overflow the buffer.

oval:org.secpod.oval:def:3598
The host is installed with Google Chrome before 16.0.912.63 and is prone to an out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle PDF cross references. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3583
The host is installed with Google Chrome before 16.0.912.63 and is prone to an out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle PDF cross references. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3613
The host is installed with Google Chrome before 16.0.912.63 and is prone to an out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle PDF cross references. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3568
The host is installed with Google Chrome before 16.0.912.63 and is prone to an out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle PDF cross references. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3599
The host is installed with Google Chrome before 16.0.912.63 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle vectors related to PDF fonts. Successful exploitation could allow attackers to overflow the buffer and crash the service.

oval:org.secpod.oval:def:3584
The host is installed with Google Chrome before 16.0.912.63 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle vectors related to PDF fonts. Successful exploitation could allow attackers to overflow the buffer and crash the service.

oval:org.secpod.oval:def:3614
The host is installed with Google Chrome before 16.0.912.63 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle vectors related to PDF fonts. Successful exploitation could allow attackers to overflow the buffer and crash the service.

oval:org.secpod.oval:def:3569
The host is installed with Google Chrome before 16.0.912.63 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle vectors related to PDF fonts. Successful exploitation could allow attackers to overflow the buffer and crash the service.

oval:org.secpod.oval:def:3570
The host is installed with Google Chrome before 16.0.912.63 and is prone to an out-of-bounds write vulnerability. A flaw is present in the application, which fails in v8 i18n handling. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3585
The host is installed with Google Chrome before 16.0.912.63 and is prone to an out-of-bounds write vulnerability. A flaw is present in the application, which fails in v8 i18n handling. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3600
The host is installed with Google Chrome before 16.0.912.63 and is prone to an out-of-bounds write vulnerability. A flaw is present in the application, which fails in v8 i18n handling. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3615
The host is installed with Google Chrome before 16.0.912.63 and is prone to an out-of-bounds write vulnerability. A flaw is present in the application, which fails in v8 i18n handling. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3572
The host is installed with Google Chrome before 16.0.912.63 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to SVG filters. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3587
The host is installed with Google Chrome before 16.0.912.63 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to SVG filters. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3602
The host is installed with Google Chrome before 16.0.912.63 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to SVG filters. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3617
The host is installed with Google Chrome before 16.0.912.63 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to SVG filters. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3573
The host is installed with Google Chrome before 16.0.912.63 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle PDF documents. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3588
The host is installed with Google Chrome before 16.0.912.63 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle PDF documents. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3603
The host is installed with Google Chrome before 16.0.912.63 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle PDF documents. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3618
The host is installed with Google Chrome before 16.0.912.63 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle PDF documents. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3574
The host is installed with Google Chrome before 16.0.912.63 and is prone to an out-of-bounds read vulnerability. A flaw is present in the application, which fails in handling YUV video frame. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3589
The host is installed with Google Chrome before 16.0.912.63 and is prone to an out-of-bounds read vulnerability. A flaw is present in the application, which fails in handling YUV video frame. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3604
The host is installed with Google Chrome before 16.0.912.63 and is prone to an out-of-bounds read vulnerability. A flaw is present in the application, which fails in handling YUV video frame. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3619
The host is installed with Google Chrome before 16.0.912.63 and is prone to an out-of-bounds read vulnerability. A flaw is present in the application, which fails in handling YUV video frame. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3592
The host is installed with Google Chrome before 16.0.912.63 and is prone to an url bar spoofing vulnerability. A flaw is present in the application, which fails to properly handle view source feature. Successful exploitation could allow attackers to spoof the URL bar.

oval:org.secpod.oval:def:3577
The host is installed with Google Chrome before 16.0.912.63 and is prone to an url bar spoofing vulnerability. A flaw is present in the application, which fails to properly handle view source feature. Successful exploitation could allow attackers to spoof the URL bar.

oval:org.secpod.oval:def:3607
The host is installed with Google Chrome before 16.0.912.63 and is prone to an url bar spoofing vulnerability. A flaw is present in the application, which fails to properly handle view source feature. Successful exploitation could allow attackers to spoof the URL bar.

oval:org.secpod.oval:def:3622
The host is installed with Google Chrome before 16.0.912.63 and is prone to an url bar spoofing vulnerability. A flaw is present in the application, which fails to properly handle view source feature. Successful exploitation could allow attackers to spoof the URL bar.

oval:org.secpod.oval:def:3593
The host is installed with Google Chrome before 16.0.912.63 and is prone to an url bar spoofing vulnerability. A flaw is present in the application, which fails to properly handle PDF parser. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3578
The host is installed with Google Chrome before 16.0.912.63 and is prone to an url bar spoofing vulnerability. A flaw is present in the application, which fails to properly handle PDF parser. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3608
The host is installed with Google Chrome before 16.0.912.63 and is prone to an url bar spoofing vulnerability. A flaw is present in the application, which fails to properly handle PDF parser. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3623
The host is installed with Google Chrome before 16.0.912.63 and is prone to an url bar spoofing vulnerability. A flaw is present in the application, which fails to properly handle PDF parser. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3595
The host is installed with Google Chrome before 16.0.912.63 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to properly handle vectors related to bidirectional text. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3581
The host is installed with Google Chrome before 16.0.912.63 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to properly handle vectors related to bidirectional text. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3610
The host is installed with Google Chrome before 16.0.912.63 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to properly handle vectors related to bidirectional text. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3625
The host is installed with Google Chrome before 16.0.912.63 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to properly handle vectors related to bidirectional text. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3596
The host is installed with Google Chrome before 16.0.912.63 and is prone to an out of bounds read vulnerability. A flaw is present in the application, which fails to properly handle vectors related to regex matching. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3580
The host is installed with Google Chrome before 16.0.912.63 and is prone to an out of bounds read vulnerability. A flaw is present in the application, which fails to properly handle vectors related to regex matching. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3611
The host is installed with Google Chrome before 16.0.912.63 and is prone to an out of bounds read vulnerability. A flaw is present in the application, which fails to properly handle vectors related to regex matching. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3626
The host is installed with Google Chrome before 16.0.912.63 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to properly handle vectors related to regex matching. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3757
The host is installed with Google Chrome before 16.0.912.75 and is prone to a stack-based buffer overflow vulnerability. A flaw is present in the application, which fails to handle vectors related to glyph handling. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3754
The host is installed with Google Chrome before 16.0.912.75 and is prone to a stack-based buffer overflow vulnerability. A flaw is present in the application, which fails to handle vectors related to glyph handling. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3760
The host is installed with Google Chrome before 16.0.912.75 and is prone to a stack-based buffer overflow vulnerability. A flaw is present in the application, which fails to handle vectors related to glyph handling. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3763
The host is installed with Google Chrome before 16.0.912.75 and is prone to a stack-based buffer overflow vulnerability. A flaw is present in the application, which fails to handle vectors related to glyph handling. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3756
The host is installed with Google Chrome before 16.0.912.75 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle vectors involving animation frames. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3759
The host is installed with Google Chrome before 16.0.912.75 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle vectors involving animation frames. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3762
The host is installed with Google Chrome before 16.0.912.75 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle vectors involving animation frames. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3765
The host is installed with Google Chrome before 16.0.912.75 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle vectors involving animation frames. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:1024
The host is installed with Google Chrome and is prone to multiple integer overflow vulnerabilities. Flaws are present in the browser, which fail to correctly implement SVG filters in WebCore in the WebKit engine. Successful exploitation could allow remote attackers to cause denial of service.

oval:org.secpod.oval:def:1027
The host is installed with Google Chrome and is prone to multiple integer overflow vulnerabilities. Flaws are present in the browser, which fail to correctly implement SVG filters in WebCore in the WebKit engine. Successful exploitation could allow remote attackers to cause denial of service.

oval:org.secpod.oval:def:1026
The host is installed with Google Chrome and is prone to multiple integer overflow vulnerabilities. Flaws are present in the browser, which fail to correctly implement SVG filters in WebCore in the WebKit engine. Successful exploitation could allow remote attackers to cause denial of service.

oval:org.secpod.oval:def:1029
The host is installed with Google Chrome and is prone to multiple integer overflow vulnerabilities. Flaws are present in the browser, which fail to correctly implement SVG filters in WebCore in the WebKit engine. Successful exploitation could allow remote attackers to cause denial of service.

oval:org.secpod.oval:def:1023
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the browser, which fails perform casts of variables during interaction with the WebKit engine. Successful exploitation could allow remote attackers to cause denial of service.

oval:org.secpod.oval:def:1025
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the browser, which fails perform casts of variables during interaction with the WebKit engine. Successful exploitation could allow remote attackers to cause denial of service.

oval:org.secpod.oval:def:1028
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the browser, which fails perform casts of variables during interaction with the WebKit engine. Successful exploitation could allow remote attackers to cause denial of service.

oval:org.secpod.oval:def:1030
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the browser, which fails perform casts of variables during interaction with the WebKit engine. Successful exploitation could allow remote attackers to cause denial of service.

oval:org.secpod.oval:def:1113
The host is installed with Google Chrome and is prone to security bypass vulnerability. A flaw is present in the browser, which fails to enforce security restrictions of the pop-up blocker. Successful exploitation could allow remote attackers to bypass security restrictions.

oval:org.secpod.oval:def:1117
The host is installed with Google Chrome and is prone to security bypass vulnerability. A flaw is present in the browser, which fails to enforce security restrictions of the pop-up blocker. Successful exploitation could allow remote attackers to bypass security restrictions.

oval:org.secpod.oval:def:1121
The host is installed with Google Chrome and is prone to security bypass vulnerability. A flaw is present in the browser, which fails to enforce security restrictions of the pop-up blocker. Successful exploitation could allow remote attackers to bypass security restrictions.

oval:org.secpod.oval:def:1101
The host is installed with Google Chrome and is prone to security bypass vulnerability. A flaw is present in the browser, which fails to enforce security restrictions of the pop-up blocker. Successful exploitation could allow remote attackers to bypass security restrictions.

oval:org.secpod.oval:def:1114
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in endering/RenderBox.cpp in WebCore in WebKit, which fails to properly render floats leading to stale pointers. Successful exploitation could allow remote attackers to execute arbitrary code ...

oval:org.secpod.oval:def:1118
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in rendering/RenderBox.cpp in WebCore in WebKit, which fails to properly render floats leading to stale pointers. Successful exploitation could allow remote attackers to execute arbitrary code ...

oval:org.secpod.oval:def:1122
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in endering/RenderBox.cpp in WebCore in WebKit, which fails to properly render floats leading to stale pointers. Successful exploitation could allow remote attackers to execute arbitrary code ...

oval:org.secpod.oval:def:1102
The host is installed with Google Chrome and is prone to a denial of service vulnerability. A flaw is present in rendering/RenderBox.cpp in WebCore in WebKit, which fails to properly render floats leading to stale pointers. Successful exploitation could allow remote attackers to execute arbitrary co ...

oval:org.secpod.oval:def:1115
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the browser, which fails to properly implement the GPU command buffer. Successful exploitation could allow remote attackers to execute arbitrary code or cause denial of service.

oval:org.secpod.oval:def:1119
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the browser, which fails to properly implement the GPU command buffer. Successful exploitation could allow remote attackers to execute arbitrary code or cause denial of service.

oval:org.secpod.oval:def:1123
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the browser, which fails to properly implement the GPU command buffer. Successful exploitation could allow remote attackers to execute arbitrary code or cause denial of service.

oval:org.secpod.oval:def:1103
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the browser, which fails to properly implement the GPU command buffer. Successful exploitation could allow remote attackers to execute arbitrary code or cause denial of service.

oval:org.secpod.oval:def:1116
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the browser, which fails to handle overly large blobls leading to out-of-bounds write. Successful exploitation could allow remote attackers to execute arbitrary code or cause denial of serv ...

oval:org.secpod.oval:def:1120
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the browser, which fails to handle overly large blobls leading to out-of-bounds write. Successful exploitation could allow remote attackers to execute arbitrary code or cause denial of serv ...

oval:org.secpod.oval:def:1124
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the browser, which fails to handle overly large blobls leading to out-of-bounds write. Successful exploitation could allow remote attackers to execute arbitrary code or cause denial of serv ...

oval:org.secpod.oval:def:1104
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the browser, which fails to handle overly large blobls leading to out-of-bounds write. Successful exploitation could allow remote attackers to execute arbitrary code or cause denial of serv ...

oval:org.secpod.oval:def:1291
The host is installed with Google Chrome and is prone to use-after-free vulnerability. A flaw is present in the browser, which fails to handle floating point values and leads to incorrect integer calculations. Successful exploitation could allow an attacker to crash the service or cause other unknow ...

oval:org.secpod.oval:def:1277
The host is installed with Google Chrome and is prone to use-after-free vulnerability. A flaw is present in the browser, which fails to handle floating point values and leads to incorrect integer calculations. Successful exploitation could allow an attacker to crash the service or cause other unknow ...

oval:org.secpod.oval:def:1306
The host is installed with Google Chrome and is prone to use-after-free vulnerability. A flaw is present in the browser, which fails to handle floating point values and leads to incorrect integer calculations. Successful exploitation could allow an attacker to crash the service or cause other unknow ...

oval:org.secpod.oval:def:1305
The host is installed with Google Chrome and is prone to use-after-free vulnerability. A flaw is present in the browser, which fails to handle floating point values and leads to incorrect integer calculations. Successful exploitation could allow an attacker to crash the service or cause other unknow ...

oval:org.secpod.oval:def:1295
The host is installed with Google Chrome and is prone to use-after-free vulnerability. A flaw is present in the browser, which fails to handle floating point values and leads to incorrect integer calculations. Successful exploitation could allow an attacker to crash the service or cause other unknow ...

oval:org.secpod.oval:def:1278
The host is installed with Google Chrome and is prone to use-after-free vulnerability. A flaw is present in the browser, which fails to handle floating point values and leads to incorrect integer calculations. Successful exploitation could allow an attacker to crash the service or cause other unknow ...

oval:org.secpod.oval:def:1308
The host is installed with Google Chrome and is prone to use-after-free vulnerability. A flaw is present in the browser, which fails to handle floating point values and leads to incorrect integer calculations. Successful exploitation could allow an attacker to crash the service or cause other unknow ...

oval:org.secpod.oval:def:1307
The host is installed with Google Chrome and is prone to use-after-free vulnerability. A flaw is present in the browser, which fails to handle floating point values and leads to incorrect integer calculations. Successful exploitation could allow an attacker to crash the service or cause other unknow ...

oval:org.secpod.oval:def:1292
The host is installed with Google Chrome and is prone to an information disclosure vulnerability. A flaw is present in the browser, as cascading style sheets implementation in it fails to restrict access to the visit history feature. Successful exploitation could allow an attacker to obtain sensitiv ...

oval:org.secpod.oval:def:1279
The host is installed with Google Chrome and is prone to an information disclosure vulnerability. A flaw is present in the browser, which fails to restrict access to the visit history feature. Successful exploitation could allow an attacker to obtain sensitive information.

oval:org.secpod.oval:def:1310
The host is installed with Google Chrome and is prone to an information disclosure vulnerability. A flaw is present in the browser, as cascading style sheets implementation in it fails to restrict access to the visit history feature. Successful exploitation could allow an attacker to obtain sensitiv ...

oval:org.secpod.oval:def:1309
The host is installed with Google Chrome and is prone to an information disclosure vulnerability. A flaw is present in the browser, as cascading style sheets implementation in it fails to restrict access to the visit history feature. Successful exploitation could allow an attacker to obtain sensitiv ...

oval:org.secpod.oval:def:1293
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the browser, which fails to handle a large no of form submissions. Successful exploitation could allow an attacker to crash the service.

oval:org.secpod.oval:def:1280
The host is installed with Google Chrome and is prone to a denial of service vulnerability. A flaw is present in the browser, which fails to handle a large no of form submissions. Successful exploitation could allow an attacker to crash the service.

oval:org.secpod.oval:def:1311
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the browser, which fails to handle a large no of form submissions. Successful exploitation could allow an attacker to crash the service.

oval:org.secpod.oval:def:1312
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the browser, which fails to handle a large no of form submissions. Successful exploitation could allow an attacker to crash the service.

oval:org.secpod.oval:def:1294
The host is installed with Google Chrome and is prone to a security bypass vulnerability. A flaw is present in the browser, which fails to handle vectors related to extensions. Successful exploitation could allow an attacker to bypass security restriction and access sensitive information.

