[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:50303
The host is missing a security update according to Apple advisory, APPLE-SA-2019-1-22-2. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unspecified vectors. Successful exploitation could allow attackers to cause memory ...

oval:org.secpod.oval:def:9750
The host is missing a high severity security update according to Google advisory. The update is required to fix an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle vectors that leverage type confusion. Successful exploitation could allow attackers t ...

oval:org.secpod.oval:def:9504
The host is installed with Google Chrome before 25.0.1364.152 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to handle the IndexedDB implementation. Successful exploitation allows remote attackers to cause a denial of service or memory corruption o ...

oval:org.secpod.oval:def:9503
The host is installed with Google Chrome before 25.0.1364.152 and is prone to race condition vulnerability. A flaw is present in the application, which fails to handle vectors related to the handling of media threads. Successful exploitation allows remote attackers to cause a denial of service or po ...

oval:org.secpod.oval:def:9506
The host is installed with Google Chrome before 25.0.1364.152 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to handle the Web Audio implementation. Successful exploitation allows remote attackers to cause a denial of service or memory corruption o ...

oval:org.secpod.oval:def:9748
The host is missing a high severity security update according to Google advisory. The update is required to fix a remote code execution vulnerability. A flaw is present in the application, which fails to handle vectors that leverage type confusion. Successful exploitation could allow attackers to ex ...

oval:org.secpod.oval:def:9505
The host is installed with Google Chrome before 25.0.1364.152 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors involving an SVG animation. Successful exploitation allows remote attackers to cause a denial of service or possibly have un ...

oval:org.secpod.oval:def:9747
The host is installed with Google Chrome before 25.0.1364.160 and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to handle vectors that leverage type confusion. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9500
The host is installed with Google Chrome before 25.0.1364.152 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to properly manage the interaction between the browser process and renderer processes during authorization of the loading of a plug-in. Succe ...

oval:org.secpod.oval:def:9502
The host is installed with Google Chrome before 25.0.1364.152 and is prone to incorrect extension handling vulnerability. A flaw is present in the application, which fails to properly manage bindings of extension processes. Successful exploitation has unspecified impact and attack vectors.

oval:org.secpod.oval:def:9744
The host is missing a high severity security update according to Google advisory. The update is required to fix an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle vectors that leverage type confusion. Successful exploitation could allow attackers t ...

oval:org.secpod.oval:def:9501
The host is installed with Google Chrome before 25.0.1364.152 and is prone to information disclosure vulnerability. A flaw is present in the application, which fails to handle the XSS Auditor. Successful exploitation could allow attackers to obtain sensitive HTTP Referer information via unspecified ...

oval:org.secpod.oval:def:9743
The host is installed with Google Chrome before 25.0.1364.160 or Apple iTunes before 11.0.3 and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to handle vectors that leverage type confusion. Successful exploitation could allow attackers to execut ...

oval:org.secpod.oval:def:9508
The host is installed with Google Chrome before 25.0.1364.152 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle the frame-loader implementation. Successful exploitation allows remote attackers to cause a denial of service or possibly have unspe ...

oval:org.secpod.oval:def:9507
The host is installed with Google Chrome before 25.0.1364.152 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to the handling of browser navigation. Successful exploitation allows remote attackers to cause a denial of service ...

oval:org.secpod.oval:def:9749
The host is installed with Google Chrome before 25.0.1364.160 and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to handle vectors that leverage type confusion. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9509
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to crash the service or produce other ...

oval:org.secpod.oval:def:50316
The host is missing a security update according to Apple advisory, APPLE-SA-2019-1-22-6. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle crafted web content. Successful exploitation could allow attackers to perform arbi ...

