[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:50303
The host is missing a security update according to Apple advisory, APPLE-SA-2019-1-22-2. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unspecified vectors. Successful exploitation could allow attackers to cause memory ...

oval:org.secpod.oval:def:50316
The host is missing a security update according to Apple advisory, APPLE-SA-2019-1-22-6. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle crafted web content. Successful exploitation could allow attackers to perform arbi ...

oval:org.secpod.oval:def:42152
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42161
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42160
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41591
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41592
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:39587
The host is missing a critical severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:39581
The host is missing a critical severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40042
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40763
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40764
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40409
The host is missing a high severity security update according to Google advisory. The update is required to fix a race condition vulnerability. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40410
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40411
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:49259
The host is installed with Google Chrome before 71.0.3578.80, Firefox ESR before 60.5.1 or Thunderbird before 60.5.1 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have ...

oval:org.secpod.oval:def:41944
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:39569
The host is missing a critical severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41943
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40701
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41922
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41078
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41137
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41138
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40177
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40178
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41522
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:1801271
SQLite before 3.25.3, when the FTS3 extension is enabled, encounters an integer overflow for FTS3 queries that occur after crafted changes to FTS3 shadow tables, allowing remote attackers to execute arbitrary code by leveraging the ability to run arbitrary SQL statements , aka Magellan.

oval:org.secpod.oval:def:1801272
SQLite before 3.25.3, when the FTS3 extension is enabled, encounters an integer overflow for FTS3 queries that occur after crafted changes to FTS3 shadow tables, allowing remote attackers to execute arbitrary code by leveraging the ability to run arbitrary SQL statements , aka Magellan.

oval:org.secpod.oval:def:1801273
SQLite before 3.25.3, when the FTS3 extension is enabled, encounters an integer overflow for FTS3 queries that occur after crafted changes to FTS3 shadow tables, allowing remote attackers to execute arbitrary code by leveraging the ability to run arbitrary SQL statements , aka Magellan.

