[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:50303
The host is missing a security update according to Apple advisory, APPLE-SA-2019-1-22-2. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unspecified vectors. Successful exploitation could allow attackers to cause memory ...

oval:org.secpod.oval:def:9750
The host is missing a high severity security update according to Google advisory. The update is required to fix an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle vectors that leverage type confusion. Successful exploitation could allow attackers t ...

oval:org.secpod.oval:def:9504
The host is installed with Google Chrome before 25.0.1364.152 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to handle the IndexedDB implementation. Successful exploitation allows remote attackers to cause a denial of service or memory corruption o ...

oval:org.secpod.oval:def:9503
The host is installed with Google Chrome before 25.0.1364.152 and is prone to race condition vulnerability. A flaw is present in the application, which fails to handle vectors related to the handling of media threads. Successful exploitation allows remote attackers to cause a denial of service or po ...

oval:org.secpod.oval:def:9506
The host is installed with Google Chrome before 25.0.1364.152 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to handle the Web Audio implementation. Successful exploitation allows remote attackers to cause a denial of service or memory corruption o ...

oval:org.secpod.oval:def:9748
The host is missing a high severity security update according to Google advisory. The update is required to fix a remote code execution vulnerability. A flaw is present in the application, which fails to handle vectors that leverage type confusion. Successful exploitation could allow attackers to ex ...

oval:org.secpod.oval:def:9505
The host is installed with Google Chrome before 25.0.1364.152 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors involving an SVG animation. Successful exploitation allows remote attackers to cause a denial of service or possibly have un ...

oval:org.secpod.oval:def:9747
The host is installed with Google Chrome before 25.0.1364.160 and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to handle vectors that leverage type confusion. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9500
The host is installed with Google Chrome before 25.0.1364.152 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to properly manage the interaction between the browser process and renderer processes during authorization of the loading of a plug-in. Succe ...

oval:org.secpod.oval:def:9502
The host is installed with Google Chrome before 25.0.1364.152 and is prone to incorrect extension handling vulnerability. A flaw is present in the application, which fails to properly manage bindings of extension processes. Successful exploitation has unspecified impact and attack vectors.

oval:org.secpod.oval:def:9744
The host is missing a high severity security update according to Google advisory. The update is required to fix an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle vectors that leverage type confusion. Successful exploitation could allow attackers t ...

oval:org.secpod.oval:def:9501
The host is installed with Google Chrome before 25.0.1364.152 and is prone to information disclosure vulnerability. A flaw is present in the application, which fails to handle the XSS Auditor. Successful exploitation could allow attackers to obtain sensitive HTTP Referer information via unspecified ...

oval:org.secpod.oval:def:9743
The host is installed with Google Chrome before 25.0.1364.160 or Apple iTunes before 11.0.3 and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to handle vectors that leverage type confusion. Successful exploitation could allow attackers to execut ...

oval:org.secpod.oval:def:9508
The host is installed with Google Chrome before 25.0.1364.152 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle the frame-loader implementation. Successful exploitation allows remote attackers to cause a denial of service or possibly have unspe ...

oval:org.secpod.oval:def:9507
The host is installed with Google Chrome before 25.0.1364.152 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to the handling of browser navigation. Successful exploitation allows remote attackers to cause a denial of service ...

oval:org.secpod.oval:def:9749
The host is installed with Google Chrome before 25.0.1364.160 and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to handle vectors that leverage type confusion. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9509
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to crash the service or produce other ...

oval:org.secpod.oval:def:50316
The host is missing a security update according to Apple advisory, APPLE-SA-2019-1-22-6. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle crafted web content. Successful exploitation could allow attackers to perform arbi ...

oval:org.secpod.oval:def:42152
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42161
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42160
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41591
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41592
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40042
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40409
The host is missing a high severity security update according to Google advisory. The update is required to fix a race condition vulnerability. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40410
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40411
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:49259
The host is installed with Google Chrome before 71.0.3578.80, Firefox ESR before 60.5.1 or Thunderbird before 60.5.1 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have ...

oval:org.secpod.oval:def:41944
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41943
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40701
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41137
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41138
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:39587
The host is missing a critical severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:39581
The host is missing a critical severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40763
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40764
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:39569
The host is missing a critical severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:9499
The host is installed with Google Chrome before 25.0.1364.152 and is prone to directory traversal vulnerability. A flaw is present in the application, which fails to handle vectors related to databases. Successful exploitation could allow attackers to have an unspecified impact.

oval:org.secpod.oval:def:9490
The host is installed with Google Chrome before 25.0.1364.152 and is prone to information disclosure vulnerability. A flaw is present in the application, which fails to handle the XSS Auditor. Successful exploitation could allow attackers to obtain sensitive HTTP Referer information via unspecified ...

oval:org.secpod.oval:def:9495
The host is installed with Google Chrome before 25.0.1364.152 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to handle the Web Audio implementation. Successful exploitation allows remote attackers to cause a denial of service or memory corruption o ...

oval:org.secpod.oval:def:9496
The host is installed with Google Chrome before 25.0.1364.152 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to the handling of browser navigation. Successful exploitation allows remote attackers to cause a denial of service ...

oval:org.secpod.oval:def:9497
The host is installed with Google Chrome before 25.0.1364.152 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle the frame-loader implementation. Successful exploitation allows remote attackers to cause a denial of service or possibly have unspe ...