oval:org.secpod.oval:def:1281
The host is installed with Google Chrome and is prone to a security bypass vulnerability. A flaw is present in the browser, which fails to handle vectors related to extensions. Successful exploitation could allow an attacker to bypass security restriction and access sensitive information.

oval:org.secpod.oval:def:1313
The host is installed with Google Chrome and is prone to a security bypass vulnerability. A flaw is present in the browser, which fails to handle vectors related to extensions. Successful exploitation could allow an attacker to bypass security restriction and access sensitive information.

oval:org.secpod.oval:def:1314
The host is installed with Google Chrome and is prone to a security bypass vulnerability. A flaw is present in the browser, which fails to handle vectors related to extensions. Successful exploitation could allow an attacker to bypass security restriction and access sensitive information.

oval:org.secpod.oval:def:1296
The host is installed with Google Chrome, and is prone to a denial of service vulnerability. A flaw is present in the browser, which fails to implement the framework for extensions. Successful exploitation could allow an attacker to crash the service or cause other unknown impact.

oval:org.secpod.oval:def:1282
The host is installed with Google Chrome, and is prone to a denial of service vulnerability. A flaw is present in the browser, which fails to implement the framework for extensions. Successful exploitation could allow an attacker to crash the service or cause other unknown impact.

oval:org.secpod.oval:def:1315
The host is installed with Google Chrome, and is prone to a denial of service and other unknown impact vulnerabilities. A flaw is present in the browser, which fails to implement the framework for extensions. Successful exploitation could allow an attacker to crash the service or cause other unknown ...

oval:org.secpod.oval:def:1316
The host is installed with Google Chrome, and is prone to a denial of service vulnerability. A flaw is present in the browser, which fails to implement the framework for extensions. Successful exploitation could allow an attacker to crash the service or cause other unknown impact.

oval:org.secpod.oval:def:1297
The host is installed with Google Chrome, and is prone to a denial of service vulnerability. A flaw is present in the browser, as it attempts to read data from an uninitialized pointer. Successful exploitation could allow an attacker to crash the service or cause other unknown impact.

oval:org.secpod.oval:def:1283
The host is installed with Google Chrome, and is prone to a denial of service vulnerability. A flaw is present in the browser, as it attempts to read data from an uninitialized pointer. Successful exploitation could allow an attacker to crash the service or cause other unknown impact.

oval:org.secpod.oval:def:1317
The host is installed with Google Chrome, and is prone to a denial of service vulnerability. A flaw is present in the browser, as it attempts to read data from an uninitialized pointer. Successful exploitation could allow an attacker to crash the service or cause other unknown impact.

oval:org.secpod.oval:def:1318
The host is installed with Google Chrome, and is prone to a denial of service and other unknown impact vulnerabilities. A flaw is present in the browser, as it attempts to read data from an uninitialized pointer. Successful exploitation could allow an attacker to crash the service or cause other unk ...

oval:org.secpod.oval:def:1298
The host is installed with Google Chrome, and is prone to a cross site scripting vulnerability. A flaw is present in the browser, which fails to validate user supplied data before inserting it into extensions. Successful exploitation could allow an attacker to inject arbitrary script.

oval:org.secpod.oval:def:1284
The host is installed with Google Chrome, and is prone to a cross site scripting vulnerability. A flaw is present in the browser, as it fails to validate user supplied data before inserting it into extensions. Successful exploitation could allow an attacker to inject arbitrary script.

oval:org.secpod.oval:def:1319
The host is installed with Google Chrome, and is prone to a cross site scripting vulnerability. A flaw is present in the browser, as it fails to validate user supplied data before inserting it into extensions. Successful exploitation could allow an attacker to inject arbitrary script.

oval:org.secpod.oval:def:1320
The host is installed with Google Chrome, and is prone to a cross site scripting vulnerability. A flaw is present in the browser, as it fails to validate user supplied data before inserting it into extensions. Successful exploitation could allow an attacker to inject arbitrary script.

oval:org.secpod.oval:def:1299
The host is installed with Google Chrome, and is prone to a use-after-free vulnerability. A flaw is present in the browser, which fails to handle vectors related to developer tools . Successful exploitation could allow an attacker to crash the service or cause other unknown impact.

oval:org.secpod.oval:def:1285
The host is installed with Google Chrome, and is prone to a use-after-free vulnerability. A flaw is present in the browser, which fails to handle vectors related to developer tools . Successful exploitation could allow an attacker to crash the service or cause other unknown impact.

oval:org.secpod.oval:def:1322
The host is installed with Google Chrome, and is prone to a use-after-free vulnerability. A flaw is present in the browser, which fails to handle vectors related to developer tools . Successful exploitation could allow an attacker to crash the service or cause other unknown impact.

oval:org.secpod.oval:def:1321
The host is installed with Google Chrome, and is prone to a use-after-free vulnerability. A flaw is present in the browser, which fails to handle vectors related to developer tools . Successful exploitation could allow an attacker to crash the service or cause other unknown impact.

oval:org.secpod.oval:def:1286
The host is installed with Google Chrome, and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to implement history deletion. Successful exploitation could allow an attacker to crash the service or cause other unknown impact.

oval:org.secpod.oval:def:1300
The host is installed with Google Chrome, and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to implement history deletion. Successful exploitation could allow an attacker to crash the service or cause other unknown impact.

oval:org.secpod.oval:def:1324
The host is installed with Google Chrome, and is prone to a memory corruption vulnerability. A flaw is present in the application, as it fails to implement history deletion. Successful exploitation could allow an attacker to crash the service or cause other unknown impact.

oval:org.secpod.oval:def:1323
The host is installed with Google Chrome, and is prone to a memory corruption vulnerability. A flaw is present in the application, as it fails to implement history deletion. Successful exploitation could allow an attacker to crash the service or cause other unknown impact.

oval:org.secpod.oval:def:1287
The host is installed with Google Chrome browser, and is prone to a use-after-free vulnerability. A flaw is present in the image loader component of the browser, which fails to validate malicious requests. Successful exploitation could allow an attacker crash the service or cause other unknown impac ...

oval:org.secpod.oval:def:1301
The host is installed with Google Chrome browser, and is prone to a use-after-free vulnerability. A flaw is present in the image loader component of the browser, which fails to validate malicious requests. Successful exploitation could allow an attacker crash the service or cause other unknown impac ...

oval:org.secpod.oval:def:1326
The host is installed with Google Chrome browser, and is prone to a use-after-free vulnerability. A flaw is present in the image loader component of the browser, which fails to validate malicious requests. Successful exploitation could allow an attacker crash the service or cause other unknown impac ...

oval:org.secpod.oval:def:1325
The host is installed with Google Chrome browser, and is prone to a use-after-free vulnerability. A flaw is present in the image loader component of the browser, which fails to validate malicious requests. Successful exploitation could allow an attacker crash the service or cause other unknown impac ...

oval:org.secpod.oval:def:1288
The host is installed with Google Chrome and is prone to an unspecified injection vulnerability. A flaw is present in the browser, which fails to validate the user supplied input. Successful exploitation could allow an attacker to inject unspecified code

oval:org.secpod.oval:def:1302
The host is installed with Google Chrome and is prone to an unspecified injection vulnerability. A flaw is present in the browser, which fails to validate the user supplied input. Successful exploitation could allow an attacker to inject unspecified code.

oval:org.secpod.oval:def:1328
The host is installed with Google Chrome and is prone to an unspecified injection vulnerability. A flaw is present in the browser, which fails to validate the user supplied input. Successful exploitation could allow an attacker to inject unspecified code.

oval:org.secpod.oval:def:1327
The host is installed with Google Chrome and is prone to an unspecified injection vulnerability. A flaw is present in the browser, which fails to validate the user supplied input. Successful exploitation could allow an attacker to inject unspecified code.

oval:org.secpod.oval:def:1289
The host is installed with Google Chrome and is prone to a security bypass vulnerability. A flaw is present in Google V8 used by the browser, which fails to implement proper security restrictions. Successful exploitation could allow an attacker to bypass security policy.

oval:org.secpod.oval:def:1303
The host is installed with Google Chrome and is prone to a security bypass vulnerability. A flaw is present in Google V8 used by the browser, which fails to implement proper security restrictions. Successful exploitation could allow an attacker to bypass security policy.

oval:org.secpod.oval:def:1330
The host is installed with Google Chrome and is prone to a security bypass vulnerability. A flaw is present in Google V8 used by the browser, which fails to implement proper security restrictions. Successful exploitation could allow an attacker to bypass security policy.

oval:org.secpod.oval:def:1329
The host is installed with Google Chrome and is prone to a security bypass vulnerability. A flaw is present in Google V8 used by the browser, which fails to implement proper security restrictions. Successful exploitation could allow an attacker to bypass security policy.

oval:org.secpod.oval:def:1290
The host is installed with Google Chrome and is prone to security bypass vulnerability. A flaw is present in the DOM implementation of the browser, as it fails to implement proper access rights. Successful exploitation could allow an attacker to bypass security restrictions.

oval:org.secpod.oval:def:1304
The host is installed with Google Chrome and is prone to security bypass vulnerability. A flaw is present in the DOM implementation of the browser, as it fails to implement proper access rights. Successful exploitation could allow an attacker to bypass security restrictions.

oval:org.secpod.oval:def:1331
The host is installed with Google Chrome and is prone to security bypass vulnerability. A flaw is present in the DOM implementation of the browser, as it fails to implement proper access rights. Successful exploitation could allow an attacker to bypass security restrictions.

oval:org.secpod.oval:def:1332
The host is installed with Google Chrome and is prone to security bypass vulnerability. A flaw is present in the DOM implementation of the browser, as it fails to implement proper access rights. Successful exploitation could allow an attacker to bypass security restrictions.

oval:org.secpod.oval:def:1417
The host is installed with Google Chrome before 12.0.742.112 or Apple Safari before 5..1.1 or Apple iTunes before 10.5 and is prone to use-after-free vulnerability. A flaw is present in the application which fails to properly handle SVG use elements. Successful exploitation allows attacker to cause ...

oval:org.secpod.oval:def:1429
The host is installed with Google Chrome and is prone to use-after-free vulnerability. A flaw is present in the application which fails to properly handle SVG use elements. Successful exploitation allows attacker to cause a denial of service.

oval:org.secpod.oval:def:1436
The host is installed with Google Chrome and is prone to use-after-free vulnerability. A flaw is present in the application which fails to properly handle SVG use elements. Successful exploitation allows attacker to cause a denial of service.

oval:org.secpod.oval:def:1424
The host is installed with Google Chrome and is prone to use-after-free vulnerability. A flaw is present in the application which fails to properly handle text selection. Successful exploitation allows remote attacker to cause a denial of service.

oval:org.secpod.oval:def:1419
The host is installed with Google Chrome and is prone to use-after-free vulnerability. A flaw is present in the application which fails to properly handle text selection. Successful exploitation allows remote attacker to cause a denial of service.

oval:org.secpod.oval:def:1431
The host is installed with Google Chrome and is prone to use-after-free vulnerability. A flaw is present in the application which fails to properly handle text selection. Successful exploitation allows remote attacker to cause a denial of service.

oval:org.secpod.oval:def:1439
The host is installed with Google Chrome and is prone to use-after-free vulnerability. A flaw is present in the application which fails to properly handle text selection. Successful exploitation allows remote attacker to cause a denial of service.

oval:org.secpod.oval:def:1420
The host is installed with Google Chrome and is prone to unspecified vulnerability. A flaw is present in the application which performs a bad bounds check in V8. Successful exploitation allows remote attacker to cause a denial of service.

oval:org.secpod.oval:def:1425
The host is installed with Google Chrome and is prone to unspecified vulnerability. A flaw is present in the application which performs a bad bounds check in V8. Successful exploitation allows remote attacker to cause a denial of service.

oval:org.secpod.oval:def:1432
The host is installed with Google Chrome and is prone to unspecified vulnerability. A flaw is present in the application which performs a bad bounds check in V8. Successful exploitation allows remote attacker to cause a denial of service.

oval:org.secpod.oval:def:1440
The host is installed with Google Chrome and is prone to unspecified vulnerability. A flaw is present in the application which performs a bad bounds check in V8. Successful exploitation allows remote attacker to cause a denial of service.

oval:org.secpod.oval:def:1421
The host is installed with Google Chrome and is prone to memory corruption vulnerability. A flaw is present in the application which fails to properly handle CSS parsing. Successful exploitation allows remote attacker to cause a denial of service.

oval:org.secpod.oval:def:1426
The host is installed with Google Chrome and is prone to memory corruption vulnerability. A flaw is present in the application which fails to properly handle CSS parsing. Successful exploitation allows remote attacker to cause a denial of service.

oval:org.secpod.oval:def:1433
The host is installed with Google Chrome and is prone to memory corruption vulnerability. A flaw is present in the application which fails to properly handle CSS parsing. Successful exploitation allows remote attacker to cause a denial of service.

oval:org.secpod.oval:def:1441
The host is installed with Google Chrome and is prone to memory corruption vulnerability. A flaw is present in the application which fails to properly handle CSS parsing. Successful exploitation allows remote attacker to cause a denial of service.

oval:org.secpod.oval:def:1422
The host is installed with Google Chrome and is prone to use-after-free vulnerability. A flaw is present in the application which fails to properly handle SVG fonts. Successful exploitation allows attacker to cause a denial of service.

oval:org.secpod.oval:def:1427
The host is installed with Google Chrome and is prone to use-after-free vulnerability. A flaw is present in the application which fails to properly handle SVG fonts. Successful exploitation allows attacker to cause a denial of service.

oval:org.secpod.oval:def:1434
The host is installed with Google Chrome and is prone to use-after-free vulnerability. A flaw is present in the application which fails to properly handle SVG fonts. Successful exploitation allows attacker to cause a denial of service.

oval:org.secpod.oval:def:1442
The host is installed with Google Chrome and is prone to use-after-free vulnerability. A flaw is present in the application which fails to properly handle SVG fonts. Successful exploitation allows attacker to cause a denial of service.

oval:org.secpod.oval:def:1423
The host is installed with Google Chrome and is prone to out-of-bounds read vulnerability. A flaw is present in the application where NPAPI does not properly handle strings. Successful exploitation allows remote attacker to cause a denial of service.

oval:org.secpod.oval:def:1428
The host is installed with Google Chrome and is prone to out-of-bounds read vulnerability. A flaw is present in the application where NPAPI does not properly handle strings. Successful exploitation allows remote attacker to cause a denial of service.

oval:org.secpod.oval:def:1435
The host is installed with Google Chrome and is prone to out-of-bounds read vulnerability. A flaw is present in the application where NPAPI does not properly handle strings. Successful exploitation allows remote attacker to cause a denial of service.

oval:org.secpod.oval:def:1443
The host is installed with Google Chrome and is prone to out-of-bounds read vulnerability. A flaw is present in the application where NPAPI does not properly handle strings. Successful exploitation allows remote attacker to cause a denial of service.

oval:org.secpod.oval:def:1418
The host is installed with Google Chrome and is prone to unspecified vulnerability. A flaw is present in the application where the HTML parser fails to properly address lifetime and re-entrancy issues. Successful exploitation allows remote attacker to cause a denial of service.

oval:org.secpod.oval:def:1430
The host is installed with Google Chrome and is prone to unspecified vulnerability. A flaw is present in the application where the HTML parser fails to properly address lifetime and re-entrancy issues. Successful exploitation allows remote attacker to cause a denial of service.

oval:org.secpod.oval:def:1437
The host is installed with Google Chrome and is prone to unspecified vulnerability. A flaw is present in the application where the HTML parser fails to properly address lifetime and re-entrancy issues. Successful exploitation allows remote attacker to cause a denial of service.

oval:org.secpod.oval:def:1444
The host is installed with Google Chrome and is prone to unspecified vulnerability. A flaw is present in the application where the HTML parser fails to properly address lifetime and re-entrancy issues. Successful exploitation allows remote attacker to cause a denial of service.

oval:org.secpod.oval:def:1836
The host is installed with Google Chrome before 13.0.782.107 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle base URI. Successful exploitation could allow attackers to bypass security and gain sensitive information.

oval:org.secpod.oval:def:1835
The host is installed with Google Chrome before 13.0.782.107 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle base URI. Successful exploitation could allow attackers to bypass security and gain sensitive information.

oval:org.secpod.oval:def:1924
The host is installed with Google Chrome before 13.0.782.107 or Apple Safari before 5.1.1 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle base URI. Successful exploitation could allow attackers to bypass security and gain sensitive informa ...

oval:org.secpod.oval:def:1838
The host is installed with Google Chrome before 13.0.782.107 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to handle display box function. Successful exploitation allows attacker to crash the service or cause other unknown impacts.