oval:org.secpod.oval:def:39570
The host is installed with Google Chrome before 57.0.2987.133 and is prone to a bad cast vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:39571
The host is installed with Google Chrome before 57.0.2987.133 and is prone to an out of bounds memory access vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:39572
The host is installed with Google Chrome before 57.0.2987.133 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:39573
The host is installed with Google Chrome before 57.0.2987.133 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:39574
The host is installed with Google Chrome before 57.0.2987.133 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:39575
The host is missing a critical severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40133
The host is installed with Google Chrome before 58.0.3029.81 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40134
The host is installed with Google Chrome before 58.0.3029.81 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40135
The host is installed with Google Chrome before 58.0.3029.81 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40136
The host is installed with Google Chrome before 58.0.3029.81 and is prone to an url spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40137
The host is installed with Google Chrome before 58.0.3029.81 and is prone to an url spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40138
The host is installed with Google Chrome before 58.0.3029.81 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40139
The host is installed with Google Chrome before 58.0.3029.81 and is prone to a heap overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40140
The host is installed with Google Chrome before 58.0.3029.81 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40141
The host is installed with Google Chrome before 58.0.3029.81 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40142
The host is installed with Google Chrome before 58.0.3029.81 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40143
The host is installed with Google Chrome before 58.0.3029.81 and is prone to an url spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40144
The host is installed with Google Chrome before 58.0.3029.81 and is prone to a cross-origin bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40145
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40414
The host is missing a high severity security update according to Google advisory. The update is required to fix a race condition vulnerability The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40415
The host is installed with Google Chrome before 58.0.3029.96 and is prone to a race condition vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40714
The host is installed with Google Chrome before 59.0.3071.86 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40715
The host is installed with Google Chrome before 59.0.3071.86 and is prone to an out of bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40716
The host is installed with Google Chrome before 59.0.3071.86 and is prone to an address spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40717
The host is installed with Google Chrome before 59.0.3071.86 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40718
The host is installed with Google Chrome before 59.0.3071.86 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40719
The host is installed with Google Chrome before 59.0.3071.86 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40720
The host is installed with Google Chrome before 59.0.3071.86 and is prone to an address spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40721
The host is installed with Google Chrome before 59.0.3071.86 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40722
The host is installed with Google Chrome before 59.0.3071.86 and is prone to a command injection vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40723
The host is installed with Google Chrome before 59.0.3071.86 and is prone to an UI spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40724
The host is installed with Google Chrome before 59.0.3071.86 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40725
The host is installed with Google Chrome before 59.0.3071.86 and is prone to an extension verification bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40726
The host is installed with Google Chrome before 59.0.3071.86 and is prone to an insufficient hardening vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40727
The host is installed with Google Chrome before 59.0.3071.86 and is prone to an UI spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40729
The host is installed with Google Chrome before 59.0.3071.86 and is prone to an address spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40730
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41108
The host is installed with Google Chrome before 59.0.3071.104 and is prone to a sandbox escape vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41109
The host is installed with Google Chrome before 59.0.3071.104 and is prone to a out of bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41110
The host is installed with Google Chrome before 59.0.3071.104 and is prone to a domain spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41111
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41524
The host is installed with Google Chrome before 60.0.3112.78 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41525
The host is installed with Google Chrome before 60.0.3112.78 and is prone to an UI spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41526
The host is installed with Google Chrome before 60.0.3112.78 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41538
The host is installed with Google Chrome before 60.0.3112.78 and is prone to an user information leak via SVG vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41539
The host is installed with Google Chrome before 60.0.3112.78 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41540
The host is installed with Google Chrome before 60.0.3112.78 and is prone to an UI spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41541
The host is installed with Google Chrome before 60.0.3112.78 and is prone to an UI spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41543
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41945
The host is installed with Google Chrome before 61.0.3163.79 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41946
The host is installed with Google Chrome before 61.0.3163.79 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41947
The host is installed with Google Chrome before 61.0.3163.79 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41948
The host is installed with Google Chrome before 61.0.3163.79 and is prone to a memory lifecycle vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41949
The host is installed with Google Chrome before 61.0.3163.79 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41950
The host is installed with Google Chrome before 61.0.3163.79 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41951
The host is installed with Google Chrome before 61.0.3163.79 and is prone to an unspecified vulnerability. A flaw is present in the Skia, which fails to handle an uninitialized value. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41952
The host is installed with Google Chrome before 61.0.3163.79 and is prone to a content security policy bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41953
The host is installed with Google Chrome before 61.0.3163.79 and is prone to an unspecified vulnerability. A flaw is present in the Skia, which fails to handle an uninitialized value. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41954
The host is installed with Google Chrome before 61.0.3163.79 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to cause potential HTTPS downgrade during redirect navigation.

oval:org.secpod.oval:def:41955
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42153
The host is installed with Google Chrome before 61.0.3163.100 and is prone to an out-of-bounds access vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42154
The host is installed with Google Chrome before 61.0.3163.100 and is prone to an out-of-bounds access vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42155
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42550
The host is installed with Google Chrome before 62.0.3202.62 and is prone to an UI spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42551
The host is installed with Google Chrome before 62.0.3202.62 and is prone to a content security bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42552
The host is installed with Google Chrome before 62.0.3202.62 and is prone to an out of bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42553
The host is installed with Google Chrome before 62.0.3202.62 and is prone to an URL spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42554
The host is installed with Google Chrome before 62.0.3202.62 and is prone to an URL spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42555
The host is installed with Google Chrome before 62.0.3202.62 and is prone to an extension limitation bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42556
The host is installed with Google Chrome before 62.0.3202.62 and is prone to an incorrect registry key handling vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42557
The host is installed with Google Chrome before 62.0.3202.62 and is prone to a referrer leak vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42558
The host is installed with Google Chrome before 62.0.3202.62 and is prone to an URL spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42559
The host is installed with Google Chrome before 62.0.3202.62 and is prone to a null pointer dereference vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42560
The host is installed with Google Chrome before 62.0.3202.62 and is prone to an UXSS vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42561
The host is installed with Google Chrome before 62.0.3202.62 and is prone to a heap overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42562
The host is installed with Google Chrome before 62.0.3202.62 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42563
The host is installed with Google Chrome before 62.0.3202.62 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42564
The host is installed with Google Chrome before 62.0.3202.62 and is prone to a heap overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42565
The host is installed with Google Chrome before 62.0.3202.62 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42567
The host is installed with Google Chrome before 62.0.3202.62 and is prone to an out of bounds write vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42568
The host is installed with Google Chrome before 62.0.3202.62 and is prone to an incorrect stack manipulation vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42569
The host is installed with Google Chrome before 62.0.3202.62 and is prone to an out of bounds write vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:43123
The host is installed with Google Chrome before 63.0.3239.84 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:43127
The host is installed with Google Chrome before 63.0.3239.84 and is prone to an use of uninitialized value vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:43136
The host is missing a critical severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:47284
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50499
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50450
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:6661
The host is installed with Google Chrome before 21.0.1180.57 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle tabs. Successful exploitation could allow remote attackers to crash the service.