oval:org.secpod.oval:def:9498
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to crash the service or produce other ...

oval:org.secpod.oval:def:9491
The host is installed with Google Chrome before 25.0.1364.152 and is prone to incorrect extension handling vulnerability. A flaw is present in the application, which fails to properly manage bindings of extension processes. Successful exploitation has unspecified impact and attack vectors.

oval:org.secpod.oval:def:9492
The host is installed with Google Chrome before 25.0.1364.152 and is prone to race condition vulnerability. A flaw is present in the application, which fails to handle vectors related to the handling of media threads. Successful exploitation allows remote attackers to cause a denial of service or po ...

oval:org.secpod.oval:def:9493
The host is installed with Google Chrome before 25.0.1364.152 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to handle the IndexedDB implementation. Successful exploitation allows remote attackers to cause a denial of service or memory corruption o ...

oval:org.secpod.oval:def:9494
The host is installed with Google Chrome before 25.0.1364.152 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors involving an SVG animation. Successful exploitation allows remote attackers to cause a denial of service or possibly have un ...

oval:org.secpod.oval:def:9473
The host is installed with Google Chrome before 25.0.1364.152 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to handle the Web Audio implementation. Successful exploitation allows remote attackers to cause a denial of service or memory corruption o ...

oval:org.secpod.oval:def:9474
The host is installed with Google Chrome before 25.0.1364.152 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to the handling of browser navigation. Successful exploitation allows remote attackers to cause a denial of service ...

oval:org.secpod.oval:def:9475
The host is installed with Google Chrome before 25.0.1364.152 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle the frame-loader implementation. Successful exploitation allows remote attackers to cause a denial of service or possibly have unspe ...

oval:org.secpod.oval:def:9476
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to crash the service or produce other ...

oval:org.secpod.oval:def:9470
The host is installed with Google Chrome before 25.0.1364.152 and is prone to race condition vulnerability. A flaw is present in the application, which fails to handle vectors related to the handling of media threads. Successful exploitation allows remote attackers to cause a denial of service or po ...

oval:org.secpod.oval:def:9471
The host is installed with Google Chrome before 25.0.1364.152 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to handle the IndexedDB implementation. Successful exploitation allows remote attackers to cause a denial of service or memory corruption o ...

oval:org.secpod.oval:def:9472
The host is installed with Google Chrome before 25.0.1364.152 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors involving an SVG animation. Successful exploitation allows remote attackers to cause a denial of service or possibly have un ...

oval:org.secpod.oval:def:41922
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:9488
The host is installed with Google Chrome before 25.0.1364.152 and is prone to directory traversal vulnerability. A flaw is present in the application, which fails to handle vectors related to databases. Successful exploitation could allow attackers to have an unspecified impact.

oval:org.secpod.oval:def:9489
The host is installed with Google Chrome before 25.0.1364.152 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to properly manage the interaction between the browser process and renderer processes during authorization of the loading of a plug-in. Succe ...

oval:org.secpod.oval:def:9466
The host is installed with Google Chrome before 25.0.1364.152 and is prone to directory traversal vulnerability. A flaw is present in the application, which fails to handle vectors related to databases. Successful exploitation could allow attackers to have an unspecified impact.

oval:org.secpod.oval:def:9467
The host is installed with Google Chrome before 25.0.1364.152 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to properly manage the interaction between the browser process and renderer processes during authorization of the loading of a plug-in. Succe ...

oval:org.secpod.oval:def:9468
The host is installed with Google Chrome before 25.0.1364.152 and is prone to information disclosure vulnerability. A flaw is present in the application, which fails to handle the XSS Auditor. Successful exploitation could allow attackers to obtain sensitive HTTP Referer information via unspecified ...

oval:org.secpod.oval:def:9469
The host is installed with Google Chrome before 25.0.1364.152 and is prone to incorrect extension handling vulnerability. A flaw is present in the application, which fails to properly manage bindings of extension processes. Successful exploitation has unspecified impact and attack vectors.

oval:org.secpod.oval:def:41078
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40177
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40178
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:9541
The host is installed with Google Chrome before 25.0.1364.97 and is prone to buffer-overflow vulnerability. A flaw is present in the application, which fails to properly handle the vorbis decoder. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:9572
The host is installed with Google Chrome before 25.0.1364.97 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to properly handle the MathML implementation in WebKit. Successful exploitation has unknown impact and remote attack vectors.

oval:org.secpod.oval:def:9571
The host is installed with Google Chrome before 25.0.1364.97 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to properly handle the MathML implementation in WebKit. Successful exploitation has unknown impact and remote attack vectors.

oval:org.secpod.oval:def:9562
The host is installed with Google Chrome before 25.0.1364.97 and is prone to buffer-overflow vulnerability. A flaw is present in the application, which fails to properly handle the vorbis decoder. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:9611
The host is installed with Google Chrome before 25.0.1364.97 and is prone to buffer-overflow vulnerability. A flaw is present in the application, which fails to properly handle the vorbis decoder. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:9618
The host is installed with Google Chrome before 25.0.1364.97 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to properly handle the MathML implementation in WebKit. Successful exploitation has unknown impact and remote attack vectors.