oval:org.secpod.oval:def:1837
The host is installed with Google Chrome before 13.0.782.107 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to handle display box function. Successful exploitation allows attacker to crash the service or cause other unknown impacts.

oval:org.secpod.oval:def:1925
The host is installed with Google Chrome before 13.0.782.107 or Apple Safari before 5.1.1 or Apple iTunes before 10.5 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to handle display box function. Successful exploitation allows attacker to crash the ...

oval:org.secpod.oval:def:1840
The host is installed with Google Chrome before 13.0.782.107 and is prone to a cross site scripting vulnerability. A flaw is present in the application, which fails to enforce proper security restrictions. Successful exploitation allows attackers to bypass same origin policy and conduct script injec ...

oval:org.secpod.oval:def:1839
The host is installed with Google Chrome before 13.0.782.107 and is prone to a cross site scripting vulnerability. A flaw is present in the application, which fails to enforce proper security restrictions. Successful exploitation allows attackers to bypass same origin policy and conduct script injec ...

oval:org.secpod.oval:def:1926
The host is installed with Google Chrome before 13.0.782.107 or Apple Safari before 5.1.1 and is prone to a cross site scripting vulnerability. A flaw is present in the application, which fails to enforce proper security restrictions. Successful exploitation allows attackers to bypass same origin po ...

oval:org.secpod.oval:def:1898
The host is installed with Google Chrome before 13.0.782.107 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle nested functions in PDF documents. Successful exploitation could allow an attacker to crash the service.

oval:org.secpod.oval:def:1841
The host is installed with Google Chrome before 13.0.782.107 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle nested functions in PDF documents. Successful exploitation could allow an attacker to crash the service.

oval:org.secpod.oval:def:1842
The host is installed with Google Chrome before 13.0.782.107 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle nested functions in PDF documents. Successful exploitation could allow an attacker to crash the service.

oval:org.secpod.oval:def:1927
The host is installed with Google Chrome before 13.0.782.107 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle nested functions in PDF documents. Successful exploitation could allow an attacker to crash the service.

oval:org.secpod.oval:def:1899
The host is installed with Google Chrome before 13.0.782.107 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle Skia paths. Successful exploitation allows attackers to crash the service.

oval:org.secpod.oval:def:1843
The host is installed with Google Chrome before 13.0.782.107 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle Skia paths. Successful exploitation allows attackers to crash the service.

oval:org.secpod.oval:def:1844
The host is installed with Google Chrome before 13.0.782.107 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle Skia paths. Successful exploitation allows attackers to crash the service.

oval:org.secpod.oval:def:1928
The host is installed with Google Chrome before 13.0.782.107 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle Skia paths. Successful exploitation allows attackers to crash the service.

oval:org.secpod.oval:def:1845
The host is installed with Google Chrome before 13.0.782.107 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to perform const lookups. Successful exploitation could allow an attacker to crash the service.

oval:org.secpod.oval:def:1846
The host is installed with Google Chrome before 13.0.782.107 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to perform const lookups. Successful exploitation could allow an attacker to crash the service.

oval:org.secpod.oval:def:1929
The host is installed with Google Chrome before 13.0.782.107 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to perform const lookups. Successful exploitation could allow an attacker to crash the service.

oval:org.secpod.oval:def:1900
The host is installed with Google Chrome before 13.0.782.107 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to perform const lookups. Successful exploitation could allow an attacker to crash the service.

oval:org.secpod.oval:def:1848
The host is installed with Google Chrome before 13.0.782.107 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to handle the frame loader. Successful exploitation could allow an attacker to crash the service.

oval:org.secpod.oval:def:1847
The host is installed with Google Chrome before 13.0.782.107 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to handle the frame loader. Successful exploitation could allow an attacker to crash the service.

oval:org.secpod.oval:def:1930
The host is installed with Google Chrome before 13.0.782.107 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to handle the frame loader. Successful exploitation could allow an attacker to crash the service.

oval:org.secpod.oval:def:1901
The host is installed with Google Chrome before 13.0.782.107 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to handle the frame loader. Successful exploitation could allow an attacker to crash the service.

oval:org.secpod.oval:def:1850
The host is installed with Google Chrome before 13.0.782.107 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to enforce proper security restrictions. Successful exploitation could allow attacker to disclose potentially sensitive information.

oval:org.secpod.oval:def:1849
The host is installed with Google Chrome before 13.0.782.107 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to enforce proper security restrictions. Successful exploitation could allow attacker to disclose potentially sensitive information.

oval:org.secpod.oval:def:1931
The host is installed with Google Chrome before 13.0.782.107 or Apple Safari before 5.1.1 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to enforce proper security restrictions. Successful exploitation could allow attacker to disclose poten ...

oval:org.secpod.oval:def:1852
The host is installed with Google Chrome before 13.0.782.107 and is prone to a Use-after-free vulnerability. A flaw is present in the application, which fails to handle html range. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:1851
The host is installed with Google Chrome before 13.0.782.107 and is prone to a Use-after-free vulnerability. A flaw is present in the application, which fails to handle html range. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:1932
The host is installed with Google Chrome before 13.0.782.107 or Apple Safari before 5.1.1 or Apple iTunes before 10.5 and is prone to a Use-after-free vulnerability. A flaw is present in the application, which fails to handle html range. Successful exploitation could allow attackers to crash the ser ...

oval:org.secpod.oval:def:1854
The host is installed with Google Chrome before 13.0.782.107 and is prone ot a security bypass vulnerability. A flaw is present in the application, which fails to restrict access to internal schemes. Successful exploitation could allow attackers to cause unknown impacts.

oval:org.secpod.oval:def:1853
The host is installed with Google Chrome before 13.0.782.107 and is prone ot a security bypass vulnerability. A flaw is present in the application, which fails to restrict access to internal schemes. Successful exploitation could allow attackers to cause unknown impacts.

oval:org.secpod.oval:def:1933
The host is installed with Google Chrome before 13.0.782.107 and is prone ot a security bypass vulnerability. A flaw is present in the application, which fails to restrict access to internal schemes. Successful exploitation could allow attackers to cause unknown impacts.

oval:org.secpod.oval:def:1904
The host is installed with Google Chrome before 13.0.782.107 and is prone ot a security bypass vulnerability. A flaw is present in the application, which fails to restrict access to internal schemes. Successful exploitation could allow attackers to cause unknown impacts.

oval:org.secpod.oval:def:1856
The host is installed with Google Chrome before 13.0.782.107 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to properly handle resource caching. Successful exploitation could allow attackers to crash the service or lead to other unknown impacts.

oval:org.secpod.oval:def:1855
The host is installed with Google Chrome before 13.0.782.107 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to properly handle resource caching. Successful exploitation could allow attackers to crash the service or lead to other unknown impacts.

oval:org.secpod.oval:def:1934
The host is installed with Google Chrome before 13.0.782.107 or Apple Safari before 5.1.1 or Apple iTunes before 10.5 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to properly handle resource caching. Successful exploitation could allow attackers t ...

oval:org.secpod.oval:def:1858
he host is installed with Google Chrome before 13.0.782.107 and is prone to a Use-after-free vulnerability. A flaw is present in the application, which fails to sanitize user supplied input. Successful exploitation could allow an attacker to crash the service.

oval:org.secpod.oval:def:1857
The host is installed with Google Chrome before 13.0.782.107 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to sanitize user supplied input. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:1861
The host is installed with Google Chrome before 13.0.782.107 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle text iteration. Successful exploitation could allow attacker to crash the service.

oval:org.secpod.oval:def:1935
The host is installed with Google Chrome before 13.0.782.107 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to sanitize user supplied input. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:1906
The host is installed with Google Chrome before 13.0.782.107 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to sanitize user supplied input. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:1860
The host is installed with Google Chrome before 13.0.782.107 and is prone to a security bypass vulnerability. A flaw is present in the application,which fails to prevent calls to function in other frames. Successful exploitation could allow attackers to bypass security restrictions.

oval:org.secpod.oval:def:1859
The host is installed with Google Chrome before 13.0.782.107 and is prone to a security bypass vulnerability. A flaw is present in the application,which fails to prevent calls to function in other frames. Successful exploitation could allow attackers to bypass security restrictions.

oval:org.secpod.oval:def:1936
The host is installed with Google Chrome before 13.0.782.107 and is prone to a security bypass vulnerability. A flaw is present in the application,which fails to prevent calls to function in other frames. Successful exploitation could allow attackers to bypass security restrictions.

oval:org.secpod.oval:def:1907
The host is installed with Google Chrome before 13.0.782.107 and is prone to a security bypass vulnerability. A flaw is present in the application,which fails to prevent calls to function in other frames. Successful exploitation could allow attackers to bypass security restrictions.

oval:org.secpod.oval:def:1862
The host is installed with Google Chrome before 13.0.782.107 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle text iteration. Successful exploitation could allow attacker to crash the service.

oval:org.secpod.oval:def:1937
The host is installed with Google Chrome before 13.0.782.107 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle text iteration. Successful exploitation could allow attacker to crash the service.

oval:org.secpod.oval:def:1908
The host is installed with Google Chrome before 13.0.782.107 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle text iteration. Successful exploitation could allow attacker to crash the service.

oval:org.secpod.oval:def:1863
The host is installed with Google Chrome before 13.0.782.107 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to properly handle media selectors. Successful exploitation could allow attackers to crash the service or cause other unknown impacts.

oval:org.secpod.oval:def:1864
The host is installed with Google Chrome before 13.0.782.107 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to properly handle media selectors. Successful exploitation could allow attackers to crash the service or cause other unknown impacts.

oval:org.secpod.oval:def:1938
The host is installed with Google Chrome before 13.0.782.107 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to properly handle media selectors. Successful exploitation could allow attackers to crash the service or cause other unknown impacts.

oval:org.secpod.oval:def:1909
The host is installed with Google Chrome before 13.0.782.107 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to properly handle media selectors. Successful exploitation could allow attackers to crash the service or cause other unknown impacts.

oval:org.secpod.oval:def:1865
The host is installed with Google Chrome before 13.0.782.107 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to handle float removal. Successful exploitation could allow attackers to crash the service or cause other unknown impacts.

oval:org.secpod.oval:def:1866
The host is installed with Google Chrome before 13.0.782.107 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to handle float removal. Successful exploitation could allow attackers to crash the service or cause other unknown impacts.

oval:org.secpod.oval:def:1939
The host is installed with Google Chrome before 13.0.782.107 or Apple Safari before 5.1.1 or Apple iTunes before 10.5 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to handle float removal. Successful exploitation could allow attackers to crash the ...

oval:org.secpod.oval:def:1867
The host is installed with Google Chrome before 13.0.782.107 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to prevent an out-of-bounds write. Successful exploitation could allow attackers to crash the service or cause other unknown impacts.

oval:org.secpod.oval:def:1868
The host is installed with Google Chrome before 13.0.782.107 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to prevent an out-of-bounds write. Successful exploitation could allow attackers to crash the service or cause other unknown impacts.

oval:org.secpod.oval:def:1940
The host is installed with Google Chrome before 13.0.782.107 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to prevent an out-of-bounds write. Successful exploitation could allow attackers to crash the service or cause other unknown impacts.

oval:org.secpod.oval:def:1911
The host is installed with Google Chrome before 13.0.782.107 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to prevent an out-of-bounds write. Successful exploitation could allow attackers to crash the service or cause other unknown impacts.

oval:org.secpod.oval:def:1870
The host is installed with Google Chrome before 13.0.782.107 and is prone to a Use-after-free vulnerability. A flaw is present in the application, which fails to properly handle floating styles. Successful exploitation could allow an attacker to crash the service or cause other unknown impacts.

oval:org.secpod.oval:def:1869
The host is installed with Google Chrome before 13.0.782.107 and is prone to a Use-after-free vulnerability. A flaw is present in the application, which fails to properly handle floating styles. Successful exploitation could allow an attacker to crash the service or cause other unknown impacts.

oval:org.secpod.oval:def:1941
The host is installed with Google Chrome before 13.0.782.107 or Apple Safari before 5.1.1 or Apple iTunes before 10.5 and is prone to a Use-after-free vulnerability. A flaw is present in the application, which fails to properly handle floating styles. Successful exploitation could allow an attacker ...

oval:org.secpod.oval:def:1872
The host is installed with Google Chrome before 13.0.782.107 and is prone to an Use-after-free vulnerability. A flaw is present in the application, which fails to properly handle the Pepper plug-in. Successful exploitation could allow attackers to crash the service or cause other unknown impacts.

oval:org.secpod.oval:def:1871
The host is installed with Google Chrome before 13.0.782.107 and is prone to an Use-after-free vulnerability. A flaw is present in the application, which fails to properly handle the Pepper plug-in. Successful exploitation could allow attackers to crash the service or cause other unknown impacts.

oval:org.secpod.oval:def:1942
The host is installed with Google Chrome before 13.0.782.107 and is prone to an Use-after-free vulnerability. A flaw is present in the application, which fails to properly handle the Pepper plug-in. Successful exploitation could allow attackers to crash the service or cause other unknown impacts.

oval:org.secpod.oval:def:1913
The host is installed with Google Chrome before 13.0.782.107 and is prone to an Use-after-free vulnerability. A flaw is present in the application, which fails to properly handle the Pepper plug-in. Successful exploitation could allow attackers to crash the service or cause other unknown impacts.

oval:org.secpod.oval:def:1874
The host is installed with Google Chrome before 13.0.782.107 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to properly implement inspector serialization functionality. Successful exploitation could allow attackers to overflow buffer and cause othe ...

oval:org.secpod.oval:def:1873
The host is installed with Google Chrome before 13.0.782.107 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to properly implement inspector serialization functionality. Successful exploitation could allow attackers to overflow buffer and cause othe ...

oval:org.secpod.oval:def:1943
The host is installed with Google Chrome before 13.0.782.107 or Apple Safari before 5.1.1 or Apple iTunes before 10.5 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to properly implement inspector serialization functionality. Successful exploitatio ...

oval:org.secpod.oval:def:1876
The host is installed with Google Chrome before 13.0.782.107 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle re-entrancy issues associated with the GPU lock. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:1875
The host is installed with Google Chrome before 13.0.782.107 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle re-entrancy issues associated with the GPU lock. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:1944
The host is installed with Google Chrome before 13.0.782.107 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle re-entrancy issues associated with the GPU lock. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:1915
The host is installed with Google Chrome before 13.0.782.107 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle re-entrancy issues associated with the GPU lock. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:1878
The host is installed with Google Chrome before 13.0.782.107 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to ensure that the speech-input bubble is present on the product screen. Successful exploitation could allow attackers to make audio recordi ...

oval:org.secpod.oval:def:1877
The host is installed with Google Chrome before 13.0.782.107 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to ensure that the speech-input bubble is present on the product screen. Successful exploitation could allow attackers to make audio record ...

oval:org.secpod.oval:def:1945
The host is installed with Google Chrome before 13.0.782.107 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to ensure that the speech-input bubble is present on the product screen. Successful exploitation could allow attackers to make audio recordi ...

oval:org.secpod.oval:def:1916
The host is installed with Google Chrome before 13.0.782.107 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to ensure that the speech-input bubble is present on the product screen. Successful exploitation could allow attackers to make audio recordi ...

oval:org.secpod.oval:def:1879
The host is installed with Google Chrome before 13.0.782.107 and is prone to an unspecified vulnerability. A flaw is present in the extensions implementation of the application, which fails to validate the URL for the home page. Successful exploitation could allow attackers to cause unknown impact.

oval:org.secpod.oval:def:1880
The host is installed with Google Chrome before 13.0.782.107 and is prone to an unspecified vulnerability. A flaw is present in the extensions implementation of the application, which fails to validate the URL for the home page. Successful exploitation could allow attackers to cause unknown impact.

oval:org.secpod.oval:def:1946
The host is installed with Google Chrome before 13.0.782.107 and is prone to an unspecified vulnerability. A flaw is present in the extensions implementation of the application, which fails to validate the URL for the home page. Successful exploitation could allow attackers to cause unknown impact.

oval:org.secpod.oval:def:1917
The host is installed with Google Chrome before 13.0.782.107 and is prone to an unspecified vulnerability. A flaw is present in the extensions implementation of the application, which fails to validate the URL for the home page. Successful exploitation could allow attackers to cause unknown impact.

oval:org.secpod.oval:def:1881
The host is installed with Google Chrome before 13.0.782.107 and is prone to an information disclosure vulnerability. A flaw is present in the application, which reveals a local path in an unspecified log entry. Successful exploitation could allow attacker to gain sensitive information.