oval:org.secpod.oval:def:6660
The host is installed with Google Chrome before 21.0.1180.57 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle tabs. Successful exploitation could allow remote attackers to crash the service.

oval:org.secpod.oval:def:6663
The host is missing a critical severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle malicious data. Successful exploitation could allow remote attackers to crash the ser ...

oval:org.secpod.oval:def:6662
The host is missing a critical severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle malicious data. Successful exploitation could allow remote attackers to crash the ser ...

oval:org.secpod.oval:def:6659
The host is installed with Google Chrome before 21.0.1180.57 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly isolate renderer processes. Successful exploitation could allow remote attackers to crash the service.

oval:org.secpod.oval:def:6658
The host is installed with Google Chrome before 21.0.1180.57 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly isolate renderer processes. Successful exploitation could allow remote attackers to crash the service.

oval:org.secpod.oval:def:6782
The host is installed with Google Chrome before 21.0.1180.89 and is prone to a cross-site scripting vulnerability. A flaw is present in the application, which fails to handle a crafted web script. Successful exploitation could allow attackers to inject arbitrary web script or html.

oval:org.secpod.oval:def:6791
The host is installed with Google Chrome before 21.0.1180.89 and is prone to a cross-site scripting vulnerability. A flaw is present in the application, which fails to handle a crafted web script. Successful exploitation could allow attackers to inject arbitrary web script or html.

oval:org.secpod.oval:def:6800
The host is installed with Google Chrome before 21.0.1180.89 and is prone to a cross-site scripting vulnerability. A flaw is present in the application, which fails to handle a crafted web script. Successful exploitation could allow attackers to inject arbitrary web script or html.

oval:org.secpod.oval:def:6801
The host is installed with Google Chrome before 21.0.1180.89 and is prone to a cross-site scripting vulnerability. A flaw is present in the application, which fails to handle a crafted web script. Successful exploitation could allow attackers to inject arbitrary web script or html.

oval:org.secpod.oval:def:6787
The host is installed with Google Chrome before 21.0.1180.89 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:6796
The host is installed with Google Chrome before 21.0.1180.89 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:6811
The host is installed with Google Chrome before 21.0.1180.89 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:6810
The host is installed with Google Chrome before 21.0.1180.89 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:6785
The host is installed with Google Chrome before 21.0.1180.89 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle vectors that trigger a "stale buffer". Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:6789
The host is installed with Google Chrome before 21.0.1180.89 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly perform line breaking. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:6788
The host is installed with Google Chrome before 21.0.1180.89 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly perform cast of an unspecified variable. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:6786
The host is installed with Google Chrome before 21.0.1180.89 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle vectors involving improper interaction between worker processes and an XMLHttpRequest (aka XHR) object. Successful expl ...

oval:org.secpod.oval:def:6795
The host is installed with Google Chrome before 21.0.1180.89 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle vectors involving improper interaction between worker processes and an XMLHttpRequest (aka XHR) object. Successful expl ...

oval:org.secpod.oval:def:6794
The host is installed with Google Chrome before 21.0.1180.89 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle vectors that trigger a "stale buffer". Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:6799
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple denial of service vulnerabilities. The flaws are present in the application, which fails to properly handle crafted data. Successful exploitation could allow attackers to crash th ...