oval:org.secpod.oval:def:9543
The host is installed with Google Chrome before 25.0.1364.97 and is prone to off-by-one error. A flaw is present in the application, which fails to properly handle a crafted document. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:9546
The host is installed with Google Chrome before 25.0.1364.97 and is prone to race condition. A flaw is present in the application, which fails to handle certain unknown vectors. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:9542
The host is installed with Google Chrome before 25.0.1364.97 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly manage memory during message handling for plug-ins. Successful exploitation allows remote attackers to cause a denial of service ...

oval:org.secpod.oval:def:9567
The host is installed with Google Chrome before 25.0.1364.97 and is prone to race condition. A flaw is present in the application, which fails to handle certain unknown vectors. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:9564
The host is installed with Google Chrome before 25.0.1364.97 and is prone to off-by-one error. A flaw is present in the application, which fails to properly handle a crafted document. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:9563
The host is installed with Google Chrome before 25.0.1364.97 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly manage memory during message handling for plug-ins. Successful exploitation allows remote attackers to cause a denial of service ...

oval:org.secpod.oval:def:9613
The host is installed with Google Chrome before 25.0.1364.97 and is prone to off-by-one error. A flaw is present in the application, which fails to properly handle a crafted document. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:9616
The host is installed with Google Chrome before 25.0.1364.97 and is prone to race condition. A flaw is present in the application, which fails to handle certain unknown vectors. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:9612
The host is installed with Google Chrome before 25.0.1364.97 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly manage memory during message handling for plug-ins. Successful exploitation allows remote attackers to cause a denial of service ...

oval:org.secpod.oval:def:9537
The host is installed with Google Chrome before 25.0.1364.97 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to handle some vectors related to the IPC layer. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:9539
The host is installed with Google Chrome before 25.0.1364.97 and is prone to multiple unspecified vulnerabilities. The flaws are present in the application, which fails to handle some unknown vectors in the IPC layer. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:9538
The host is installed with Google Chrome before 25.0.1364.97 and is prone to integer overflow vulnerability. A flaw is present in the application, which fails to handle blob. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:9540
The host is installed with Google Chrome before 25.0.1364.97 and is prone to race condition. A flaw is present in the application, which fails to handle vectors related to media. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:9570
The host is installed with Google Chrome before 25.0.1364.97 and is prone to remote code execution vulnerability. A flaw is present in the application, which fails to properly handle pathnames during copy operations. Successful exploitation allows remote attackers to execute arbitrary programs via u ...

oval:org.secpod.oval:def:9559
The host is installed with Google Chrome before 25.0.1364.97 and is prone to integer overflow vulnerability. A flaw is present in the application, which fails to handle blob. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:9558
The host is installed with Google Chrome before 25.0.1364.97 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to handle some vectors related to the IPC layer. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:9569
The host is installed with Google Chrome before 25.0.1364.97 and is prone to remote code execution vulnerability. A flaw is present in the application, which fails to properly handle pathnames during copy operations. Successful exploitation allows remote attackers to execute arbitrary programs via u ...

oval:org.secpod.oval:def:9561
The host is installed with Google Chrome before 25.0.1364.97 and is prone to race condition. A flaw is present in the application, which fails to handle vectors related to media. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:9560
The host is installed with Google Chrome before 25.0.1364.97 and is prone to multiple unspecified vulnerabilities. The flaws are present in the application, which fails to handle some unknown vectors in the IPC layer. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:9610
The host is installed with Google Chrome before 25.0.1364.97 and is prone to race condition. A flaw is present in the application, which fails to handle vectors related to media. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:9607
The host is installed with Google Chrome before 25.0.1364.97 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to handle some vectors related to the IPC layer. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:9609
The host is installed with Google Chrome before 25.0.1364.97 and is prone to multiple unspecified vulnerabilities. The flaws are present in the application, which fails to handle some unknown vectors in the IPC layer. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:9608
The host is installed with Google Chrome before 25.0.1364.97 and is prone to integer overflow vulnerability. A flaw is present in the application, which fails to handle blob. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:9536
The host is installed with Google Chrome before 25.0.1364.97 and is prone to remote code execution vulnerability. A flaw is present in the application, which fails to properly enforce a user gesture requirement before proceeding with a file download. Successful exploitation allows remote attackers t ...

oval:org.secpod.oval:def:9533
The host is installed with Google Chrome before 25.0.1364.97 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to properly restrict API privileges during interaction with the Chrome Web Store. Successful exploitation has unspecified impact and attack vector ...

oval:org.secpod.oval:def:9532
The host is installed with Google Chrome before 25.0.1364.97 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to properly load Native Client (aka NaCl) code. Successful exploitation has unspecified impact and attack vectors.

oval:org.secpod.oval:def:9535
The host is installed with Google Chrome before 25.0.1364.97 and is prone to out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle certain unspecified vectors related to Skia. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:9534
The host is installed with Google Chrome before 25.0.1364.97 and is prone to privilege escalation vulnerability. A flaw is present in the application, which fails to properly restrict privileges during interaction with a connected server. Successful exploitation has unspecified impact and attack vec ...

oval:org.secpod.oval:def:9531
The host is installed with Google Chrome before 25.0.1364.97 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to handle certain unknown vectors. Successful exploitation allows remote attackers to cause an incorrect read operation.