oval:org.secpod.oval:def:1882
he host is installed with Google Chrome before 13.0.782.107 and is prone to an information disclosure vulnerability. A flaw is present in the application, which reveals a local path in an unspecified log entry. Successful exploitation could allow attacker to gain sensitive information.

oval:org.secpod.oval:def:1918
The host is installed with Google Chrome before 13.0.782.107 and is prone to an information disclosure vulnerability. A flaw is present in the application, which reveals a local path in an unspecified log entry. Successful exploitation could allow attacker to gain sensitive information.

oval:org.secpod.oval:def:1947
The host is installed with Google Chrome before 13.0.782.107 and is prone to an information disclosure vulnerability. A flaw is present in the application, which reveals a local path in an unspecified log entry. Successful exploitation could allow attacker to gain sensitive information.

oval:org.secpod.oval:def:1883
The host is installed with Google Chrome before 13.0.782.107 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to ensure that developer-mode NPAPI extension installations are confirmed by a browser dialog. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:1884
The host is installed with Google Chrome before 13.0.782.107 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to ensure that developer-mode NPAPI extension installations are confirmed by a browser dialog. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:1919
The host is installed with Google Chrome before 13.0.782.107 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to ensure that developer-mode NPAPI extension installations are confirmed by a browser dialog. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:1948
The host is installed with Google Chrome before 13.0.782.107 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to ensure that developer-mode NPAPI extension installations are confirmed by a browser dialog. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:1885
The host is installed with Google Chrome before 13.0.782.107 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to handle strings when supplied to basic authentication dialog. Successful exploitation could allow attackers to obtain sensitive in ...

oval:org.secpod.oval:def:1886
The host is installed with Google Chrome before 13.0.782.107 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to handle strings when supplied to basic authentication dialog. Successful exploitation could allow attackers to obtain sensitive in ...

oval:org.secpod.oval:def:1920
The host is installed with Google Chrome before 13.0.782.107 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to handle strings when supplied to basic authentication dialog. Successful exploitation could allow attackers to obtain sensitive in ...

oval:org.secpod.oval:def:1949
The host is installed with Google Chrome before 13.0.782.107 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to handle strings when supplied to basic authentication dialog. Successful exploitation could allow attackers to obtain sensitive in ...

oval:org.secpod.oval:def:1887
The host is installed with Google Chrome before 13.0.782.107 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to ensure that the user is prompted before downloading a dangerous file. Successful exploitation could allow attackers to bypass intended co ...

oval:org.secpod.oval:def:1888
The host is installed with Google Chrome before 13.0.782.107 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to ensure that the user is prompted before downloading a dangerous file. Successful exploitation could allow attackers to bypass intended co ...

oval:org.secpod.oval:def:1921
The host is installed with Google Chrome before 13.0.782.107 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to ensure that the user is prompted before downloading a dangerous file. Successful exploitation could allow attackers to bypass intended co ...

oval:org.secpod.oval:def:1950
The host is installed with Google Chrome before 13.0.782.107 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to ensure that the user is prompted before downloading a dangerous file. Successful exploitation could allow attackers to bypass intended co ...

oval:org.secpod.oval:def:1890
The host is installed with Google Chrome before 13.0.782.107 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly track line boxes during rendering. Successful exploitation could allow attackers to crash the service or cause other unknown i ...

oval:org.secpod.oval:def:1889
The host is installed with Google Chrome before 13.0.782.107 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly track line boxes during rendering. Successful exploitation could allow attackers to crash the service or cause other unknown i ...

oval:org.secpod.oval:def:1951
The host is installed with Google Chrome before 13.0.782.107 or Apple Safari before 5.1.1 or Apple iTunes before 10.5 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly track line boxes during rendering. Successful exploitation could allo ...

oval:org.secpod.oval:def:1892
The host is installed with Google Chrome before 13.0.782.107 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to ensure that extension installations are confirmed via a browser dialog. Successful exploitation could allow attackers to modify the produ ...

oval:org.secpod.oval:def:1891
The host is installed with Google Chrome before 13.0.782.107 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to ensure that extension installations are confirmed via a browser dialog. Successful exploitation could allow attackers to modify the produ ...

oval:org.secpod.oval:def:1923
The host is installed with Google Chrome before 13.0.782.107 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to ensure that extension installations are confirmed via a browser dialog. Successful exploitation could allow attackers to modify the produ ...

oval:org.secpod.oval:def:1952
The host is installed with Google Chrome before 13.0.782.107 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to ensure that extension installations are confirmed via a browser dialog. Successful exploitation could allow attackers to modify the produ ...

oval:org.secpod.oval:def:2060
The host is installed with Google Chrome before 4.0.211.0 and is prone to security-bypass vulnerability. A flaw is present in the application which fails to properly restrict modifications to cookies established in HTTPS sessions. Successful exploitation allows attackers to bypass security features ...

oval:org.secpod.oval:def:2062
The host is installed with Google Chrome before 4.0.211.0 and is prone to security-bypass vulnerability. A flaw is present in the application which fails to properly restrict modifications to cookies established in HTTPS sessions. Successful exploitation allows attackers to bypass security features ...

oval:org.secpod.oval:def:2061
The host is installed with Google Chrome before 4.0.211.0 and is prone to security-bypass vulnerability. A flaw is present in the application which fails to properly restrict modifications to cookies established in HTTPS sessions. Successful exploitation allows attackers to bypass security features ...

oval:org.secpod.oval:def:2053
The host is installed with Google Chrome before 4.0.211.0 and is prone to security-bypass vulnerability. A flaw is present in the application which fails to properly restrict modifications to cookies established in HTTPS sessions. Successful exploitation allows attackers to bypass security features ...

oval:org.secpod.oval:def:2193
The host is installed with Google Chrome before 13.0.782.215 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle user supplied input. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:2202
The host is installed with Google Chrome before 13.0.782.215 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle user supplied input. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:2210
The host is installed with Google Chrome before 13.0.782.215 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle user supplied input. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:2218
The host a 32-bit platform is installed with Google Chrome before 13.0.782.215 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to sanitize user supplied input. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:2194
The host is installed with Google Chrome before 13.0.782.215 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to prevent an out-of-bounds write. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:2203
The host is installed with Google Chrome before 13.0.782.215 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to prevent an out-of-bounds write. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:2211
The host is installed with Google Chrome before 13.0.782.215 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to prevent an out-of-bounds write. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:2219
The host is installed with Google Chrome before 13.0.782.215 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to prevent an out-of-bounds write. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:2195
The host is installed with Google Chrome before 13.0.782.215 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle text searching properly. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:2220
The host is installed with Google Chrome before 13.0.782.215 or Apple Safari before 5.1.1 or Apple iTunes before 10.5 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle text searching properly. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:2204
The host is installed with Google Chrome before 13.0.782.215 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle text searching properly. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:2196
The host is installed with Google Chrome before 13.0.782.215 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to enforce proper access restrictions. Successful exploitation could allow attackers to bypass the Same Origin Policy.

oval:org.secpod.oval:def:2221
The host is installed with Google Chrome before 13.0.782.215 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to enforce proper access restrictions. Successful exploitation could allow attackers to bypass the Same Origin Policy.

oval:org.secpod.oval:def:2205
The host is installed with Google Chrome before 13.0.782.215 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to enforce proper access restrictions. Successful exploitation could allow attackers to bypass the Same Origin Policy.

oval:org.secpod.oval:def:2213
The host is installed with Google Chrome before 13.0.782.215 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to enforce proper access restrictions. Successful exploitation could allow attackers to bypass the Same Origin Policy.

oval:org.secpod.oval:def:2197
The host is installed with Google Chrome before 13.0.782.215 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to handle user supplied input. Successful exploitation could allow attackers to crash the service or cause other unknown impact.

oval:org.secpod.oval:def:2222
The host is installed with Google Chrome before 13.0.782.215 or Apple iTunes before 10.6 or Apple Safari before 5.1.4 and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle user supplied input. Successful exploitation could allow attackers to cras ...

oval:org.secpod.oval:def:2206
The host is installed with Google Chrome before 13.0.782.215 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to handle user supplied input. Successful exploitation could allow attackers to crash the service or cause other unknown impact.

oval:org.secpod.oval:def:2198
The host is installed with Google Chrome before 13.0.782.215 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to manage counter nodes. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:2223
The host is installed with Google Chrome before 13.0.782.215 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to manage counter nodes. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:2208
The host is installed with Google Chrome before 13.0.782.215 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to manage counter nodes. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:2215
The host is installed with Google Chrome before 13.0.782.215 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to manage counter nodes. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:2199
The host is installed with Google Chrome before 13.0.782.215 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to sanitize user supplied input. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:2224
The host is installed with Google Chrome before 13.0.782.215 or Apple Safari before 5.1.1 or Apple iTunes before 10.5 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to sanitize user supplied input. Successful exploitation could allow attackers to cr ...

oval:org.secpod.oval:def:2207
The host is installed with Google Chrome before 13.0.782.215 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to sanitize user supplied input. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3594
The host is installed with Google Chrome before 16.0.912.63 and is prone to an out-of-bounds read vulnerability. A flaw is present in the application, which fails to properly handle libxml2. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3579
The host is installed with Google Chrome before 16.0.912.63 and is prone to an out-of-bounds read vulnerability. A flaw is present in the application, which fails to properly handle libxml2. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3609
The host is installed with Google Chrome before 16.0.912.63 and is prone to an out-of-bounds read vulnerability. A flaw is present in the application, which fails to properly handle libxml2. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3624
The host is installed with Google Chrome before 16.0.912.63 and is prone to an out-of-bounds read vulnerability. A flaw is present in the application, which fails to properly handle libxml2. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3755
The host is installed with Google Chrome before 16.0.912.75 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to sanitize user supplied input. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3758
The host is installed with Google Chrome before 16.0.912.75 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to sanitize user supplied input. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3764
The host is installed with Google Chrome before 16.0.912.75, Apple Mac OS X 10.6.8 or 10.7.0 before 10.7.4 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to sanitize user supplied input. Successful exploitation could allow attackers to c ...

oval:org.secpod.oval:def:3761
The host is installed with Google Chrome before 16.0.912.75 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to sanitize user supplied input. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:2226
The host is installed with Google Chrome before 13.0.782.215 and is prone to a double free vulnerability. A flaw is present in the application, which fails to handle libxml xpath. Successful exploitation could allow attackers to crash the service or cause other unknown impacts.

oval:org.secpod.oval:def:2200
The host is installed with Google Chrome before 13.0.782.215 and is prone to a double free vulnerability. A flaw is present in the application, which fails to handle libxml xpath. Successful exploitation could allow attackers to crash the service or cause other unknown impacts.

oval:org.secpod.oval:def:2209
The host is installed with Google Chrome before 13.0.782.215 and is prone to a double free vulnerability. A flaw is present in the application, which fails to handle libxml xpath. Successful exploitation could allow attackers to crash the service or cause other unknown impacts.

oval:org.secpod.oval:def:2217
The host is installed with Google Chrome before 13.0.782.215, Apple Mac OS X 10.6.8 or 10.7.0 before 10.7.4 and is prone to a double free vulnerability. A flaw is present in the application, which fails to handle libxml xpath. Successful exploitation could allow attackers to crash the service or cau ...

oval:org.secpod.oval:def:2466
The host is installed with Google Chrome before 14.0.835.163 or Apple Safari before 5.1.1 or Apple iTunes before 10.5 and is prone to denial of service vulnerability. A flaw is present in the application, which does not properly handle boxes. Successful exploitation allows remote attackers to cause ...

oval:org.secpod.oval:def:2436
The host is installed with Google Chrome before 14.0.835.163 and is prone to denial of service vulnerability. A flaw is present in the application, which does not properly handle boxes. Successful exploitation allows remote attackers to cause an out-of-bounds read.

oval:org.secpod.oval:def:2406
The host is installed with Google Chrome before 14.0.835.163 and is prone to denial of service vulnerability. A flaw is present in the application, which does not properly handle boxes. Successful exploitation allows remote attackers to cause an out-of-bounds read.

oval:org.secpod.oval:def:2377
The host is installed with Google Chrome before 14.0.835.163 and is prone to denial of service vulnerability. A flaw is present in the application, which does not properly perform object sealing. Successful exploitation allows remote attackers to causes denial of service or possibly have unspecified ...

oval:org.secpod.oval:def:2467
The host is installed with Google Chrome before 14.0.835.163 and is prone to denial of service vulnerability. A flaw is present in the application, which does not properly perform object sealing. Successful exploitation allows remote attackers to causes denial of service or possibly have unspecified ...

oval:org.secpod.oval:def:2437
The host is installed with Google Chrome before 14.0.835.163 and is prone to denial of service vulnerability. A flaw is present in the application, which does not properly perform object sealing. Successful exploitation allows remote attackers to causes denial of service or possibly have unspecified ...

oval:org.secpod.oval:def:2407
The host is installed with Google Chrome before 14.0.835.163 and is prone to denial of service vulnerability. A flaw is present in the application, which does not properly perform object sealing. Successful exploitation allows remote attackers to causes denial of service or possibly have unspecified ...

oval:org.secpod.oval:def:2378
The host is installed with Google Chrome before 14.0.835.163 and is prone to unspecified vulnerability. A flaw is present in the application, which does not perform an expected pin operation for a self-signed certificate during a session. Successful exploitation has unspecified impact and remote att ...

oval:org.secpod.oval:def:2468
The host is installed with Google Chrome before 14.0.835.163 and is prone to unspecified vulnerability. A flaw is present in the application, which does not perform an expected pin operation for a self-signed certificate during a session. Successful exploitation has unspecified impact and remote att ...

oval:org.secpod.oval:def:2438
The host is installed with Google Chrome before 14.0.835.163 and is prone to unspecified vulnerability. A flaw is present in the application, which does not perform an expected pin operation for a self-signed certificate during a session. Successful exploitation has unspecified impact and remote att ...

oval:org.secpod.oval:def:2408
The host is installed with Google Chrome before 14.0.835.163 and is prone to unspecified vulnerability. A flaw is present in the application, which does not perform an expected pin operation for a self-signed certificate during a session. Successful exploitation has unspecified impact and remote att ...

oval:org.secpod.oval:def:2379
The host is installed with Google Chrome before 14.0.835.163 and is prone to denial of service vulnerability. A flaw is present in the application, which does not properly handle Tibetan characters. Successful exploitation allows remote attackers to cause an out-of-bounds read.

oval:org.secpod.oval:def:2469
The host is installed with Google Chrome before 14.0.835.163 and is prone to denial of service vulnerability. A flaw is present in the application, which does not properly handle Tibetan characters. Successful exploitation allows remote attackers to cause an out-of-bounds read.

oval:org.secpod.oval:def:2439
The host is installed with Google Chrome before 14.0.835.163 and is prone to denial of service vulnerability. A flaw is present in the application, which does not properly handle Tibetan characters. Successful exploitation allows remote attackers to cause an out-of-bounds read.

oval:org.secpod.oval:def:2409
The host is installed with Google Chrome before 14.0.835.163 and is prone to denial of service vulnerability. A flaw is present in the application, which does not properly handle Tibetan characters. Successful exploitation allows remote attackers to cause an out-of-bounds read.

oval:org.secpod.oval:def:2380
The host is installed with Google Chrome before 14.0.835.163 and is prone to unspecified vulnerability. A flaw is present in the application, which does not properly restrict access to V8 built-in objects. Successful exploitation has unspecified impact.

oval:org.secpod.oval:def:2470
The host is installed with Google Chrome before 14.0.835.163 and is prone to unspecified vulnerability. A flaw is present in the application, which does not properly restrict access to V8 built-in objects. Successful exploitation has unspecified impact.

oval:org.secpod.oval:def:2440
The host is installed with Google Chrome before 14.0.835.163 and is prone to unspecified vulnerability. A flaw is present in the application, which does not properly restrict access to V8 built-in objects. Successful exploitation has unspecified impact.

oval:org.secpod.oval:def:2410
The host is installed with Google Chrome before 14.0.835.163 and is prone to unspecified vulnerability. A flaw is present in the application, which does not properly restrict access to V8 built-in objects. Successful exploitation has unspecified impact.

oval:org.secpod.oval:def:2381
The host is installed with Google Chrome before 14.0.835.163 and is prone to unspecified vulnerability. A flaw is present in the application, which does not properly handle strings in PDF documents. Successful exploitation allows remote attackers to trigger an incorrect read operation.