oval:org.secpod.oval:def:6798
The host is installed with Google Chrome before 21.0.1180.89 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly perform line breaking. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:6797
The host is installed with Google Chrome before 21.0.1180.89 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly perform cast of an unspecified variable. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:6790
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple denial of service vulnerabilities. The flaws are present in the application, which fails to properly handle crafted data. Successful exploitation could allow attackers to crash th ...

oval:org.secpod.oval:def:6657
The host is installed with Google Chrome before 21.0.1180.57 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle malicious data. Successful exploitation could allow remote attackers to crash the service.

oval:org.secpod.oval:def:6656
The host is installed with Google Chrome before 21.0.1180.57 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle malicious data. Successful exploitation could allow remote attackers to crash the service.

oval:org.secpod.oval:def:6630
The host is installed with Google Chrome before 21.0.1180.57 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle malicious data. Successful exploitation could allow remote attackers to crash the service.

oval:org.secpod.oval:def:6616
The host is installed with Google Chrome before 21.0.1180.60 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle malicious data. Successful exploitation could allow remote attackers to crash the service.

oval:org.secpod.oval:def:6808
The host is installed with Google Chrome before 21.0.1180.89 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle vectors involving improper interaction between worker processes and an XMLHttpRequest (aka XHR) object. Successful expl ...

oval:org.secpod.oval:def:6807
The host is installed with Google Chrome before 21.0.1180.89 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle vectors that trigger a "stale buffer". Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:6806
The host is installed with Google Chrome before 21.0.1180.89 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle vectors that trigger a "stale buffer". Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:6815
The host is installed with Google Chrome before 21.0.1180.89 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly perform line breaking. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:6814
The host is installed with Google Chrome before 21.0.1180.89 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly perform line breaking. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:6813
The host is installed with Google Chrome before 21.0.1180.89 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly perform cast of an unspecified variable. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:6812
The host is installed with Google Chrome before 21.0.1180.89 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly perform cast of an unspecified variable. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:6817
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple denial of service vulnerabilities. The flaws are present in the application, which fails to properly handle crafted data. Successful exploitation could allow attackers to crash th ...

oval:org.secpod.oval:def:6816
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple denial of service vulnerabilities. The flaws are present in the application, which fails to properly handle crafted data. Successful exploitation could allow attackers to crash th ...

oval:org.secpod.oval:def:6809
The host is installed with Google Chrome before 21.0.1180.89 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle vectors involving improper interaction between worker processes and an XMLHttpRequest (aka XHR) object. Successful expl ...

oval:org.secpod.oval:def:6664
The host is installed with Google Chrome before 21.0.1180.75 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fails to handle vectors that trigger out-of-bounds write operations. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:6668
The host is installed with Google Chrome before 21.0.1180.75 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fails to handle a crafted document. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:6667
The host is installed with Google Chrome before 21.0.1180.75 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fails to handle vectors that trigger out-of-bounds write operations. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:6666
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple denial of service vulnerabilities. The flaws are present in the application, which fails to handle malicious data. Successful exploitation could allow attackers to crash the servi ...

oval:org.secpod.oval:def:6665
The host is installed with Google Chrome before 21.0.1180.75 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fails to handle a crafted document. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:6669
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple denial of service vulnerabilities. The flaws are present in the application, which fails to handle malicious data. Successful exploitation could allow attackers to crash the servi ...

oval:org.secpod.oval:def:6675
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple denial of service vulnerabilities. The flaws are present in the application, which fails to handle malicious data. Successful exploitation could allow attackers to crash the servi ...

oval:org.secpod.oval:def:6674
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple denial of service vulnerabilities. The flaws are present in the application, which fails to handle malicious data. Successful exploitation could allow attackers to crash the servi ...

oval:org.secpod.oval:def:6673
The host is installed with Google Chrome before 21.0.1180.75 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fails to handle a crafted document. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:6672
The host is installed with Google Chrome before 21.0.1180.75 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fails to handle a crafted document. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:6671
The host is installed with Google Chrome before 21.0.1180.75 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fails to handle vectors that trigger out-of-bounds write operations. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:6670
The host is installed with Google Chrome before 21.0.1180.75 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fails to handle vectors that trigger out-of-bounds write operations. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:6655
The host is installed with Google Chrome before 21.0.1180.57 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle a crafted WebP image. Successful exploitation could allow remote attackers to crash the service.