oval:org.secpod.oval:def:9555
The host is installed with Google Chrome before 25.0.1364.97 and is prone to privilege escalation vulnerability. A flaw is present in the application, which fails to properly restrict privileges during interaction with a connected server. Successful exploitation has unspecified impact and attack vec ...

oval:org.secpod.oval:def:9554
The host is installed with Google Chrome before 25.0.1364.97 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to properly restrict API privileges during interaction with the Chrome Web Store. Successful exploitation has unspecified impact and attack vector ...

oval:org.secpod.oval:def:9557
The host is installed with Google Chrome before 25.0.1364.97 and is prone to remote code execution vulnerability. A flaw is present in the application, which fails to properly enforce a user gesture requirement before proceeding with a file download. Successful exploitation allows remote attackers t ...

oval:org.secpod.oval:def:9556
The host is installed with Google Chrome before 25.0.1364.97 and is prone to out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle certain unspecified vectors related to Skia. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:9553
The host is installed with Google Chrome before 25.0.1364.97 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to properly load Native Client (aka NaCl) code. Successful exploitation has unspecified impact and attack vectors.

oval:org.secpod.oval:def:9552
The host is installed with Google Chrome before 25.0.1364.97 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to handle certain unknown vectors. Successful exploitation allows remote attackers to cause an incorrect read operation.

oval:org.secpod.oval:def:9603
The host is installed with Google Chrome before 25.0.1364.97 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to properly restrict API privileges during interaction with the Chrome Web Store. Successful exploitation has unspecified impact and attack vector ...

oval:org.secpod.oval:def:9602
The host is installed with Google Chrome before 25.0.1364.97 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to properly load Native Client (aka NaCl) code. Successful exploitation has unspecified impact and attack vectors.

oval:org.secpod.oval:def:9605
The host is installed with Google Chrome before 25.0.1364.97 and is prone to out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle certain unspecified vectors related to Skia. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:9604
The host is installed with Google Chrome before 25.0.1364.97 and is prone to privilege escalation vulnerability. A flaw is present in the application, which fails to properly restrict privileges during interaction with a connected server. Successful exploitation has unspecified impact and attack vec ...

oval:org.secpod.oval:def:9601
The host is installed with Google Chrome before 25.0.1364.97 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to handle certain unknown vectors. Successful exploitation allows remote attackers to cause an incorrect read operation.

oval:org.secpod.oval:def:9606
The host is installed with Google Chrome before 25.0.1364.97 and is prone to remote code execution vulnerability. A flaw is present in the application, which fails to properly enforce a user gesture requirement before proceeding with a file download. Successful exploitation allows remote attackers t ...

oval:org.secpod.oval:def:9530
The host is installed with Google Chrome before 25.0.1364.97 and is prone to bad memory access vulnerability. A flaw is present in the application, which fails to handle a large number of SVG parameters. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:9529
The host is installed with Google Chrome before 25.0.1364.97 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to handle crafted data in the Matroska container format. Successful exploitation allows remote attackers to cause incorrect read operation.

oval:org.secpod.oval:def:9599
The host is installed with Google Chrome before 25.0.1364.97 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to handle crafted data in the Matroska container format. Successful exploitation allows remote attackers to cause incorrect read operation.

oval:org.secpod.oval:def:9551
The host is installed with Google Chrome before 25.0.1364.97 and is prone to bad memory access vulnerability. A flaw is present in the application, which fails to handle a large number of SVG parameters. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:9550
The host is installed with Google Chrome before 25.0.1364.97 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to handle crafted data in the Matroska container format. Successful exploitation allows remote attackers to cause incorrect read operation.

oval:org.secpod.oval:def:9600
The host is installed with Google Chrome before 25.0.1364.97 and is prone to bad memory access vulnerability. A flaw is present in the application, which fails to handle a large number of SVG parameters. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:9477
The host is installed with Google Chrome before 25.0.1364.152 and is prone to directory traversal vulnerability. A flaw is present in the application, which fails to handle vectors related to databases. Successful exploitation could allow attackers to have an unspecified impact.

oval:org.secpod.oval:def:9478
The host is installed with Google Chrome before 25.0.1364.152 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to properly manage the interaction between the browser process and renderer processes during authorization of the loading of a plug-in. Succe ...

oval:org.secpod.oval:def:9479
The host is installed with Google Chrome before 25.0.1364.152 and is prone to information disclosure vulnerability. A flaw is present in the application, which fails to handle the XSS Auditor. Successful exploitation could allow attackers to obtain sensitive HTTP Referer information via unspecified ...

oval:org.secpod.oval:def:9480
The host is installed with Google Chrome before 25.0.1364.152 and is prone to incorrect extension handling vulnerability. A flaw is present in the application, which fails to properly manage bindings of extension processes. Successful exploitation has unspecified impact and attack vectors.

oval:org.secpod.oval:def:9481
The host is installed with Google Chrome before 25.0.1364.152 and is prone to race condition vulnerability. A flaw is present in the application, which fails to handle vectors related to the handling of media threads. Successful exploitation allows remote attackers to cause a denial of service or po ...

oval:org.secpod.oval:def:9482
The host is installed with Google Chrome before 25.0.1364.152 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to handle the IndexedDB implementation. Successful exploitation allows remote attackers to cause a denial of service or memory corruption o ...