oval:org.secpod.oval:def:43087
The host is installed with Google Chrome before 63.0.3239.84 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:43088
The host is installed with Google Chrome before 63.0.3239.84 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:43062
The host is installed with Google Chrome before 63.0.3239.84 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:43070
The host is installed with Google Chrome before 63.0.3239.84 and is prone to a integer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42152
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42151
The host is installed with Google Chrome before 61.0.3163.100 and is prone to an out-of-bounds access vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42150
The host is installed with Google Chrome before 61.0.3163.100 and is prone to an out-of-bounds access vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42156
The host is installed with Google Chrome before 61.0.3163.100 and is prone to an out-of-bounds access vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42159
The host is installed with Google Chrome before 61.0.3163.100 and is prone to an out-of-bounds access vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42158
The host is installed with Google Chrome before 61.0.3163.100 and is prone to an out-of-bounds access vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42157
The host is installed with Google Chrome before 61.0.3163.100 and is prone to an out-of-bounds access vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42161
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42160
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42486
The host is installed with Google Chrome before 62.0.3202.62 and is prone to an UI spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42495
The host is installed with Google Chrome before 62.0.3202.62 and is prone to a null pointer dereference vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42545
The host is installed with Google Chrome before 62.0.3202.62 and is prone to an incorrect stack manipulation vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42544
The host is installed with Google Chrome before 62.0.3202.62 and is prone to an incorrect stack manipulation vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42543
The host is installed with Google Chrome before 62.0.3202.62 and is prone to an out of bounds write vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42542
The host is installed with Google Chrome before 62.0.3202.62 and is prone to an out of bounds write vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42509
The host is installed with Google Chrome before 62.0.3202.62 and is prone to a UI spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42508
The host is installed with Google Chrome before 62.0.3202.62 and is prone to a UI spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42527
The host is installed with Google Chrome before 62.0.3202.62 and is prone to a null pointer dereference vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42526
The host is installed with Google Chrome before 62.0.3202.62 and is prone to a null pointer dereference vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42530
The host is installed with Google Chrome before 62.0.3202.62 and is prone to a heap overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42531
The host is installed with Google Chrome before 62.0.3202.62 and is prone to a heap overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:43089
The host is installed with Google Chrome before 63.0.3239.84 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:43090
The host is installed with Google Chrome before 63.0.3239.84 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:43098
The host is installed with Google Chrome before 63.0.3239.84 and is prone to an use of uninitialized value vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:43097
The host is installed with Google Chrome before 63.0.3239.84 and is prone to an use of uninitialized value vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:43076
The host is missing a critical severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:43755
The host is installed with Google Chrome before 64.0.3282.119 and is prone to a Insufficient isolation of devtools from extensions vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:43752
The host is installed with Google Chrome before 64.0.3282.119 and is prone to a URL spoof vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:43759
The host is installed with Google Chrome before 64.0.3282.119 and is prone to a Cross origin URL leak vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:43758
The host is installed with Google Chrome before 64.0.3282.119 and is prone to a Insufficient isolation of devtools from extensions vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:43757
The host is installed with Google Chrome before 64.0.3282.119 and is prone to a Insufficient isolation of devtools from extensions vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:43756
The host is installed with Google Chrome before 64.0.3282.119 and is prone to a Insufficient isolation of devtools from extensions vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:43762
The host is installed with Google Chrome before 64.0.3282.119 and is prone to a Referrer policy bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:43761
The host is installed with Google Chrome before 64.0.3282.119 and is prone to a Referrer policy bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:43760
The host is installed with Google Chrome before 64.0.3282.119 and is prone to a Cross origin URL leak vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:43766
The host is installed with Google Chrome before 64.0.3282.119 and is prone to a URL spoof vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:43765
The host is installed with Google Chrome before 64.0.3282.119 and is prone to a URL spoof vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:43764
The host is installed with Google Chrome before 64.0.3282.119 and is prone to a UI spoof vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:43763
The host is installed with Google Chrome before 64.0.3282.119 and is prone to a UI spoof vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:43769
The host is installed with Google Chrome before 64.0.3282.119 and is prone to a Incomplete no-referrer policy implementation vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:43773
The host is installed with Google Chrome before 64.0.3282.119 and is prone to a Use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:43770
The host is installed with Google Chrome before 64.0.3282.119 and is prone to a Incomplete no-referrer policy implementation vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:43776
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:43775
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:43774
The host is installed with Google Chrome before 64.0.3282.119 and is prone to a Use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:43729
The host is installed with Google Chrome before 64.0.3282.119 and is prone to a Use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:43733
The host is installed with Google Chrome before 64.0.3282.119 and is prone to a race condition vulnerability. A flaw is present in the application, which fails to properly open downloaded files. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:43730
The host is installed with Google Chrome before 64.0.3282.119 and is prone to a Use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:43734
The host is installed with Google Chrome before 64.0.3282.119 and is prone to a race condition vulnerability. A flaw is present in the application, which fails to properly open downloaded files. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:43748
The host is installed with Google Chrome before 64.0.3282.119 and is prone to a Content security policy bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:43747
The host is installed with Google Chrome before 64.0.3282.119 and is prone to a Content security policy bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:43746
The host is installed with Google Chrome before 64.0.3282.119 and is prone to a XSS vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:43745
The host is installed with Google Chrome before 64.0.3282.119 and is prone to a XSS vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:43751
The host is installed with Google Chrome before 64.0.3282.119 and is prone to a URL spoof vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:43700
The host is installed with Google Chrome before 64.0.3282.119 and is prone to a Use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:43701
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:43678
The host is installed with Google Chrome before 64.0.3282.119 and is prone to a Use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:43680
The host is installed with Google Chrome before 64.0.3282.119 and is prone to a race condition vulnerability. A flaw is present in the application, which fails to properly open downloaded files. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:43689
The host is installed with Google Chrome before 64.0.3282.119 and is prone to a URL spoof vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:43687
The host is installed with Google Chrome before 64.0.3282.119 and is prone to a Content security policy bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:43686
The host is installed with Google Chrome before 64.0.3282.119 and is prone to a XSS vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:43692
The host is installed with Google Chrome before 64.0.3282.119 and is prone to a Insufficient isolation of devtools from extensions vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:43691
The host is installed with Google Chrome before 64.0.3282.119 and is prone to a Insufficient isolation of devtools from extensions vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:43696
The host is installed with Google Chrome before 64.0.3282.119 and is prone to a URL spoof vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:43695
The host is installed with Google Chrome before 64.0.3282.119 and is prone to a UI spoof vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:43694
The host is installed with Google Chrome before 64.0.3282.119 and is prone to a Referrer policy bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:43693
The host is installed with Google Chrome before 64.0.3282.119 and is prone to a Cross origin URL leak vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:43698
The host is installed with Google Chrome before 64.0.3282.119 and is prone to a Incomplete no-referrer policy implementation vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41583
The host is installed with Google Chrome before 60.0.3112.78 and is prone to a Type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41584
The host is installed with Google Chrome before 60.0.3112.78 and is prone to a Type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41581
The host is installed with Google Chrome before 60.0.3112.78 and is prone to an user information leak via SVG vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41582
The host is installed with Google Chrome before 60.0.3112.78 and is prone to an user information leak via SVG vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41585
The host is installed with Google Chrome before 60.0.3112.78 and is prone to an UI spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41586
The host is installed with Google Chrome before 60.0.3112.78 and is prone to an UI spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41591
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41592
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41132
The host is installed with Google Chrome before 59.0.3071.104 and is prone to a Sandbox Escape vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40042
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41131
The host is installed with Google Chrome before 59.0.3071.104 and is prone to a Sandbox Escape vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:48175
The host is installed with Google Chrome before 44.0.2403.89 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle a specially crafted website. Successful exploitation could allow attackers to execute arbitrary code on the system or cause a de ...