oval:org.secpod.oval:def:6654
The host is installed with Google Chrome before 21.0.1180.57 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle a crafted WebP image. Successful exploitation could allow remote attackers to crash the service.

oval:org.secpod.oval:def:6629
The host is installed with Google Chrome before 21.0.1180.57 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle a crafted WebP image. Successful exploitation could allow remote attackers to crash the service.

oval:org.secpod.oval:def:6615
The host is installed with Google Chrome before 21.0.1180.60 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle a crafted WebP image. Successful exploitation could allow remote attackers to crash the service.

oval:org.secpod.oval:def:6646
The host is installed with Google Chrome before 21.0.1180.57 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to properly handle pointer values. Successful exploitation could allow remote attackers to obtain potentially sensitive information.

oval:org.secpod.oval:def:6649
The host is installed with Google Chrome before 21.0.1180.57 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle a crafted document. Successful exploitation could allow remote attackers to crash the service.

oval:org.secpod.oval:def:6648
The host is installed with Google Chrome before 21.0.1180.57 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle a crafted document. Successful exploitation could allow remote attackers to crash the service.

oval:org.secpod.oval:def:6647
The host is installed with Google Chrome before 21.0.1180.57 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to properly handle pointer values. Successful exploitation could allow remote attackers to obtain potentially sensitive information.

oval:org.secpod.oval:def:6651
The host is installed with Google Chrome before 21.0.1180.57 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle vectors that trigger out-of-bounds write operations. Successful exploitation could allow remote attackers to crash the ...

oval:org.secpod.oval:def:6650
The host is installed with Google Chrome before 21.0.1180.57 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle vectors that trigger out-of-bounds write operations. Successful exploitation could allow remote attackers to crash the ...

oval:org.secpod.oval:def:6621
The host is installed with Google Chrome before 21.0.1180.57 and is prone to multiple unspecified vulnerabilities. The flaw are present in the application, which fails to handle a crafted document. Successful exploitation allows remote attackers to crash the service.

oval:org.secpod.oval:def:6627
The host is installed with Google Chrome before 21.0.1180.57 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle vectors that trigger out-of-bounds write operations. Successful exploitation could allow remote attackers to crash the ...

oval:org.secpod.oval:def:6626
The host is installed with Google Chrome before 21.0.1180.57 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle a crafted document. Successful exploitation could allow remote attackers to crash the service.

oval:org.secpod.oval:def:6625
The host is installed with Google Chrome before 21.0.1180.57 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to properly handle pointer value_ofs. Successful exploitation could allow remote attackers to obtain potentially sensitive informati ...

oval:org.secpod.oval:def:6639
The host is installed with Google Chrome before 21.0.1180.57 and is prone to multiple unspecified vulnerabilities. The flaw are present in the application, which fails to handle a crafted document. Successful exploitation allows remote attackers to crash the service.

oval:org.secpod.oval:def:6638
The host is installed with Google Chrome before 21.0.1180.57 and is prone to multiple unspecified vulnerabilities. The flaw are present in the application, which fails to handle a crafted document. Successful exploitation allows remote attackers to crash the service.

oval:org.secpod.oval:def:6607
The host is installed with Google Chrome before 21.0.1180.60 and is prone to multiple unspecified vulnerabilities. The flaw are present in the application, which fails to handle a crafted document. Successful exploitation allows remote attackers to crash the service.

oval:org.secpod.oval:def:6613
The host is installed with Google Chrome before 21.0.1180.60 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle vectors that trigger out-of-bounds write operations. Successful exploitation could allow remote attackers to crash the ...

oval:org.secpod.oval:def:6612
The host is installed with Google Chrome before 21.0.1180.60 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle a crafted document. Successful exploitation could allow remote attackers to crash the service.

oval:org.secpod.oval:def:6611
The host is installed with Google Chrome before 21.0.1180.60 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to properly handle pointer values. Successful exploitation could allow remote attackers to obtain potentially sensitive information.

oval:org.secpod.oval:def:6642
The host is installed with Google Chrome before 21.0.1180.57 and is prone to multiple integer overflow vulnerabilities. A flaw is present in the application, which fails to handle a crafted document. Successful exploitation allows remote attackers to crash the service.