oval:org.secpod.oval:def:9483
The host is installed with Google Chrome before 25.0.1364.152 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors involving an SVG animation. Successful exploitation allows remote attackers to cause a denial of service or possibly have un ...

oval:org.secpod.oval:def:9484
The host is installed with Google Chrome before 25.0.1364.152 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to handle the Web Audio implementation. Successful exploitation allows remote attackers to cause a denial of service or memory corruption o ...

oval:org.secpod.oval:def:9485
The host is installed with Google Chrome before 25.0.1364.152 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to the handling of browser navigation. Successful exploitation allows remote attackers to cause a denial of service ...

oval:org.secpod.oval:def:9486
The host is installed with Google Chrome before 25.0.1364.152 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle the frame-loader implementation. Successful exploitation allows remote attackers to cause a denial of service or possibly have unspe ...

oval:org.secpod.oval:def:9487
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to crash the service or produce other ...

oval:org.secpod.oval:def:9575
The host is installed with Google Chrome before 25.0.1364.97 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to handle crafted data in the Matroska container format. Successful exploitation allows remote attackers to cause incorrect read operation.

oval:org.secpod.oval:def:9576
The host is installed with Google Chrome before 25.0.1364.97 and is prone to bad memory access vulnerability. A flaw is present in the application, which fails to handle a large number of SVG parameters. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:9577
The host is installed with Google Chrome before 25.0.1364.97 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to handle certain unknown vectors. Successful exploitation allows remote attackers to cause an incorrect read operation.

oval:org.secpod.oval:def:9578
The host is installed with Google Chrome before 25.0.1364.97 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to properly load Native Client (aka NaCl) code. Successful exploitation has unspecified impact and attack vectors.

oval:org.secpod.oval:def:9579
The host is installed with Google Chrome before 25.0.1364.97 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to properly restrict API privileges during interaction with the Chrome Web Store. Successful exploitation has unspecified impact and attack vector ...

oval:org.secpod.oval:def:9580
The host is installed with Google Chrome before 25.0.1364.97 and is prone to privilege escalation vulnerability. A flaw is present in the application, which fails to properly restrict privileges during interaction with a connected server. Successful exploitation has unspecified impact and attack vec ...

oval:org.secpod.oval:def:9581
The host is installed with Google Chrome before 25.0.1364.97 and is prone to out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle certain unspecified vectors related to Skia. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:9582
The host is installed with Google Chrome before 25.0.1364.97 and is prone to remote code execution vulnerability. A flaw is present in the application, which fails to properly enforce a user gesture requirement before proceeding with a file download. Successful exploitation allows remote attackers t ...

oval:org.secpod.oval:def:9583
The host is installed with Google Chrome before 25.0.1364.97 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to handle some vectors related to the IPC layer. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:9584
The host is installed with Google Chrome before 25.0.1364.97 and is prone to integer overflow vulnerability. A flaw is present in the application, which fails to handle blob. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:9585
The host is installed with Google Chrome before 25.0.1364.97 and is prone to multiple unspecified vulnerabilities. The flaws are present in the application, which fails to handle some unknown vectors in the IPC layer. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:9586
The host is installed with Google Chrome before 25.0.1364.97 and is prone to race condition. A flaw is present in the application, which fails to handle vectors related to media. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:9587
The host is installed with Google Chrome before 25.0.1364.97 and is prone to buffer-overflow vulnerability. A flaw is present in the application, which fails to properly handle the vorbis decoder. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:9588
The host is installed with Google Chrome before 25.0.1364.97 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly manage memory during message handling for plug-ins. Successful exploitation allows remote attackers to cause a denial of service ...

oval:org.secpod.oval:def:9589
The host is installed with Google Chrome before 25.0.1364.97 and is prone to off-by-one error. A flaw is present in the application, which fails to properly handle a crafted document. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:9592
The host is installed with Google Chrome before 25.0.1364.97 and is prone to race condition. A flaw is present in the application, which fails to handle certain unknown vectors. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:9594
The host is installed with Google Chrome before 25.0.1364.97 and is prone to remote code execution vulnerability. A flaw is present in the application, which fails to properly handle pathnames during copy operations. Successful exploitation allows remote attackers to execute arbitrary programs via u ...

oval:org.secpod.oval:def:9595
The host is installed with Google Chrome before 25.0.1364.99 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to properly implement signal handling for Native Client (aka NaCl) code. Successful exploitation has unspecified impact and attack vectors.

oval:org.secpod.oval:def:9596
The host is installed with Google Chrome before 25.0.1364.99 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to properly handle the MathML implementation in WebKit. Successful exploitation has unknown impact and remote attack vectors.

oval:org.secpod.oval:def:9746
The host is missing a high severity security update according to Google advisory. The update is required to fix an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle vectors that leverage type confusion. Successful exploitation could allow attackers t ...