oval:org.secpod.oval:def:2471
The host is installed with Google Chrome before 14.0.835.163 and is prone to unspecified vulnerability. A flaw is present in the application, which does not properly handle strings in PDF documents. Successful exploitation allows remote attackers to trigger an incorrect read operation.

oval:org.secpod.oval:def:2441
The host is installed with Google Chrome before 14.0.835.163 and is prone to unspecified vulnerability. A flaw is present in the application, which does not properly handle strings in PDF documents. Successful exploitation allows remote attackers to trigger an incorrect read operation.

oval:org.secpod.oval:def:2411
The host is installed with Google Chrome before 14.0.835.163 and is prone to unspecified vulnerability. A flaw is present in the application, which does not properly handle strings in PDF documents. Successful exploitation allows remote attackers to trigger an incorrect read operation.

oval:org.secpod.oval:def:2472
The host is installed with Google Chrome before 14.0.835.163 or Apple iTunes before 10.6 or Apple Safari before 5.1.4 and is prone to use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle table styles. Successful exploitation allows remote attackers to ca ...

oval:org.secpod.oval:def:2442
The host is installed with Google Chrome before 14.0.835.163 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to properly handle table styles. Successful exploitation allows remote attackers to cause a denial of service or possibly have unspecified othe ...

oval:org.secpod.oval:def:2412
The host is installed with Google Chrome before 14.0.835.163 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to properly handle table styles. Successful exploitation allows remote attackers to cause a denial of service or possibly have unspecified othe ...

oval:org.secpod.oval:def:2383
The host is installed with Google Chrome before 14.0.835.163 and is prone to unspecified vulnerability. A flaw is present in the application, which uses incorrect permissions for non-gallery pages. Successful exploitation has unspecified impact.

oval:org.secpod.oval:def:2473
The host is installed with Google Chrome before 14.0.835.163 and is prone to unspecified vulnerability. A flaw is present in the application, which uses incorrect permissions for non-gallery pages. Successful exploitation has unspecified impact.

oval:org.secpod.oval:def:2443
The host is installed with Google Chrome before 14.0.835.163 and is prone to unspecified vulnerability. A flaw is present in the application, which uses incorrect permissions for non-gallery pages. Successful exploitation has unspecified impact.

oval:org.secpod.oval:def:2413
The host is installed with Google Chrome before 14.0.835.163 and is prone to unspecified vulnerability. A flaw is present in the application, which uses incorrect permissions for non-gallery pages. Successful exploitation has unspecified impact.

oval:org.secpod.oval:def:2384
The host is installed with Google Chrome before 14.0.835.163 and is prone to denial of service vulnerability. A flaw is present in the application, which does not properly handle triangle arrays. Successful exploitation allows remote attackers to cause an out-of-bounds read.

oval:org.secpod.oval:def:2474
The host is installed with Google Chrome before 14.0.835.163 and is prone to denial of service vulnerability. A flaw is present in the application, which does not properly handle triangle arrays. Successful exploitation allows remote attackers to cause an out-of-bounds read.

oval:org.secpod.oval:def:2444
The host is installed with Google Chrome before 14.0.835.163 and is prone to denial of service vulnerability. A flaw is present in the application, which does not properly handle triangle arrays. Successful exploitation allows remote attackers to cause an out-of-bounds read.

oval:org.secpod.oval:def:2414
The host is installed with Google Chrome before 14.0.835.163 and is prone to denial of service vulnerability. A flaw is present in the application, which does not properly handle triangle arrays. Successful exploitation allows remote attackers to cause an out-of-bounds read.

oval:org.secpod.oval:def:2475
The host is installed with Google Chrome before 14.0.835.163 or Apple iTunes before 10.6 or Apple Safari before 5.1.4 and is prone to use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle focus controller. Successful exploitation allows remote attackers t ...

oval:org.secpod.oval:def:2445
The host is installed with Google Chrome before 14.0.835.163 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to properly handle focus controller. Successful exploitation allows remote attackers to cause a denial of service or possibly have unspecified ...

oval:org.secpod.oval:def:2415
The host is installed with Google Chrome before 14.0.835.163 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to properly handle focus controller. Successful exploitation allows remote attackers to cause a denial of service or possibly have unspecified ...

oval:org.secpod.oval:def:2386
The host is installed with Google Chrome before 14.0.835.163 and is prone to Cross-origin bypass vulnerability. A flaw is present in the application, which has error within the v8 script object wrappers. Successful exploitation allows remote attackers to bypass the Same Origin Policy via unspecified ...

oval:org.secpod.oval:def:2476
The host is installed with Google Chrome before 14.0.835.163 and is prone to Cross-origin bypass vulnerability. A flaw is present in the application which has error within the v8 script object wrappers. Successful exploitation allows remote attackers to bypass the Same Origin Policy via unspecified ...

oval:org.secpod.oval:def:2446
The host is installed with Google Chrome before 14.0.835.163 and is prone to Cross-origin bypass vulnerability. A flaw is present in the application, which has error within the v8 script object wrappers. Successful exploitation allows remote attackers to bypass the Same Origin Policy via unspecified ...

oval:org.secpod.oval:def:2416
The host is installed with Google Chrome before 14.0.835.163 and is prone to Cross-origin bypass vulnerability. A flaw is present in the application which has error within the v8 script object wrappers. Successful exploitation allows remote attackers to bypass the Same Origin Policy via unspecified ...

oval:org.secpod.oval:def:2477
The host is installed with Google Chrome before 14.0.835.163 or Apple iTunes before 10.6 or Apple Safari before 5.1.4 and is prone to denial of service vulnerability. A flaw is present in the applications, which does not properly handle Cascading Style Sheets (CSS) token sequences. Successful exploi ...

oval:org.secpod.oval:def:2447
The host is installed with Google Chrome before 14.0.835.163 and is prone to denial of service vulnerability. A flaw is present in the application, which does not properly handle Cascading Style Sheets (CSS) token sequences. Successful exploitation allows remote attackers to causes denial of service ...

oval:org.secpod.oval:def:2417
The host is installed with Google Chrome before 14.0.835.163 and is prone to denial of service vulnerability. A flaw is present in the application, which does not properly handle Cascading Style Sheets (CSS) token sequences. Successful exploitation allows remote attackers to causes denial of service ...

oval:org.secpod.oval:def:2478
The host is installed with Google Chrome before 14.0.835.163 or Apple iTunes before 10.6 or Apple Safari before 5.1.4 and is prone to use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle ruby / table style. Successful exploitation allows remote attackers ...

oval:org.secpod.oval:def:2448
The host is installed with Google Chrome before 14.0.835.163 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to properly handle ruby / table style. Successful exploitation allows remote attackers to cause a denial of service or possibly have unspecifie ...

oval:org.secpod.oval:def:2418
The host is installed with Google Chrome before 14.0.835.163 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to properly handle ruby / table style. Successful exploitation allows remote attackers to cause a denial of service or possibly have unspecifie ...

oval:org.secpod.oval:def:48066
The host is installed with Google Chrome before 70.0.3538.67 or Mozilla Firefox before 64, Mozilla Firefox ESR, Mozilla Thunderbird before 60.4 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:49586
The host is installed with Google Chrome before 71.0.3578.80, Thunderbird before 60.5.1, Firefox before 65.0.1 or Firefox ESR before 60.5.1 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows ...

oval:org.secpod.oval:def:49565
The host is installed with Google Chrome before 71.0.3578.80, Thunderbird before 60.5.1 or Firefox ESR before 60.5.1 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have ...

oval:org.secpod.oval:def:2214
The host is installed with Google Chrome before 13.0.782.215 or Apple Safari before 5.1.4 and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle user supplied input. Successful exploitation could allow attackers to crash the service or cause other ...

oval:org.secpod.oval:def:2768
The host is installed with Google Chrome before 14.0.835.202 or Apple Safari before 5.1.4 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle SVG text. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:2382
The host is installed with Google Chrome before 14.0.835.163 or Apple Safari before 5.1.4 and is prone to use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle table styles. Successful exploitation allows remote attackers to cause a denial of service or p ...

oval:org.secpod.oval:def:2385
The host is installed with Google Chrome before 14.0.835.163 or Apple Safari before 5.1.4 and is prone to use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle focus controller. Successful exploitation allows remote attackers to cause a denial of service ...

oval:org.secpod.oval:def:2387
The host is installed with Google Chrome before 14.0.835.163 or Apple Safari before 5.1.4 and is prone to denial of service vulnerability. A flaw is present in the applications, which does not properly handle Cascading Style Sheets (CSS) token sequences. Successful exploitation allows remote attacke ...

oval:org.secpod.oval:def:2388
The host is installed with Google Chrome before 14.0.835.163 or Apple Safari before 5.1.4 and is prone to use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle ruby / table style. Successful exploitation allows remote attackers to cause a denial of servic ...

oval:org.secpod.oval:def:2396
The host is installed with Google Chrome before 14.0.835.163 or Apple Safari before 5.1.4 and is prone to use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unload event. Successful exploitation allows remote attackers to cause a denial of service or p ...

oval:org.secpod.oval:def:2395
The host is installed with Google Chrome before 14.0.835.163 or Apple Safari before 5.1.4 and is prone to use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle the document loader. Successful exploitation allows remote attackers to cause a denial of servi ...

oval:org.secpod.oval:def:2840
The host is installed with Google Chrome before 15.0.874.102 or Apple Safari before 6.0 and is prone to a URL spoofing vulnerability . A flaw is present in the applications, which fail to properly handle history data. Successful exploitation could allow attackers to spoof the URL bar.

oval:org.secpod.oval:def:2830
The host is installed with Google Chrome before 15.0.874.102 or Apple Safari before 5.1.4 and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle stale style bugs. Successful exploitation could allow attackers to crash the service or cause other un ...

oval:org.secpod.oval:def:2835
The host is installed with Google Chrome before 15.0.874.102 or Apple Safari before 5.1.4 and is prone to a same origin policy bypass vulnerability. A flaw is present in the applications, which fail to handle cross-origin policy violations. Successful exploitation could allow attackers to bypass sec ...

oval:org.secpod.oval:def:2828
The host is installed with Google Chrome before 15.0.874.102 or Apple Safari before 5.1.4 and is prone to a security bypass vulnerability. A flaw is present in the applications, which fail to properly handle javascript URLs. Successful exploitation could allow attackers to read cookies and bypass se ...

oval:org.secpod.oval:def:2827
The host is installed with Google Chrome before 15.0.874.102 or Apple Safari before 5.1.4 and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle editing operations in conjunction with an unknown plug-in. Successful exploitation could allo ...

oval:org.secpod.oval:def:2983
The host is installed with Google Chrome before 10.0.648.127 or Apple Safari less than or equal to 5.0.5 and is prone to same origin bypass vulnerability. A flaw is present in the applications, which fails to handle an error message leak. Successful exploitation allow remote attackers to bypass the ...

oval:org.secpod.oval:def:2985
The host is installed with Google Chrome before 10.0.648.204 or Apple Safari less than or equal to 5.0.5 and is prone to a denial of service vulnerability. A flaw is present in the applications, which do not properly handle parentage. Successful exploitation allow remote attackers to cause a denial ...

oval:org.secpod.oval:def:2986
The host is installed with Google Chrome before 9.0.597.107 or Apple Safari less than or equal to 5.0.5 and is prone to an unspecified vulnerability.A flaw is present in the applications, which is caused by an error related to the URL. Successful exploitation allow attackers to spoof the URL.

oval:org.secpod.oval:def:2973
The host is installed with Google Chrome before before 9.0.597.107 or Apple Safari before 5.0.6 and is prone to an integer overflow vulnerability. A flaw is present in the applications, which is caused by an integer overflow related to textarea handling. Successful exploitation allows attacker to ex ...

oval:org.secpod.oval:def:2977
The host is installed with Google Chrome before 10.0.648.204 or Apple Safari less than or equal to 5.0.5 and is prone to an use-after-free vulnerability. A flaw is present in the HTMLCollection implementation in the application, which do not properly implement HTMLCollection. Successful exploitation ...

oval:org.secpod.oval:def:3797
The host is installed with Apple Safari before 5.0.3 or 4.1.3 and is prone to multiple use after free vulnerabilities. The flaws are present in the application, which fails to handle vectors related to improper handling of MIME types by plug-ins. Successful exploitation could allow attackers to exec ...

oval:org.secpod.oval:def:3798
The host is installed with Apple Safari before 5.0.3 or 4.1.3 or Google Chrome before 6.0.472.53 and is prone to a use after free vulnerabilities. A flaw is present in the application, which fails to handle vectors involving element focus. Successful exploitation could allow attackers to execute arb ...

oval:org.secpod.oval:def:3788
The host is installed with Apple Safari before 5.0.3 or 4.1.3 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly restrict read access to images derived from CANVAS elements. Successful exploitation could allow attackers to bypass the Same ...

oval:org.secpod.oval:def:3809
The host is installed with Apple Safari before 5.0.3 or 4.1.3 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to properly handle a non-SVG document. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:4483
The host is installed with Google Chrome before 17.0.963.65 or Apple Tunes before 10.7 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly perform casts of unspecified variables during the splitting of anonymous blocks. Successful exploita ...

oval:org.secpod.oval:def:4481
The host is installed with Google Chrome before 17.0.963.65 or Apple Tunes before 10.7 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to quote handling. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:4482
The host is installed with Google Chrome before 17.0.963.65 or Apple Tunes before 10.7 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to multi-column handling. Successful exploitation could allow attackers to crash the serv ...

oval:org.secpod.oval:def:4480
The host is installed with Google Chrome before 17.0.963.65 or Apple Tunes before 10.7 and is prone to an denial of service vulnerability. A flaw is present in the application, which fails to handle a crafted document. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:4496
The host is installed with Google Chrome before 17.0.963.65 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to multi-column handling. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:4497
The host is installed with Google Chrome before 17.0.963.65 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly perform casts of unspecified variables during the splitting of anonymous blocks. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:4494
The host is installed with Google Chrome before 17.0.963.65 and is prone to an denial of service vulnerability. A flaw is present in the application, which fails to handle a crafted document. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:4495
The host is installed with Google Chrome before 17.0.963.65 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to quote handling. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:4492
The host is installed with Google Chrome before 17.0.963.65 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to the handling of table sections. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:4493
The host is installed with Google Chrome before 17.0.963.65 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to the handling of class attributes. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:4490
The host is installed with Google Chrome before 17.0.963.65 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle SVG animation elements. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:4491
The host is installed with Google Chrome before 17.0.963.65 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors involving a flexbox (aka flexible box) in conjunction with the floating of elements. Successful exploitation could allow at ...

oval:org.secpod.oval:def:4478
The host is installed with Google Chrome before 17.0.963.65 or Apple Tunes before 10.7 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to the handling of table sections. Successful exploitation could allow attackers to cras ...

oval:org.secpod.oval:def:4479
The host is installed with Google Chrome before 17.0.963.65 or Apple Tunes before 10.7 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to the handling of class attributes. Successful exploitation could allow attackers to cr ...

oval:org.secpod.oval:def:4476
The host is installed with Google Chrome before 17.0.963.65 or Apple Tunes before 10.7 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle SVG animation elements. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:4477
The host is installed with Google Chrome before 17.0.963.65 or Apple Tunes before 10.7 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors involving a flexbox (aka flexible box) in conjunction with the floating of elements. Successful ...

oval:org.secpod.oval:def:3590
The host is installed with Google Chrome before 16.0.912.63 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle property arrays. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3591
The host is installed with Google Chrome before 16.0.912.63 and is prone to an out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle SVG parsing. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3576
The host is installed with Google Chrome before 16.0.912.63 or Apple iTunes before 10.6 or Apple Safari before 5.1.4 and is prone to an out-of-bounds read vulnerability. A flaw is present in the applications, which fail to handle SVG parsing. Successful exploitation could allow attackers to crash th ...

oval:org.secpod.oval:def:3575
The host is installed with Google Chrome before 16.0.912.63 or Apple iTunes before 10.6 or Apple Safari before 5.1.4 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle property arrays. Successful exploitation could allow attackers to crash ...

oval:org.secpod.oval:def:4044
The host is installed with Google Chrome before 16.0.912.77 or Apple Safari before 5.1.4 and is prone to use-after-free vulnerability. A flaw is present in the applications, which fail to handle vectors related to DOM. Successful exploitation could allow remote attackers to execute arbitrary code or ...

oval:org.secpod.oval:def:4029
The host is installed with Google Chrome before 16.0.912.77 or Apple Safari before 5.1.4 and is prone to use-after-free vulnerability. A flaw is present in the applications, which fail to handle vectors related to DOM. Successful exploitation could allow remote attackers to execute arbitrary code or ...