oval:org.secpod.oval:def:6641
The host is installed with Google Chrome before 21.0.1180.57 and is prone to multiple integer overflow vulnerabilities. A flaw is present in the application, which fails to handle a crafted document. Successful exploitation allows remote attackers to crash the service.

oval:org.secpod.oval:def:6640
The host is installed with Google Chrome before 21.0.1180.57 and is prone to multiple integer overflow vulnerabilities. A flaw is present in the application, which fails to handle a crafted document. Successful exploitation allows remote attackers to crash the service.

oval:org.secpod.oval:def:6645
The host is installed with Google Chrome before 21.0.1180.57 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly interact with the Chrome Web Store. Successful exploitation allows remote attackers to crash the service.

oval:org.secpod.oval:def:6644
The host is installed with Google Chrome before 21.0.1180.57 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly interact with the Chrome Web Store. Successful exploitation allows remote attackers to crash the service.

oval:org.secpod.oval:def:6643
The host is installed with Google Chrome before 21.0.1180.57 and is prone to multiple integer overflow vulnerabilities. A flaw is present in the application, which fails to handle a crafted document. Successful exploitation allows remote attackers to crash the service.

oval:org.secpod.oval:def:6620
The host is installed with Google Chrome before 21.0.1180.57 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle an off-by-one error in the GIF decoder. Successful exploitation allows remote attackers to crash the service.

oval:org.secpod.oval:def:6624
The host is installed with Google Chrome before 21.0.1180.57 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly interact with the Chrome Web Store. Successful exploitation allows remote attackers to crash the service.

oval:org.secpod.oval:def:6623
The host is installed with Google Chrome before 21.0.1180.57 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to handle a improper object linkage. Successful exploitation allows remote attackers to crash the service.

oval:org.secpod.oval:def:6622
The host is installed with Google Chrome before 21.0.1180.57 and is prone to multiple integer overflow vulnerabilities. The flaws are present in the application, which fails to handle a crafted document. Successful exploitation allows remote attackers to crash the service.

oval:org.secpod.oval:def:6633
The host is installed with Google Chrome before 21.0.1180.57 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to request user confirmation before continuing a large series of downloads. Successful exploitation could allow attackers to crash the ser ...

oval:org.secpod.oval:def:6632
The host is installed with Google Chrome before 21.0.1180.57 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to request user confirmation before continuing a large series of downloads. Successful exploitation could allow attackers to crash the ser ...

oval:org.secpod.oval:def:6637
The host is installed with Google Chrome before 21.0.1180.57 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle an off-by-one error in the GIF decoder. Successful exploitation allows remote attackers to crash the service.

oval:org.secpod.oval:def:6636
The host is installed with Google Chrome before 21.0.1180.57 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle an off-by-one error in the GIF decoder. Successful exploitation allows remote attackers to crash the service.

oval:org.secpod.oval:def:6606
The host is installed with Google Chrome before 21.0.1180.60 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle an off-by-one error in the GIF decoder. Successful exploitation allows remote attackers to crash the service.

oval:org.secpod.oval:def:6604
The host is installed with Google Chrome before 21.0.1180.60 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to request user confirmation before continuing a large series of downloads. Successful exploitation could allow attackers to crash the ser ...

oval:org.secpod.oval:def:6609
The host is installed with Google Chrome before 21.0.1180.60 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to handle improper object linkage. Successful exploitation allows remote attackers to crash the service.

oval:org.secpod.oval:def:6608
The host is installed with Google Chrome before 21.0.1180.60 and is prone to multiple integer overflow vulnerabilities. The flaws are present in the application, which fails to handle a crafted document. Successful exploitation allows remote attackers to crash the service.

oval:org.secpod.oval:def:6610
The host is installed with Google Chrome before 21.0.1180.60 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly interact with the Chrome Web Store. Successful exploitation allows remote attackers to crash the service.

oval:org.secpod.oval:def:6618
The host is installed with Google Chrome before 21.0.1180.57 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to request user confirmation before continuing a large series of downloads. Successful exploitation could allow attackers to crash the ser ...