oval:org.secpod.oval:def:9549
The host is installed with Google Chrome before 25.0.1364.97 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to databases. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:9544
The host is installed with Google Chrome before 25.0.1364.97 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to properly handle vectors involving a URL. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:9545
The host is installed with Google Chrome before 25.0.1364.97 and is prone to integer overflow vulnerability. A flaw is present in the application, which fails to handle a long packet. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:9528
The host is installed with Google Chrome before 25.0.1364.97 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to databases. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:9598
The host is installed with Google Chrome before 25.0.1364.97 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to databases. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:9591
The host is installed with Google Chrome before 25.0.1364.97 and is prone to integer overflow vulnerability. A flaw is present in the application, which fails to handle a long packet. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:9590
The host is installed with Google Chrome before 25.0.1364.97 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to properly handle vectors involving a URL. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:9574
The host is installed with Google Chrome before 25.0.1364.97 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to databases. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:9566
The host is installed with Google Chrome before 25.0.1364.97 and is prone to integer overflow vulnerability. A flaw is present in the application, which fails to handle a long packet. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:9565
The host is installed with Google Chrome before 25.0.1364.97 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to properly handle vectors involving a URL. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:9614
The host is installed with Google Chrome before 25.0.1364.97 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to properly handle vectors involving a URL. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:9615
The host is installed with Google Chrome before 25.0.1364.97 and is prone to integer overflow vulnerability. A flaw is present in the application, which fails to handle a long packet. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:9548
The host is installed with Google Chrome before 25.0.1364.97 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly implement web audio nodes. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:9547
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle certain vectors related to memory and some other elements. Successful exploitation allows ...

oval:org.secpod.oval:def:9527
The host is installed with Google Chrome before 25.0.1364.97 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly implement web audio nodes. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:9597
The host is installed with Google Chrome before 25.0.1364.97 or Apple iTunes 11.0.3 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly implement web audio nodes. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:9593
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle certain vectors related to memory and some other elements. Successful exploitation allows ...

oval:org.secpod.oval:def:9568
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle certain vectors related to memory and some other elements. Successful exploitation allows ...

oval:org.secpod.oval:def:9617
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle certain vectors related to memory and some other elements. Successful exploitation allows ...

oval:org.secpod.oval:def:41522
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:1801271
SQLite before 3.25.3, when the FTS3 extension is enabled, encounters an integer overflow for FTS3 queries that occur after crafted changes to FTS3 shadow tables, allowing remote attackers to execute arbitrary code by leveraging the ability to run arbitrary SQL statements , aka Magellan.

oval:org.secpod.oval:def:1801272
SQLite before 3.25.3, when the FTS3 extension is enabled, encounters an integer overflow for FTS3 queries that occur after crafted changes to FTS3 shadow tables, allowing remote attackers to execute arbitrary code by leveraging the ability to run arbitrary SQL statements , aka Magellan.

oval:org.secpod.oval:def:1801273
SQLite before 3.25.3, when the FTS3 extension is enabled, encounters an integer overflow for FTS3 queries that occur after crafted changes to FTS3 shadow tables, allowing remote attackers to execute arbitrary code by leveraging the ability to run arbitrary SQL statements , aka Magellan.

oval:org.secpod.oval:def:39570
The host is installed with Google Chrome before 57.0.2987.133 and is prone to a bad cast vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:39571
The host is installed with Google Chrome before 57.0.2987.133 and is prone to an out of bounds memory access vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:39572
The host is installed with Google Chrome before 57.0.2987.133 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:39573
The host is installed with Google Chrome before 57.0.2987.133 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:39574
The host is installed with Google Chrome before 57.0.2987.133 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:39575
The host is missing a critical severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40133
The host is installed with Google Chrome before 58.0.3029.81 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40134
The host is installed with Google Chrome before 58.0.3029.81 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40135
The host is installed with Google Chrome before 58.0.3029.81 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40136
The host is installed with Google Chrome before 58.0.3029.81 and is prone to an url spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40137
The host is installed with Google Chrome before 58.0.3029.81 and is prone to an url spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40138
The host is installed with Google Chrome before 58.0.3029.81 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40139
The host is installed with Google Chrome before 58.0.3029.81 and is prone to a heap overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40140
The host is installed with Google Chrome before 58.0.3029.81 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40141
The host is installed with Google Chrome before 58.0.3029.81 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40142
The host is installed with Google Chrome before 58.0.3029.81 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40143
The host is installed with Google Chrome before 58.0.3029.81 and is prone to an url spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40144
The host is installed with Google Chrome before 58.0.3029.81 and is prone to a cross-origin bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40145
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40414
The host is missing a high severity security update according to Google advisory. The update is required to fix a race condition vulnerability The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40415
The host is installed with Google Chrome before 58.0.3029.96 and is prone to a race condition vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40714
The host is installed with Google Chrome before 59.0.3071.86 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40715
The host is installed with Google Chrome before 59.0.3071.86 and is prone to an out of bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40716
The host is installed with Google Chrome before 59.0.3071.86 and is prone to an address spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40717
The host is installed with Google Chrome before 59.0.3071.86 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40718
The host is installed with Google Chrome before 59.0.3071.86 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40719
The host is installed with Google Chrome before 59.0.3071.86 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40720
The host is installed with Google Chrome before 59.0.3071.86 and is prone to an address spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40721
The host is installed with Google Chrome before 59.0.3071.86 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40722
The host is installed with Google Chrome before 59.0.3071.86 and is prone to a command injection vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40723
The host is installed with Google Chrome before 59.0.3071.86 and is prone to an UI spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40724
The host is installed with Google Chrome before 59.0.3071.86 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40725
The host is installed with Google Chrome before 59.0.3071.86 and is prone to an extension verification bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40726
The host is installed with Google Chrome before 59.0.3071.86 and is prone to an insufficient hardening vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40727
The host is installed with Google Chrome before 59.0.3071.86 and is prone to an UI spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40729
The host is installed with Google Chrome before 59.0.3071.86 and is prone to an address spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40730
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41108
The host is installed with Google Chrome before 59.0.3071.104 and is prone to a sandbox escape vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41109
The host is installed with Google Chrome before 59.0.3071.104 and is prone to a out of bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41110
The host is installed with Google Chrome before 59.0.3071.104 and is prone to a domain spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41111
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41524
The host is installed with Google Chrome before 60.0.3112.78 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41525
The host is installed with Google Chrome before 60.0.3112.78 and is prone to an UI spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41526
The host is installed with Google Chrome before 60.0.3112.78 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41538
The host is installed with Google Chrome before 60.0.3112.78 and is prone to an user information leak via SVG vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41539
The host is installed with Google Chrome before 60.0.3112.78 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41540
The host is installed with Google Chrome before 60.0.3112.78 and is prone to an UI spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41541
The host is installed with Google Chrome before 60.0.3112.78 and is prone to an UI spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41543
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41945
The host is installed with Google Chrome before 61.0.3163.79 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41946
The host is installed with Google Chrome before 61.0.3163.79 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41947
The host is installed with Google Chrome before 61.0.3163.79 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41948
The host is installed with Google Chrome before 61.0.3163.79 and is prone to a memory lifecycle vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41949
The host is installed with Google Chrome before 61.0.3163.79 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41950
The host is installed with Google Chrome before 61.0.3163.79 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41951
The host is installed with Google Chrome before 61.0.3163.79 and is prone to an unspecified vulnerability. A flaw is present in the Skia, which fails to handle an uninitialized value. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41952
The host is installed with Google Chrome before 61.0.3163.79 and is prone to a content security policy bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41953
The host is installed with Google Chrome before 61.0.3163.79 and is prone to an unspecified vulnerability. A flaw is present in the Skia, which fails to handle an uninitialized value. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41954
The host is installed with Google Chrome before 61.0.3163.79 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to cause potential HTTPS downgrade during redirect navigation.