oval:org.secpod.oval:def:4034
The host is installed with Google Chrome before 16.0.912.77 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to DOM. Successful exploitation could allow remote attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:4039
The host is installed with Google Chrome before 16.0.912.77 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to DOM. Successful exploitation could allow remote attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:3606
The host is installed with Google Chrome before 16.0.912.63 and is prone to an out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle SVG parsing. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3605
The host is installed with Google Chrome before 16.0.912.63 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle property arrays. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:4522
The host is installed with Google Chrome before 17.0.963.65 or Apple Safari before 6.0 and is prone to an denial of service vulnerability. A flaw is present in the applications, which fail to handle a crafted document. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:4523
The host is installed with Google Chrome before 17.0.963.65 or Apple Safari before 6.0 and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle vectors related to quote handling. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:4520
The host is installed with Google Chrome before 17.0.963.65 or Apple Safari before 6.0 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle vectors related to the handling of table sections. Successful exploitation could allow attackers to cras ...

oval:org.secpod.oval:def:4521
The host is installed with Google Chrome before 17.0.963.65 or Apple Safari before 6.0 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle vectors related to the handling of class attributes. Successful exploitation could allow attackers to cr ...

oval:org.secpod.oval:def:4524
The host is installed with Google Chrome before 17.0.963.65 or Apple Safari before 6.0 and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle vectors related to multi-column handling. Successful exploitation could allow attackers to crash the serv ...

oval:org.secpod.oval:def:4525
The host is installed with Google Chrome before 17.0.963.65 or Apple Safari before 6.0 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to properly perform casts of unspecified variables during the splitting of anonymous blocks. Successful exploita ...

oval:org.secpod.oval:def:4504
The host is installed with Google Chrome before 17.0.963.65 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle SVG animation elements. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:4505
The host is installed with Google Chrome before 17.0.963.65 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors involving a flexbox (aka flexible box) in conjunction with the floating of elements. Successful exploitation could allow at ...

oval:org.secpod.oval:def:4508
The host is installed with Google Chrome before 17.0.963.65 and is prone to an denial of service vulnerability. A flaw is present in the application, which fails to handle a crafted document. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:4509
The host is installed with Google Chrome before 17.0.963.65 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to quote handling. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:4506
The host is installed with Google Chrome before 17.0.963.65 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to the handling of table sections. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:4507
The host is installed with Google Chrome before 17.0.963.65 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to the handling of class attributes. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:4511
The host is installed with Google Chrome before 17.0.963.65 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly perform casts of unspecified variables during the splitting of anonymous blocks. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:4510
The host is installed with Google Chrome before 17.0.963.65 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to multi-column handling. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:4519
The host is installed with Google Chrome before 17.0.963.65 or Apple Safari before 6.0 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle vectors involving a flexbox (aka flexible box) in conjunction with the floating of elements. Successful ...

oval:org.secpod.oval:def:4518
The host is installed with Google Chrome before 17.0.963.65 or Apple Safari before 6.0 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle SVG animation elements. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3620
The host is installed with Google Chrome before 16.0.912.63 or Apple Safari before 5.1.4 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle property arrays. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3621
The host is installed with Google Chrome before 16.0.912.63 or Apple Safari before 5.1.4 and is prone to an out-of-bounds read vulnerability. A flaw is present in the applications, which fail to handle SVG parsing. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3232
The host is installed with Google Chrome before 15.0.874.120 or Apple Safari before 5.1.4 and is prone to an use after free vulnerability. A flaw is present in the applications, which fail to sanitize user supplied input. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3211
The host is installed with Google Chrome before 15.0.874.120 or Apple iTunes before 10.6 or Apple Safari before 5.1.4 and is prone to an use after free vulnerability. A flaw is present in the applications, which fail to sanitize user supplied input. Successful exploitation could allow attackers to c ...

oval:org.secpod.oval:def:3221
The host is installed with Google Chrome before 15.0.874.120 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to sanitize user supplied input. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3222
The host is installed with Google Chrome before 15.0.874.120 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to sanitize user supplied input. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:4349
The host is installed with Apple Safari before 4.1 or 5.0 or Google Chrome before 5.0.375.70 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle a crafted HTML document containing a BR element. Successful exploitation could allow re ...

oval:org.secpod.oval:def:4882
The host is installed with Google Chrome before 17.0.963.83 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to the :first-letter pseudo-element. Successful exploitation could allow remote attackers to cause denial of service o ...

oval:org.secpod.oval:def:4891
The host is installed with Google Chrome before 17.0.963.83 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to block splitting. Successful exploitation could allow remote attackers to cause denial of service or possibly have u ...

oval:org.secpod.oval:def:4894
The host is installed with Google Chrome before 17.0.963.83 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to the :first-letter pseudo-element. Successful exploitation could allow remote attackers to cause denial of service o ...

oval:org.secpod.oval:def:4867
The host is installed with Google Chrome before 17.0.963.83 or Apple Safari before 6.0 and is prone to use-after-free vulnerability. A flaw is present in the applications, which fail to handle vectors related to block splitting. Successful exploitation could allow remote attackers to cause denial of ...

oval:org.secpod.oval:def:4870
The host is installed with Google Chrome before 17.0.963.83 or Apple Safari before 6.0 and is prone to use-after-free vulnerability. A flaw is present in the applications, which fail to handle vectors related to the :first-letter pseudo-element. Successful exploitation could allow remote attackers t ...

oval:org.secpod.oval:def:4879
The host is installed with Google Chrome before 17.0.963.83 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to block splitting. Successful exploitation could allow remote attackers to cause denial of service or possibly have u ...

oval:org.secpod.oval:def:4855
The host is installed with Google Chrome before 17.0.963.83 or Apple Tunes before 10.7 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to block splitting. Successful exploitation could allow remote attackers to cause denial of ...

oval:org.secpod.oval:def:4858
The host is installed with Google Chrome before 17.0.963.83 or Apple Tunes before 10.7 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to the :first-letter pseudo-element. Successful exploitation could allow remote attackers t ...

oval:org.secpod.oval:def:4485
The host is installed with Google Chrome before 17.0.963.65 or Apple Tunes before 10.7 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to properly handle vectors involving SVG use elements. Successful exploitation could allow attackers to crash the s ...

oval:org.secpod.oval:def:4486
The host is installed with Google Chrome before 17.0.963.65 or Apple Tunes before 10.7 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to properly handle vectors involving a SVG document. Successful exploitation could allow attackers to crash the ser ...

oval:org.secpod.oval:def:4484
The host is installed with Google Chrome before 17.0.963.65 or Apple Tunes before 10.7 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly perform casts of unspecified variables during the handling of line boxes. Successful exploitation co ...

oval:org.secpod.oval:def:4487
The host is installed with Google Chrome before 17.0.963.65 or Apple Tunes before 10.7 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to properly handle vectors involving a SVG document. Successful exploitation could allow attackers to crash the ser ...

oval:org.secpod.oval:def:4498
The host is installed with Google Chrome before 17.0.963.65 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly perform casts of unspecified variables during handling of line boxes. Successful exploitation could allow attackers to crash th ...

oval:org.secpod.oval:def:4499
The host is installed with Google Chrome before 17.0.963.65 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to properly handle vectors involving SVG use elements. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3571
The host is installed with Google Chrome before 16.0.912.63 or Apple iTunes before 10.7 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails in Range handling. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3586
The host is installed with Google Chrome before 16.0.912.63 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails in Range handling. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:4083
The host is installed with Google Chrome before 17.0.963.46 and is prone to denial of service vulnerability. A flaw is present in the application, which does not properly perform casts of variables during handling of a column span.Successful exploitation allows remote attackers to cause denial of se ...

oval:org.secpod.oval:def:4092
The host is installed with Google Chrome before 17.0.963.46 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to properly handle vectors related to layout of SVG documents. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:4093
The host is installed with Google Chrome before 17.0.963.46 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to properly handle vectors related to Cascading Style Sheets (CSS) token sequences. Successful exploitation allows remote attackers to cause a d ...

oval:org.secpod.oval:def:4090
The host is installed with Google Chrome before 17.0.963.46 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to properly handle vectors related to mousemove events. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:4095
The host is installed with Google Chrome before 17.0.963.46 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails in error handling for Cascading Style Sheets (CSS) token-sequence data. Successful exploitation allows remote attackers to cause a denial of ser ...

oval:org.secpod.oval:def:4063
The host is installed with Google Chrome before 17.0.963.46 or Apple Tunes before 10.7 and is prone to denial of service vulnerability. A flaw is present in the application, which does not properly perform casts of variables during handling of a column span. Successful exploitation allows remote att ...

oval:org.secpod.oval:def:4070
The host is installed with Google Chrome before 17.0.963.46 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to properly handle vectors related to mousemove events. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:4075
The host is installed with Google Chrome before 17.0.963.46 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails in error handling for Cascading Style Sheets (CSS) token-sequence data. Successful exploitation allows remote attackers to cause a denial of ser ...

oval:org.secpod.oval:def:4072
The host is installed with Google Chrome before 17.0.963.46 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to properly handle vectors related to layout of SVG documents. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:4073
The host is installed with Google Chrome before 17.0.963.46 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to properly handle vectors related to Cascading Style Sheets (CSS) token sequences. Successful exploitation allows remote attackers to cause a d ...

oval:org.secpod.oval:def:4046
The host is installed with Google Chrome before 16.0.912.77 or Apple Safari before 6.0 and is prone to heap-based buffer overflow vulnerability. A flaw is present in the applications, which fail to handle the tree builder in google chrome. Successful exploitation could allow remote attackers to exec ...

oval:org.secpod.oval:def:4043
The host is installed with Google Chrome before 16.0.912.77 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to DOM selections. Successful exploitation could allow remote attackers to execute arbitrary code or crash the service ...

oval:org.secpod.oval:def:4048
he host is installed with Google Chrome before 16.0.912.77 or Apple Safari before 6.0 and is prone to use-after-free vulnerability. A flaw is present in the applications, which fail to handle vectors related to DOM selections. Successful exploitation could allow remote attackers to execute arbitrary ...

oval:org.secpod.oval:def:4041
The host is installed with Google Chrome before 16.0.912.77 and is prone to heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to handle the tree builder in google chrome. Successful exploitation could allow remote attackers to execute arbitrary code or crash ...

oval:org.secpod.oval:def:4055
The host is installed with Google Chrome before 17.0.963.46 or Apple Tunes before 10.7 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails in error handling for Cascading Style Sheets (CSS) token-sequence data. Successful exploitation allows remote attacke ...

oval:org.secpod.oval:def:4052
The host is installed with Google Chrome before 17.0.963.46 or Apple Tunes before 10.7 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to properly handle vectors related to layout of SVG documents. Successful exploitation allows remote attackers to cau ...

oval:org.secpod.oval:def:4053
The host is installed with Google Chrome before 17.0.963.46 or Apple Tunes before 10.7 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to properly handle vectors related to Cascading Style Sheets (CSS) token sequences. Successful exploitation allows re ...

oval:org.secpod.oval:def:4050
The host is installed with Google Chrome before 17.0.963.46 or Apple Tunes before 10.7 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to properly handle vectors related to mousemove events. Successful exploitation allows remote attackers to cause a de ...

oval:org.secpod.oval:def:4033
The host is installed with Google Chrome before 16.0.912.77 or Apple Tunes before 10.7 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to DOM selections. Successful exploitation could allow remote attackers to execute arbitrar ...

oval:org.secpod.oval:def:4038
The host is installed with Google Chrome before 16.0.912.77 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to DOM selections. Successful exploitation could allow remote attackers to execute arbitrary code or crash the service ...

oval:org.secpod.oval:def:4036
The host is installed with Google Chrome before 16.0.912.77 and is prone to heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to handle the tree builder in google chrome. Successful exploitation could allow remote attackers to execute arbitrary code or crash ...

oval:org.secpod.oval:def:4031
The host is installed with Google Chrome before 16.0.912.77 or Apple Tunes before 10.7 and is prone to heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to handle the tree builder in google chrome. Successful exploitation could allow remote attackers to exec ...

oval:org.secpod.oval:def:3601
The host is installed with Google Chrome before 16.0.912.63 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails in Range handling. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:4526
The host is installed with Google Chrome before 17.0.963.65 or Apple Safari before 6.0 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to properly perform casts of unspecified variables during handling of line boxes. Successful exploitation could ...

oval:org.secpod.oval:def:4527
The host is installed with Google Chrome before 17.0.963.65 or Apple Safari before 6.0 and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle vectors involving SVG use elements. Successful exploitation could allow attackers to crash the s ...

oval:org.secpod.oval:def:4528
The host is installed with Google Chrome before 17.0.963.65 or Apple Safari before 6.0 and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle vectors involving a SVG document. Successful exploitation could allow attackers to crash the ser ...

oval:org.secpod.oval:def:4529
The host is installed with Google Chrome before 17.0.963.65 or Apple Safari before 6.0 and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle vectors involving a SVG document. Successful exploitation could allow attackers to crash the ser ...

oval:org.secpod.oval:def:4980
The host is installed with Google Chrome before 18.0.1025.142 or Apple Tunes before 10.7 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to handle text fragments. Successful exploitation could allow remote attackers to cause a denial of service or o ...

oval:org.secpod.oval:def:4500
The host is installed with Google Chrome before 17.0.963.65 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to properly handle vectors involving a SVG document. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:4984
The host is installed with Google Chrome before 18.0.1025.142 or Apple Tunes before 10.7 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to SVG clipping. Successful exploitation could allow remote attackers to cause a denial o ...

oval:org.secpod.oval:def:4501
The host is installed with Google Chrome before 17.0.963.65 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to properly handle vectors involving a SVG document. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:4988
The host is installed with Google Chrome before 18.0.1025.142 or Apple Safari before 6.0 and is prone to denial of service vulnerability. A flaw is present in the applications, which fail to handle text fragments. Successful exploitation could allow remote attackers to cause a denial of service or o ...

oval:org.secpod.oval:def:4987
The host is installed with Google Chrome before 18.0.1025.142 or Apple Safari before 6.0 and is prone to denial of service vulnerability. A flaw is present in the applications, which fail to handle SVG text elements. Successful exploitation could allow remote attackers to cause a denial of service o ...

oval:org.secpod.oval:def:4992
The host is installed with Google Chrome before 18.0.1025.142 or Apple Safari before 6.0 and is prone to use-after-free vulnerability. A flaw is present in the applications, which fail to handle vectors related to SVG clipping. Successful exploitation could allow remote attackers to cause a denial o ...

oval:org.secpod.oval:def:4995
The host is installed with Google Chrome before 18.0.1025.142 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to handle SVG text elements. Successful exploitation could allow remote attackers to cause a denial of service or out-of-bounds read via un ...

oval:org.secpod.oval:def:4512
The host is installed with Google Chrome before 17.0.963.65 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly perform casts of unspecified variables during handling of line boxes. Successful exploitation could allow attackers to crash th ...

oval:org.secpod.oval:def:4996
The host is installed with Google Chrome before 18.0.1025.142 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to handle text fragments. Successful exploitation could allow remote attackers to cause a denial of service or out-of-bounds read via unspe ...

oval:org.secpod.oval:def:4515
The host is installed with Google Chrome before 17.0.963.65 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to properly handle vectors involving a SVG document. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:4513
The host is installed with Google Chrome before 17.0.963.65 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to properly handle vectors involving SVG use elements. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:4514
The host is installed with Google Chrome before 17.0.963.65 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to properly handle vectors involving a SVG document. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:4979
The host is installed with Google Chrome before 18.0.1025.142 or Apple Tunes before 10.7 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to handle SVG text elements. Successful exploitation could allow remote attackers to cause a denial of service o ...

oval:org.secpod.oval:def:3616
The host is installed with Google Chrome before 16.0.912.63 or Apple Safari before 6.0 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail in Range handling. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:4123
The host is installed with Google Chrome before 17.0.963.46 or Apple Safari before 6.0 and is prone to denial of service vulnerability. A flaw is present in the applications, which does not properly perform casts of variables during handling of a column span. Successful exploitation allows remote at ...

oval:org.secpod.oval:def:4103
The host is installed with Google Chrome before 17.0.963.46 and is prone to denial of service vulnerability. A flaw is present in the application, which does not properly perform casts of variables during handling of a column span.Successful exploitation allows remote attackers to cause denial of se ...