oval:org.secpod.oval:def:6631
The host is missing a critical severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle malicious data. Successful exploitation could allow remote attackers to crash the ser ...

oval:org.secpod.oval:def:6635
The host is installed with Google Chrome before 21.0.1180.57 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle a crafted website. Successful exploitation allows user-assisted remote attackers to bypass intended file access restrictions.

oval:org.secpod.oval:def:6634
The host is installed with Google Chrome before 21.0.1180.57 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle a crafted website. Successful exploitation allows user-assisted remote attackers to bypass intended file access restrictions.

oval:org.secpod.oval:def:6605
The host is installed with Google Chrome before 21.0.1180.60 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle a crafted website. Successful exploitation allows user-assisted remote attackers to bypass intended file access restrictions.

oval:org.secpod.oval:def:6617
The host is missing a critical severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle malicious data. Successful exploitation could allow remote attackers to crash the ser ...

oval:org.secpod.oval:def:6619
The host is installed with Google Chrome before 21.0.1180.57 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle a crafted website. Successful exploitation allows user-assisted remote attackers to bypass intended file access restrictions.

oval:org.secpod.oval:def:6784
The host is installed with Google Chrome before 21.0.1180.89 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle a crafted XSLT expression. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:6783
The host is installed with Google Chrome before 21.0.1180.89 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle XSL transforms. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:6793
The host is installed with Google Chrome before 21.0.1180.89 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle a crafted XSLT expression. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:6792
The host is installed with Google Chrome before 21.0.1180.89 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle XSL transforms. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:6804
The host is installed with Google Chrome before 21.0.1180.89 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle a crafted XSLT expression. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:6803
The host is installed with Google Chrome before 21.0.1180.89 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle XSL transforms. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:6802
The host is installed with Google Chrome before 21.0.1180.89 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle XSL transforms. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:6805
The host is installed with Google Chrome before 21.0.1180.89 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle a crafted XSLT expression. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:48066
The host is installed with Google Chrome before 70.0.3538.67 or Mozilla Firefox before 64, Mozilla Firefox ESR, Mozilla Thunderbird before 60.4 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:49586
The host is installed with Google Chrome before 71.0.3578.80, Thunderbird before 60.5.1, Firefox before 65.0.1 or Firefox ESR before 60.5.1 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows ...

oval:org.secpod.oval:def:49565
The host is installed with Google Chrome before 71.0.3578.80, Thunderbird before 60.5.1 or Firefox ESR before 60.5.1 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have ...

oval:org.secpod.oval:def:6653
The host is installed with Google Chrome before 21.0.1180.57 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to properly handle a crafted document. Successful exploitation could allow remote attackers to crash the service.

oval:org.secpod.oval:def:6652
The host is installed with Google Chrome before 21.0.1180.57 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to properly handle a crafted document. Successful exploitation could allow remote attackers to crash the service.

oval:org.secpod.oval:def:6628
The host is installed with Google Chrome before 21.0.1180.57, Apple iTunes before 11.0.3 or Apple Safari before 6.0.3 and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle a crafted document. Successful exploitation could allow remote at ...

oval:org.secpod.oval:def:6614
The host is installed with Google Chrome before 21.0.1180.60 or Apple iTunes 11.0.3 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to properly handle a crafted document. Successful exploitation could allow remote attackers to crash the service.

oval:org.secpod.oval:def:50299
The host is installed with Apple Mac OS X 10.14.2 and is prone to multiple memory corruption vulnerabilities. The flaws are present in the application, which fails to properly handle an input validation issue. Successful exploitation allows an attacker to execute arbitrary code through a maliciously ...

oval:org.secpod.oval:def:2001514
SQLite before 3.25.3, when the FTS3 extension is enabled, encounters an integer overflow for FTS3 queries that occur after crafted changes to FTS3 shadow tables, allowing remote attackers to execute arbitrary code by leveraging the ability to run arbitrary SQL statements , aka Magellan.

oval:org.secpod.oval:def:50332
The host is missing a security update according to Apple advisory, APPLE-SA-2019-1-22-6. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fail to properly handle validation or memory corruption issues. Successful exploitation could allow attacke ...