oval:org.secpod.oval:def:41955
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42153
The host is installed with Google Chrome before 61.0.3163.100 and is prone to an out-of-bounds access vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42154
The host is installed with Google Chrome before 61.0.3163.100 and is prone to an out-of-bounds access vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42155
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42550
The host is installed with Google Chrome before 62.0.3202.62 and is prone to an UI spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42551
The host is installed with Google Chrome before 62.0.3202.62 and is prone to a content security bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42552
The host is installed with Google Chrome before 62.0.3202.62 and is prone to an out of bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42553
The host is installed with Google Chrome before 62.0.3202.62 and is prone to an URL spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42554
The host is installed with Google Chrome before 62.0.3202.62 and is prone to an URL spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42555
The host is installed with Google Chrome before 62.0.3202.62 and is prone to an extension limitation bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42556
The host is installed with Google Chrome before 62.0.3202.62 and is prone to an incorrect registry key handling vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42557
The host is installed with Google Chrome before 62.0.3202.62 and is prone to a referrer leak vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42558
The host is installed with Google Chrome before 62.0.3202.62 and is prone to an URL spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42559
The host is installed with Google Chrome before 62.0.3202.62 and is prone to a null pointer dereference vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42560
The host is installed with Google Chrome before 62.0.3202.62 and is prone to an UXSS vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42561
The host is installed with Google Chrome before 62.0.3202.62 and is prone to a heap overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42562
The host is installed with Google Chrome before 62.0.3202.62 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42563
The host is installed with Google Chrome before 62.0.3202.62 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42564
The host is installed with Google Chrome before 62.0.3202.62 and is prone to a heap overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42565
The host is installed with Google Chrome before 62.0.3202.62 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42567
The host is installed with Google Chrome before 62.0.3202.62 and is prone to an out of bounds write vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42568
The host is installed with Google Chrome before 62.0.3202.62 and is prone to an incorrect stack manipulation vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42569
The host is installed with Google Chrome before 62.0.3202.62 and is prone to an out of bounds write vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:43123
The host is installed with Google Chrome before 63.0.3239.84 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:43127
The host is installed with Google Chrome before 63.0.3239.84 and is prone to an use of uninitialized value vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:43136
The host is missing a critical severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:47284
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50499
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50450
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:48066
The host is installed with Google Chrome before 70.0.3538.67 or Mozilla Firefox before 64, Mozilla Firefox ESR, Mozilla Thunderbird before 60.4 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:49586
The host is installed with Google Chrome before 71.0.3578.80, Thunderbird before 60.5.1, Firefox before 65.0.1 or Firefox ESR before 60.5.1 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows ...

oval:org.secpod.oval:def:49565
The host is installed with Google Chrome before 71.0.3578.80, Thunderbird before 60.5.1 or Firefox ESR before 60.5.1 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have ...

oval:org.secpod.oval:def:9573
The host is installed with Google Chrome before 25.0.1364.97, Apple iTunes before 11.0.3 or Apple Safari before 6.0.5 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly implement web audio nodes. Successful exploitation allows remote attack ...