oval:org.secpod.oval:def:4112
The host is installed with Google Chrome before 17.0.963.46 or Apple Safari before 6.0 and is prone to use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle vectors related to layout of SVG documents. Successful exploitation allows remote attackers to cau ...

oval:org.secpod.oval:def:4110
The host is installed with Google Chrome before 17.0.963.46 or Apple Safari before 6.0 and is prone to use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle vectors related to mousemove events. Successful exploitation allows remote attackers to cause a de ...

oval:org.secpod.oval:def:4115
The host is installed with Google Chrome before 17.0.963.46 or Apple Safari before 6.0 and is prone to use-after-free vulnerability. A flaw is present in the applications, which fail in error handling for Cascading Style Sheets (CSS) token-sequence data. Successful exploitation allows remote attacke ...

oval:org.secpod.oval:def:4113
The host is installed with Google Chrome before 17.0.963.46 or Apple Safari before 6.0 and is prone to use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle vectors related to Cascading Style Sheets (CSS) token sequences. Successful exploitation allows re ...

oval:org.secpod.oval:def:5058
The host is installed with Google Chrome before 18.0.1025.151 or Apple Safari before 6.0 and is prone to use-after-free vulnerability. A flaw is present in the applications, which fail to handle cascading style sheets implementation. Successful exploitation could allow remote attackers to cause deni ...

oval:org.secpod.oval:def:5057
The host is installed with Google Chrome before 18.0.1025.151 or Apple Safari before 6.0 and is prone to same origin policy security bypass vulnerability. A flaw is present in the applications, which fail to handle IFRAME elements. Successful exploitation could allow remote attackers to bypass the s ...

oval:org.secpod.oval:def:5059
The host is installed with Google Chrome before 18.0.1025.151 or Apple Safari before 6.0 and is prone to use-after-free vulnerability. A flaw is present in the applications, which fail to handle cascading style sheets implementation. Successful exploitation could allow remote attackers to cause deni ...

oval:org.secpod.oval:def:5054
The host is installed with Google Chrome before 18.0.1025.151 or Apple Tunes before 10.7 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to focus handling. Successful exploitation could allow remote attackers to cause denial o ...

oval:org.secpod.oval:def:5053
The host is installed with Google Chrome before 18.0.1025.151 or Apple Tunes before 10.7 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to style-application commands. Successful exploitation could allow remote attackers to ca ...

oval:org.secpod.oval:def:5052
The host is installed with Google Chrome before 18.0.1025.151 or Apple Tunes before 10.7 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to the handling of media. Successful exploitation could allow remote attackers to cause d ...

oval:org.secpod.oval:def:5051
The host is installed with Google Chrome before 18.0.1025.151 or Apple Tunes before 10.7 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to the handling of SVG resources. Successful exploitation could allow remote attackers to ...

oval:org.secpod.oval:def:5069
The host is installed with Google Chrome before 18.0.1025.151 and is prone to same origin policy security bypass vulnerability. A flaw is present in the application, which fails to handle IFRAME elements. Successful exploitation could allow remote attackers to bypass the same origin policy via vecto ...

oval:org.secpod.oval:def:5066
The host is installed with Google Chrome before 18.0.1025.151 or Apple Safari before 6.0 and is prone to use-after-free vulnerability. A flaw is present in the applications, which fail to handle vectors related to focus handling. Successful exploitation could allow remote attackers to cause denial o ...

oval:org.secpod.oval:def:5061
The host is installed with Google Chrome before 18.0.1025.151 or Apple Safari before 6.0 and is prone to use-after-free vulnerability. A flaw is present in the applications, which fail to handle HTMLMediaElement implementation. Successful exploitation could allow remote attackers to cause denial of ...

oval:org.secpod.oval:def:5065
The host is installed with Google Chrome before 18.0.1025.151 or Apple Safari before 6.0 and is prone to use-after-free vulnerability. A flaw is present in the applications, which fail to handle vectors related to style-application commands. Successful exploitation could allow remote attackers to ca ...

oval:org.secpod.oval:def:5064
The host is installed with Google Chrome before 18.0.1025.151 or Apple Safari before 6.0 and is prone to use-after-free vulnerability. A flaw is present in the applications, which fail to handle vectors related to the handling of media. Successful exploitation could allow remote attackers to cause d ...

oval:org.secpod.oval:def:5063
The host is installed with Google Chrome before 18.0.1025.151 or Apple Safari before 6.0 and is prone to use-after-free vulnerability. A flaw is present in the applications, which fail to handle vectors related to the handling of SVG resources. Successful exploitation could allow remote attackers to ...

oval:org.secpod.oval:def:5047
The host is installed with Google Chrome before 18.0.1025.151 or Apple Tunes before 10.7 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle cascading style sheets implementation. Successful exploitation could allow remote attackers to cause deni ...

oval:org.secpod.oval:def:5046
The host is installed with Google Chrome before 18.0.1025.151 or Apple Tunes before 10.7 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle cascading style sheets implementation. Successful exploitation could allow remote attackers to cause deni ...

oval:org.secpod.oval:def:5045
The host is installed with Google Chrome before 18.0.1025.151 and is prone to same origin policy security bypass vulnerability. A flaw is present in the application, which fails to handle IFRAME elements. Successful exploitation could allow remote attackers to bypass the same origin policy via vecto ...

oval:org.secpod.oval:def:5049
The host is installed with Google Chrome before 18.0.1025.151 or Apple Tunes before 10.7 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle HTMLMediaElement implementation. Successful exploitation could allow remote attackers to cause denial of ...

oval:org.secpod.oval:def:5003
The host is installed with Google Chrome before 18.0.1025.142 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to handle SVG text elements. Successful exploitation could allow remote attackers to cause a denial of service or out-of-bounds read via un ...

oval:org.secpod.oval:def:5000
The host is installed with Google Chrome before 18.0.1025.142 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to SVG clipping. Successful exploitation could allow remote attackers to cause a denial of service or possibly have ...

oval:org.secpod.oval:def:5004
The host is installed with Google Chrome before 18.0.1025.142 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to handle text fragments. Successful exploitation could allow remote attackers to cause a denial of service or out-of-bounds read via unspe ...

oval:org.secpod.oval:def:5008
The host is installed with Google Chrome before 18.0.1025.142 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to SVG clipping. Successful exploitation could allow remote attackers to cause a denial of service or possibly have ...

oval:org.secpod.oval:def:5090
The host is installed with Google Chrome before 18.0.1025.151 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to focus handling. Successful exploitation could allow remote attackers to cause denial of service or possibly have ...

oval:org.secpod.oval:def:5078
The host is installed with Google Chrome before 18.0.1025.151 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to focus handling. Successful exploitation could allow remote attackers to cause denial of service or possibly have ...

oval:org.secpod.oval:def:5077
The host is installed with Google Chrome before 18.0.1025.151 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to style-application commands. Successful exploitation could allow remote attackers to cause denial of service or po ...

oval:org.secpod.oval:def:5071
The host is installed with Google Chrome before 18.0.1025.151 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle cascading style sheets implementation. Successful exploitation could allow remote attackers to cause denial of service or possibly h ...

oval:org.secpod.oval:def:5070
The host is installed with Google Chrome before 18.0.1025.151 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle cascading style sheets implementation. Successful exploitation could allow remote attackers to cause denial of service or possibly h ...

oval:org.secpod.oval:def:5076
The host is installed with Google Chrome before 18.0.1025.151 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to the handling of media. Successful exploitation could allow remote attackers to cause denial of service or possibl ...

oval:org.secpod.oval:def:5075
The host is installed with Google Chrome before 18.0.1025.151 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to the handling of SVG resources. Successful exploitation could allow remote attackers to cause denial of service or ...

oval:org.secpod.oval:def:5073
The host is installed with Google Chrome before 18.0.1025.151 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle HTMLMediaElement implementation. Successful exploitation could allow remote attackers to cause denial of service or possibly have un ...

oval:org.secpod.oval:def:5089
The host is installed with Google Chrome before 18.0.1025.151 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to style-application commands. Successful exploitation could allow remote attackers to cause denial of service or po ...

oval:org.secpod.oval:def:5088
The host is installed with Google Chrome before 18.0.1025.151 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to the handling of media. Successful exploitation could allow remote attackers to cause denial of service or possibl ...

oval:org.secpod.oval:def:5083
The host is installed with Google Chrome before 18.0.1025.151 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle cascading style sheets implementation. Successful exploitation could allow remote attackers to cause denial of service or possibly h ...

oval:org.secpod.oval:def:5082
The host is installed with Google Chrome before 18.0.1025.151 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle cascading style sheets implementation. Successful exploitation could allow remote attackers to cause denial of service or possibly h ...

oval:org.secpod.oval:def:5081
The host is installed with Google Chrome before 18.0.1025.151 and is prone to same origin policy security bypass vulnerability. A flaw is present in the application, which fails to handle IFRAME elements. Successful exploitation could allow remote attackers to bypass the same origin policy via vecto ...

oval:org.secpod.oval:def:5087
The host is installed with Google Chrome before 18.0.1025.151 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to the handling of SVG resources. Successful exploitation could allow remote attackers to cause denial of service or ...

oval:org.secpod.oval:def:5085
The host is installed with Google Chrome before 18.0.1025.151 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle HTMLMediaElement implementation. Successful exploitation could allow remote attackers to cause denial of service or possibly have un ...

oval:org.secpod.oval:def:4621
The host is installed with Google Chrome before 17.0.963.78 and is prone to Universal XSS (UXSS) vulnerability. A flaw is present in the application, which fails to properly handle history navigation. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:4623
The host is installed with Google Chrome before 17.0.963.78 or Apple Safari before 5.1.7 and is prone to Universal XSS (UXSS) vulnerability. A flaw is present in the application, which fails to properly handle history navigation. Successful exploitation allows remote attackers to execute arbitrary c ...

oval:org.secpod.oval:def:4619
The host is installed with Google Chrome before 17.0.963.78 and is prone to Universal XSS (UXSS) vulnerability. A flaw is present in the application, which fails to properly handle history navigation. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:4617
The host is installed with Google Chrome before 17.0.963.78 or Apple Safari before 5.1.7 and is prone to Universal XSS (UXSS) vulnerability. A flaw is present in the applications, which fail to properly handle history navigation. Successful exploitation allows remote attackers to execute arbitrary c ...

oval:org.secpod.oval:def:4243
The host is installed with Google Chrome before 17.0.963.56 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to properly handle vectors involving counter nodes. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:4245
The host is installed with Google Chrome before 17.0.963.56 or Apple Safari before 6.0 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to properly perform a cast of an unspecified variable. Successful exploitation could allow attackers to crash th ...

oval:org.secpod.oval:def:4256
The host is installed with Google Chrome before 17.0.963.56 or Apple Safari before 6.0 and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle vectors involving counter nodes. Successful exploitation could allow attackers to crash the serv ...

oval:org.secpod.oval:def:4251
The host is installed with Google Chrome before 17.0.963.56 or Apple Safari before 6.0 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle vectors related to subframe loading. Successful exploitation could allow attackers to crash the ...

oval:org.secpod.oval:def:5552
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle memory. Successful exploitation allows attackers to cause denial of service.

oval:org.secpod.oval:def:5551
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle memory. Successful exploitation allows attackers to cause denial of service.

oval:org.secpod.oval:def:5550
The host is installed with Google Chrome before 18.0.1025.168 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:4225
The host is installed with Google Chrome before 17.0.963.56 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle vectors related to subframe loading. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:4232
The host is installed with Google Chrome before 17.0.963.56 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly perform a cast of an unspecified variable. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:4230
The host is installed with Google Chrome before 17.0.963.56 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to properly handle vectors involving counter nodes. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:4238
The host is installed with Google Chrome before 17.0.963.56 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle vectors related to subframe loading. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:5531
The host is installed with Google Chrome before 18.0.1025.168 or Apple Tunes before 10.7 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows remote attackers to cause a denial of service or possibly ...

oval:org.secpod.oval:def:5535
The host is installed with Google Chrome before 18.0.1025.168 or Apple Safari before 6.0 and is prone to use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle the XML parser. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:5534
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle memory. Successful exploitation allows attackers to cause denial of service.

oval:org.secpod.oval:def:5533
The host is installed with Google Chrome before 18.0.1025.168 or Apple Tunes before 10.7 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:5539
The host is installed with Google Chrome before 18.0.1025.168 or Apple Safari before 6.0 and is prone to use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:5537
The host is installed with Google Chrome before 18.0.1025.168 or Apple Safari before 6.0 and is prone to use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows remote attackers to cause a denial of service or possibly ...

oval:org.secpod.oval:def:4206
The host is installed with Google Chrome before 17.0.963.56 or Apple Tunes before 10.7 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly perform a cast of an unspecified variable. Successful exploitation could allow attackers to crash th ...

oval:org.secpod.oval:def:5541
The host is installed with Google Chrome before 18.0.1025.168 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to properly handle the XML parser. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:5540
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle memory. Successful exploitation allows attackers to cause denial of service.

oval:org.secpod.oval:def:5546
The host is installed with Google Chrome before 18.0.1025.168 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to properly handle the XML parser. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:5545
The host is installed with Google Chrome before 18.0.1025.168 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:4212
The host is installed with Google Chrome before 17.0.963.56 or Apple Tunes before 10.7 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle vectors related to subframe loading. Successful exploitation could allow attackers to crash the ...

oval:org.secpod.oval:def:5543
The host is installed with Google Chrome before 18.0.1025.168 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows remote attackers to cause a denial of service or possibly have unspecified other imp ...

oval:org.secpod.oval:def:4219
The host is installed with Google Chrome before 17.0.963.56 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly perform a cast of an unspecified variable. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:5548
The host is installed with Google Chrome before 18.0.1025.168 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows remote attackers to cause a denial of service or possibly have unspecified other imp ...

oval:org.secpod.oval:def:4217
The host is installed with Google Chrome before 17.0.963.56 or Apple Tunes before 10.7 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to properly handle vectors involving counter nodes. Successful exploitation could allow attackers to crash the serv ...

oval:org.secpod.oval:def:5529
The host is installed with Google Chrome before 18.0.1025.168 or Apple Tunes before 10.7 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to properly handle the XML parser. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:4888
The host is installed with Google Chrome before 17.0.963.83 and is prone to cross-origin violation vulnerability. A flaw is present in the application, which fails to handle the Same Origin Policy. Successful exploitation could allow remote attackers to bypass the Same Origin Policy via vectors invo ...

oval:org.secpod.oval:def:4864
The host is installed with Google Chrome before 17.0.963.83 or Apple Safari before 5.1.7 and is prone to cross-origin violation vulnerability. A flaw is present in the application, which fails to handle the Same Origin Policy. Successful exploitation could allow remote attackers to bypass the Same O ...

oval:org.secpod.oval:def:4876
The host is installed with Google Chrome before 17.0.963.83 and is prone to cross-origin violation vulnerability. A flaw is present in the application, which fails to handle the Same Origin Policy. Successful exploitation could allow remote attackers to bypass the Same Origin Policy via vectors invo ...

oval:org.secpod.oval:def:4852
The host is installed with Google Chrome before 17.0.963.83 or Apple Safari before 5.1.7 and is prone to cross-origin violation vulnerability. A flaw is present in the application, which fails to handle the Same Origin Policy. Successful exploitation could allow remote attackers to bypass the Same O ...

oval:org.secpod.oval:def:964
The host is installed with Google Chrome before 11.0.696.57 or Apple Safari before 5.5.1 and is prone to denial of service vulnerability. A flaw is present in the browser, which fails to handle ruby element and Cascading Style Sheets (CSS) token sequences. Successful exploitation could allow remote ...

oval:org.secpod.oval:def:1896
The host is installed with Google Chrome before 13.0.782.107 or Apple Safari before 5.1.1 or Apple iTunes before 10.5 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to handle display box function. Successful exploitation allows attacker to crash the ...

oval:org.secpod.oval:def:1895
The host is installed with Google Chrome before 13.0.782.107 or Apple Safari before 5.1.1 or Apple iTunes before 10.5 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle base URI. Successful exploitation could allow attackers to bypass securit ...

oval:org.secpod.oval:def:1897
The host is installed with Google Chrome before 13.0.782.107 or Apple Safari before 5.1.1 or Apple iTunes before 10.5 and is prone to a cross site scripting vulnerability. A flaw is present in the application, which fails to enforce proper security restrictions. Successful exploitation allows attack ...

oval:org.mitre.oval:def:7405
Use-after-free vulnerability in WebKit before r65958, as used in Google Chrome before 6.0.472.59, Apple Safari before 5.0.6 or Apple iTunes before 10.5, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors that trigger use of document APIs such a ...