oval:org.secpod.oval:def:50304
The host is installed with Apple iCloud before 7.10 or Apple itunes before 12.9.3 and is prone to multiple memory corruption vulnerabilities. The flaws are present in the application, which fails to properly handle maliciously crafted SQL query. Successful exploitation could allow attackers to perfo ...

oval:org.secpod.oval:def:1902122
SQLite before 3.25.3, when the FTS3 extension is enabled, encounters an integer overflow for FTS3 queries that occur after crafted changes to FTS3 shadow tables, allowing remote attackers to execute arbitrary code by leveraging the ability to run arbitrary SQL statements , aka Magellan.

oval:org.secpod.oval:def:43122
The host is installed with Google Chrome before 63.0.3239.84 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:55642
sqlite3: C library that implements an SQL database engine Several security issues were fixed in SQLite.

oval:org.secpod.oval:def:55538
sqlite3: C library that implements an SQL database engine Several security issues were fixed in SQLite.

oval:org.secpod.oval:def:42549
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42548
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42566
The host is installed with Google Chrome before 62.0.3202.62 and is prone to a heap overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42570
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42506
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50490
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50491
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient data validation vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50492
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient validation of uninstrusted input vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50493
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50494
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50484
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50485
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an incorrect security UI vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50486
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50487
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient validation of untrusted input vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50488
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50489
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50495
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50496
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50497
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50498
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50440
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50441
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50442
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient data validation vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50443
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient validation of uninstrusted input vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50444
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50445
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50566
The host is missing a critical security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50446
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50567
The host is missing a critical security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50447
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50448
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50449
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50451
The host is missing a critical security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50480
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50481
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient validation of untrusted input vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50482
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50483
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50473
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an inappropriate implementation vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50474
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50475
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50476
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50477
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a Insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50478
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50479
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50422
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an inappropriate implementation vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50423
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an inappropriate implementation vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50424
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an inappropriate implementation vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50425
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50426
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50427
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50428
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50429
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50430
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50431
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50432
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient validation of untrusted input vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50433
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50434
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50435
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50436
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an incorrect security UI vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50437
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50438
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient validation of untrusted input vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50439
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50500
The host is missing a critical security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50501
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an inappropriate implementation vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50502
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an inappropriate implementation vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:55643
sqlite3: C library that implements an SQL database engine Several security issues were fixed in SQLite.

oval:org.secpod.oval:def:116955
SQLite is a C library that implements an SQL database engine. A large subset of SQL92 is supported. A complete database is stored in a single disk file. The API is designed for convenience and ease of use. Applications that link against SQLite can enjoy the power and flexibility of an SQL database w ...

oval:org.secpod.oval:def:25529
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities in Google Chrome. The flaws are present in the application, which fails to handle crafted data. Successful exploitation could allow remote attackers to execute arb ...

oval:org.secpod.oval:def:25508
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities in Google Chrome. The flaws are present in the application, which fails to handle crafted data. Successful exploitation could allow remote attackers to execute arb ...

oval:org.secpod.oval:def:25572
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities in Google Chrome. The flaws are present in the application, which fails to handle crafted data. Successful exploitation could allow remote attackers to execute arb ...

oval:org.secpod.oval:def:25573
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities in Google Chrome. The flaws are present in the application, which fails to handle crafted data. Successful exploitation could allow remote attackers to execute arb ...

oval:org.secpod.oval:def:55539
sqlite3: C library that implements an SQL database engine Several security issues were fixed in SQLite.

oval:org.secpod.oval:def:49280
The host is installed with Google Chrome before 71.0.3578.80, Firefox before 65.0.1, Firefox ESR before 60.5.1 or Thunderbird before 60.5.1 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows ...

oval:org.secpod.oval:def:48015
The host is installed with Google Chrome before 70.0.3538.67 or Mozilla Firefox before 64, Mozilla Firefox ESR before 60.4, Mozilla Thunderbird 60.4 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploita ...

oval:org.secpod.oval:def:46752
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

CVE    450
CVE-2014-3166
CVE-2012-2846
CVE-2012-2847
CVE-2012-2848
...
*CPE
cpe:/a:google:chrome:21.0.1180.48

© SecPod Technologies