oval:org.secpod.oval:def:9745
The host is installed with Google Chrome before 25.0.1364.160, Apple iTunes before 11.0.3 and Safari before 6.0.4 and is prone to a remote code execution vulnerability. A flaw is present in the applications, which fail to handle vectors that leverage type confusion. Successful exploitation could all ...

oval:org.secpod.oval:def:50299
The host is installed with Apple Mac OS X 10.14.2 and is prone to multiple memory corruption vulnerabilities. The flaws are present in the application, which fails to properly handle an input validation issue. Successful exploitation allows an attacker to execute arbitrary code through a maliciously ...

oval:org.secpod.oval:def:2001514
SQLite before 3.25.3, when the FTS3 extension is enabled, encounters an integer overflow for FTS3 queries that occur after crafted changes to FTS3 shadow tables, allowing remote attackers to execute arbitrary code by leveraging the ability to run arbitrary SQL statements , aka Magellan.

oval:org.secpod.oval:def:50332
The host is missing a security update according to Apple advisory, APPLE-SA-2019-1-22-6. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fail to properly handle validation or memory corruption issues. Successful exploitation could allow attacke ...

oval:org.secpod.oval:def:50304
The host is installed with Apple iCloud before 7.10 or Apple itunes before 12.9.3 and is prone to multiple memory corruption vulnerabilities. The flaws are present in the application, which fails to properly handle maliciously crafted SQL query. Successful exploitation could allow attackers to perfo ...

oval:org.secpod.oval:def:1902122
SQLite before 3.25.3, when the FTS3 extension is enabled, encounters an integer overflow for FTS3 queries that occur after crafted changes to FTS3 shadow tables, allowing remote attackers to execute arbitrary code by leveraging the ability to run arbitrary SQL statements , aka Magellan.

oval:org.secpod.oval:def:43122
The host is installed with Google Chrome before 63.0.3239.84 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:55538
sqlite3: C library that implements an SQL database engine Several security issues were fixed in SQLite.

oval:org.secpod.oval:def:55642
sqlite3: C library that implements an SQL database engine Several security issues were fixed in SQLite.

oval:org.secpod.oval:def:42549
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42548
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42566
The host is installed with Google Chrome before 62.0.3202.62 and is prone to a heap overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42570
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42506
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50490
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50491
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient data validation vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50492
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient validation of uninstrusted input vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50493
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50494
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50484
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50485
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an incorrect security UI vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50486
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50487
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient validation of untrusted input vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50488
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50489
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50495
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50496
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50497
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50498
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50440
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50441
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50442
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient data validation vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50443
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient validation of uninstrusted input vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50444
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50445
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50446
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50447
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50448
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50449
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50451
The host is missing a critical security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50480
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50481
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient validation of untrusted input vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50482
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50483
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50473
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an inappropriate implementation vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50474
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50475
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50476
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50477
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a Insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50478
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50479
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50422
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an inappropriate implementation vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50423
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an inappropriate implementation vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50424
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an inappropriate implementation vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50425
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50426
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50427
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50428
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50429
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50430
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50431
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50432
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient validation of untrusted input vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50433
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50434
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50435
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50436
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an incorrect security UI vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50437
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50438
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient validation of untrusted input vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50439
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50500
The host is missing a critical security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50501
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an inappropriate implementation vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50502
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an inappropriate implementation vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50566
The host is missing a critical security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50567
The host is missing a critical security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:116955
SQLite is a C library that implements an SQL database engine. A large subset of SQL92 is supported. A complete database is stored in a single disk file. The API is designed for convenience and ease of use. Applications that link against SQLite can enjoy the power and flexibility of an SQL database w ...

oval:org.secpod.oval:def:25529
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities in Google Chrome. The flaws are present in the application, which fails to handle crafted data. Successful exploitation could allow remote attackers to execute arb ...

oval:org.secpod.oval:def:25508
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities in Google Chrome. The flaws are present in the application, which fails to handle crafted data. Successful exploitation could allow remote attackers to execute arb ...

oval:org.secpod.oval:def:25572
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities in Google Chrome. The flaws are present in the application, which fails to handle crafted data. Successful exploitation could allow remote attackers to execute arb ...

oval:org.secpod.oval:def:25573
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities in Google Chrome. The flaws are present in the application, which fails to handle crafted data. Successful exploitation could allow remote attackers to execute arb ...

oval:org.secpod.oval:def:55539
sqlite3: C library that implements an SQL database engine Several security issues were fixed in SQLite.

oval:org.secpod.oval:def:55643
sqlite3: C library that implements an SQL database engine Several security issues were fixed in SQLite.

oval:org.secpod.oval:def:49280
The host is installed with Google Chrome before 71.0.3578.80, Firefox before 65.0.1, Firefox ESR before 60.5.1 or Thunderbird before 60.5.1 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows ...

oval:org.secpod.oval:def:48015
The host is installed with Google Chrome before 70.0.3538.67 or Mozilla Firefox before 64, Mozilla Firefox ESR before 60.4, Mozilla Thunderbird 60.4 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploita ...

oval:org.secpod.oval:def:46752
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

CVE    458
CVE-2014-3166
CVE-2013-0879
CVE-2013-0882
CVE-2013-0883
...
*CPE
cpe:/a:google:chrome:25.0.1364.0

© SecPod Technologies