oval:org.secpod.oval:def:972
The host is installed with Google Chrome before 11.0.696.57, Apple Safari before 5.0.6 or Apple iTunes before 10.5 and is prone to use-after-free vulnerability. A flaw is present in the browsers, which fail to handle WebSockets implementation. Successful exploitation could allow remote attackers to ...

oval:org.secpod.oval:def:974
The host is installed with Google Chrome before 11.0.696.57, Apple Safari less than or equal to 5.0.5 or Apple iTunes before 10.5 and is prone to denial of service vulnerability. A flaw is present in the browser, which fails to handle DOM id maps resulting in dangling pointers. Successful exploitati ...

oval:org.secpod.oval:def:1438
The host is installed with Google Chrome before 12.0.742.112 or Apple Safari before 5..1.1 or Apple iTunes before 10.5 and is prone to use-after-free vulnerability. A flaw is present in the application which fails to properly handle SVG use elements. Successful exploitation allows attacker to cause ...

oval:org.secpod.oval:def:2376
The host is installed with Google Chrome before 14.0.835.163 or Apple Safari before 5.1.1 or Apple iTunes before 10.5 and is prone to denial of service vulnerability. A flaw is present in the application, which does not properly handle boxes. Successful exploitation allows remote attackers to cause ...

oval:org.secpod.oval:def:1910
The host is installed with Google Chrome before 13.0.782.107 or Apple Safari before 5.1.1 or Apple iTunes before 10.5 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to handle float removal. Successful exploitation could allow attackers to crash the ...

oval:org.secpod.oval:def:1912
The host is installed with Google Chrome before 13.0.782.107 or Apple Safari before 5.1.1 or Apple iTunes before 10.5 and is prone to a Use-after-free vulnerability. A flaw is present in the application, which fails to properly handle floating styles. Successful exploitation could allow an attacker ...

oval:org.secpod.oval:def:1903
The host is installed with Google Chrome before 13.0.782.107 or Apple Safari before 5.1.1 or Apple iTunes before 10.5 and is prone to a Use-after-free vulnerability. A flaw is present in the application, which fails to handle html range. Successful exploitation could allow attackers to crash the ser ...

oval:org.secpod.oval:def:1905
The host is installed with Google Chrome before 13.0.782.107 or Apple Safari before 5.1.1 or Apple iTunes before 10.5 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to properly handle resource caching. Successful exploitation could allow attackers t ...

oval:org.secpod.oval:def:1922
The host is installed with Google Chrome before 13.0.782.107 or Apple Safari before 5.1.1 or Apple iTunes before 10.5 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly track line boxes during rendering. Successful exploitation could allo ...

oval:org.secpod.oval:def:1914
The host is installed with Google Chrome before 13.0.782.107 or Apple Safari before 5.1.1 or Apple iTunes before 10.5 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to properly implement inspector serialization functionality. Successful exploitatio ...

oval:org.secpod.oval:def:1902
The host is installed with Google Chrome before 13.0.782.107 or Apple Safari before 5.1.1 or Apple iTunes before 10.5 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to enforce proper security restrictions. Successful exploitation could allo ...

oval:org.secpod.oval:def:2884
The host is installed with Apple iTunes before 10.2 or Apple Safari or Google Chrome before 6.0.472.59 and is prone to use-after-free vulnerability. A flaw is present in the application which fails to handle vectors related to SVG styles, the DOM tree, and error messages. Successful exploitation cou ...

oval:org.secpod.oval:def:2967
The host is installed with Google Chrome before 9.0.597.94 or Apple Safari before 5.0.6 or Apple iTunes before 10.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly process animation events related to stale pointers. Successful exploitation all ...

oval:org.secpod.oval:def:2966
The host is installed with Google Chrome before 6.0.472.59 or Apple Safari before 5.0.6 or Apple iTunes before 10.5 and is prone to an use-after-free vulnerability. The flaw is present in the applications, which fail to prevent vectors that trigger use of document APIs. Successful exploitation could ...

oval:org.secpod.oval:def:2969
The host is installed with Google Chrome before 9.0.597.107, Apple Safari before 5.0.6 or Apple iTunes before 10.5 and is prone to denial of service vulnerability. A flaw is present in the applications, which is caused by a stale pointer error related to the handling of stylesheet nodes. Successful ...

oval:org.secpod.oval:def:2968
The host is installed with Google Chrome before 9.0.597.94 or Apple Safari before 5.0.6 or Apple iTunes before 10.5 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fails to properly process anonymous blocks related to stale pointers. Successful exploit ...

oval:org.secpod.oval:def:2970
The host is installed with Google Chrome before 9.0.597.107 or Apple Safari before 5.0.6 and is prone to a denial of service vulnerability. A flaw is present in the applications, which is caused by a stale node error related to table handling. Successful exploitation allow remote attackers to cause ...

oval:org.secpod.oval:def:2972
The host is installed with Google Chrome before 9.0.597.107 or Apple Safari before 5.0.6 or Apple iTunes before 10.5 and is prone to denial of service vulnerability. A flaw is present in the applications which is caused by an error related to the handling of XHTML. Successful exploitation allows att ...

oval:org.secpod.oval:def:2971
The host is installed with Google Chrome before 9.0.597.107, Apple Safari before 5.0.6 or Apple iTunes before 10.5 and is prone to a denial of service vulnerability. A flaw is present in the applications, which is caused by a stale pointer error related to table rendering. Successful exploitation al ...

oval:org.secpod.oval:def:2974
The host is installed with Google Chrome before 10.0.648.127, Apple Safari before 5.0.6 or Apple iTunes before 10.5 and is prone to a memory corruption vulnerability. A flaw is present in the application, which does not properly handle counter nodes. Successful exploitation allow remote attackers to ...

oval:org.secpod.oval:def:2976
The host is installed with Google Chrome before 10.0.648.127, Apple Safari before 5.0.6 or Apple iTunes before 10.5 and is prone to a denial of service vulnerability. A flaw is present in the applications which does not properly handle attributes. Successful exploitation allow remote attackers to ca ...

oval:org.secpod.oval:def:2975
The host is installed with Google Chrome before 10.0.648.127, Apple Safari before 5.0.6 or Apple iTunes before 10.5 and is prone to a denial of service vulnerability. A flaw is present in the applications, which does not properly handle SVG cursors. Successful exploitation allow remote attackers to ...

oval:org.secpod.oval:def:2978
The host is installed with Google Chrome before 10.0.648.204, Apple iTunes before 10.5 or Apple Safari less than or equal to 5.0.5 and is prone to a denial of service vulnerability. A flaw is present in the applications, which do not properly handle SVG text. Successful exploitation allow remote att ...

oval:org.secpod.oval:def:2212
The host is installed with Google Chrome before 13.0.782.215 or Apple Safari before 5.1.1 or Apple iTunes before 10.5 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle text searching properly. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:2216
The host is installed with Google Chrome before 13.0.782.215 or Apple Safari before 5.1.1 or Apple iTunes before 10.5 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to sanitize user supplied input. Successful exploitation could allow attackers to cr ...

oval:org.secpod.oval:def:2675
The host is installed with Google Chrome before 8.0.552.215 or Apple Safari before 5.0.4 or Apple iTunes before 10.2 and is prone to double free vulnerability. A flaw is present in the applications which fail in libxml's handling of XPath expressions. Successful exploitation allows remote attackers ...

oval:org.secpod.oval:def:2678
The host is installed with Google Chrome before 7.0.517.44 or Apple Safari before 5.0.4 and is prone to denial of service vulnerability. A flaw is present in the application which fails to properly handle memory. Successful exploitation allows remote attackers to cause a denial of service (applicati ...

oval:org.secpod.oval:def:4246
The host is installed with Google Chrome before 17.0.963.56 or Apple Mac OS X 10.6.8 or OS X 10.7.0 before 10.7.4 and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to handle unknown vectors that trigger an integer truncation. Successful exploitation ...

oval:org.secpod.oval:def:4220
The host is installed with Google Chrome before 17.0.963.56 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to handle unknown vectors that trigger an integer truncation. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:4233
The host is installed with Google Chrome before 17.0.963.56 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to handle unknown vectors that trigger an integer truncation. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:4207
The host is installed with Google Chrome before 17.0.963.56 or vlc media player before 2.0.1 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to handle unknown vectors that trigger an integer truncation. Successful exploitation could allow attacker ...

oval:org.secpod.oval:def:5532
The host is installed with Google Chrome before 18.0.1025.168 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to properly validate messages. Successful exploitation has unspecified impact and attack vectors.

oval:org.secpod.oval:def:5544
The host is installed with Google Chrome before 18.0.1025.168 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to properly validate messages. Successful exploitation has unspecified impact and attack vectors.

oval:org.secpod.oval:def:5549
The host is installed with Google Chrome before 18.0.1025.168 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to properly validate messages. Successful exploitation has unspecified impact and attack vectors.

oval:org.secpod.oval:def:50299
The host is installed with Apple Mac OS X 10.14.2 and is prone to multiple memory corruption vulnerabilities. The flaws are present in the application, which fails to properly handle an input validation issue. Successful exploitation allows an attacker to execute arbitrary code through a maliciously ...

oval:org.secpod.oval:def:2001514
SQLite before 3.25.3, when the FTS3 extension is enabled, encounters an integer overflow for FTS3 queries that occur after crafted changes to FTS3 shadow tables, allowing remote attackers to execute arbitrary code by leveraging the ability to run arbitrary SQL statements , aka Magellan.

oval:org.secpod.oval:def:50332
The host is missing a security update according to Apple advisory, APPLE-SA-2019-1-22-6. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fail to properly handle validation or memory corruption issues. Successful exploitation could allow attacke ...

oval:org.secpod.oval:def:50304
The host is installed with Apple iCloud before 7.10 or Apple itunes before 12.9.3 and is prone to multiple memory corruption vulnerabilities. The flaws are present in the application, which fails to properly handle maliciously crafted SQL query. Successful exploitation could allow attackers to perfo ...

oval:org.secpod.oval:def:1902122
SQLite before 3.25.3, when the FTS3 extension is enabled, encounters an integer overflow for FTS3 queries that occur after crafted changes to FTS3 shadow tables, allowing remote attackers to execute arbitrary code by leveraging the ability to run arbitrary SQL statements , aka Magellan.

oval:org.secpod.oval:def:43122
The host is installed with Google Chrome before 63.0.3239.84 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:55538
sqlite3: C library that implements an SQL database engine Several security issues were fixed in SQLite.

oval:org.secpod.oval:def:55642
sqlite3: C library that implements an SQL database engine Several security issues were fixed in SQLite.

oval:org.secpod.oval:def:42549
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42548
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42566
The host is installed with Google Chrome before 62.0.3202.62 and is prone to a heap overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42570
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42506
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:188
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly parse Cascading Style Sheets (CSS) token sequences. Successful exploitation will allow the attacker to cause a denial of service condition using a c ...

oval:org.secpod.oval:def:167
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly parse Cascading Style Sheets (CSS) token sequences. Successful exploitation will allow the attacker to cause a denial of service condition using a c ...

oval:org.secpod.oval:def:146
The host is installed with Google Chrome and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly parse Cascading Style Sheets (CSS) token sequences. Successful exploitation will allow the attacker to cause a denial of service condition using a c ...

oval:org.secpod.oval:def:17642
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple use-after-free vulnerabilities. The flaws are present in the application, which fails to properly handle certain vectors. Successful exploitation allows attackers to execute arbit ...

oval:org.secpod.oval:def:17641
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple use-after-free vulnerabilities. The flaws are present in the application, which fails to properly handle certain vectors. Successful exploitation allows attackers to execute arbit ...

oval:org.secpod.oval:def:17598
The host is installed with Google Chrome before 5.0.375.70 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle a crafted web site. Successful exploitation allows attackers to execute arbitrary code or cause a denial of service.

oval:org.secpod.oval:def:17597
The host is installed with Google Chrome before 5.0.375.70 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle a crafted web site, Successful exploitation allows attackers to execute arbitrary code or cause a denial of service.

oval:org.mitre.oval:def:11661
Use-after-free vulnerability in page/Geolocation.cpp in WebCore in WebKit before r59859, as used in Google Chrome before 5.0.375.70, allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted web site, related to failure to stop timers associated ...

oval:org.secpod.oval:def:50490
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50491
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient data validation vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50492
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient validation of uninstrusted input vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50493
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50494
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50484
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50485
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an incorrect security UI vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50486
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50487
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient validation of untrusted input vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50488
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50489
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50495
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50496
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50497
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50498
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50440
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50441
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50442
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient data validation vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50443
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient validation of uninstrusted input vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50444
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50445
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50446
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50447
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50448
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50449
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50451
The host is missing a critical security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50480
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50481
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient validation of untrusted input vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50482
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50483
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50473
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an inappropriate implementation vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50474
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50475
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50476
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50477
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a Insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50478
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50479
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50422
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an inappropriate implementation vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50423
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an inappropriate implementation vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50424
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an inappropriate implementation vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50425
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50426
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50427
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50428
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50429
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50430
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50431
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50432
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient validation of untrusted input vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50433
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50434
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50435
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50436
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an incorrect security UI vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50437
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50438
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient validation of untrusted input vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50439
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50500
The host is missing a critical security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50501
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an inappropriate implementation vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50502
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an inappropriate implementation vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50566
The host is missing a critical security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50567
The host is missing a critical security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:4986
The host is installed with Google Chrome before 18.0.1025.142 or Apple Mac OS X 10.6.8, 10.7 through 10.7.5, or 10.8 before 10.8.3 and is prone to cross-site scripting vulnerability. A flaw is present in the applications, which fail to handle the EUC-JP encoding system. Successful exploitation could ...

oval:org.secpod.oval:def:4994
The host is installed with Google Chrome before 18.0.1025.142 and is prone to cross-site scripting vulnerability. A flaw is present in the application, which fails to handle the EUC-JP encoding system. Successful exploitation could allow remote attackers to conduct cross-site scripting attacks on th ...

oval:org.secpod.oval:def:4978
The host is installed with Google Chrome before 18.0.1025.142 and is prone to cross-site scripting vulnerability. A flaw is present in the application, which fails to handle the EUC-JP encoding system. Successful exploitation could allow remote attackers to conduct cross-site scripting attacks on th ...

oval:org.secpod.oval:def:5002
The host is installed with Google Chrome before 18.0.1025.142 and is prone to cross-site scripting vulnerability. A flaw is present in the application, which fails to handle the EUC-JP encoding system. Successful exploitation could allow remote attackers to conduct cross-site scripting attacks on th ...

oval:org.secpod.oval:def:116955
SQLite is a C library that implements an SQL database engine. A large subset of SQL92 is supported. A complete database is stored in a single disk file. The API is designed for convenience and ease of use. Applications that link against SQLite can enjoy the power and flexibility of an SQL database w ...

oval:org.secpod.oval:def:55539
sqlite3: C library that implements an SQL database engine Several security issues were fixed in SQLite.

oval:org.secpod.oval:def:55643
sqlite3: C library that implements an SQL database engine Several security issues were fixed in SQLite.

oval:org.secpod.oval:def:25529
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities in Google Chrome. The flaws are present in the application, which fails to handle crafted data. Successful exploitation could allow remote attackers to execute arb ...

oval:org.secpod.oval:def:25508
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities in Google Chrome. The flaws are present in the application, which fails to handle crafted data. Successful exploitation could allow remote attackers to execute arb ...

oval:org.secpod.oval:def:25572
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities in Google Chrome. The flaws are present in the application, which fails to handle crafted data. Successful exploitation could allow remote attackers to execute arb ...

oval:org.secpod.oval:def:25573
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities in Google Chrome. The flaws are present in the application, which fails to handle crafted data. Successful exploitation could allow remote attackers to execute arb ...

oval:org.secpod.oval:def:49280
The host is installed with Google Chrome before 71.0.3578.80, Firefox before 65.0.1, Firefox ESR before 60.5.1 or Thunderbird before 60.5.1 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows ...

oval:org.secpod.oval:def:48015
The host is installed with Google Chrome before 70.0.3538.67 or Mozilla Firefox before 64, Mozilla Firefox ESR before 60.4, Mozilla Thunderbird 60.4 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploita ...

oval:org.secpod.oval:def:46752
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

CVE    926
CVE-2011-1059
CVE-2011-0985
CVE-2011-0984
CVE-2011-0983
...
*CPE
cpe:/a:google:chrome:2.0.172.2

© SecPod Technologies