oval:org.secpod.oval:def:48173
The host is installed with Google Chrome before 64.0.3282.119 and is prone to an address bar spoofing vulnerability. A flaw is present in the application, which fails to handle an unknown function of the component Omnibox. Successful exploitation allows attackers to carry out phishing-style attacks.

oval:org.secpod.oval:def:48174
The host is installed with Google Chrome before 44.0.2403.89 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle a specially crafted website. Successful exploitation could allow attackers to execute arbitrary code on the system or cause a de ...

oval:org.secpod.oval:def:48171
The host is installed with Google Chrome before 64.0.3282.119 and is prone to an address bar spoofing vulnerability. A flaw is present in the application, which fails to handle an unknown function of the component Omnibox. Successful exploitation allows attackers to carry out phishing-style attacks.

oval:org.secpod.oval:def:48172
The host is installed with Google Chrome before 64.0.3282.119 and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to potentially run arbitrary code outside sandbox via a craft ...

oval:org.secpod.oval:def:48170
The host is installed with Google Chrome before 64.0.3282.119 and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to potentially run arbitrary code outside sandbox via a craft ...

oval:org.secpod.oval:def:49284
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40409
The host is missing a high severity security update according to Google advisory. The update is required to fix a race condition vulnerability. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40410
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40411
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41518
The host is installed with Google Chrome before 60.0.3112.78 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41519
The host is installed with Google Chrome before 60.0.3112.78 and is prone to an UI spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41517
The host is installed with Google Chrome before 60.0.3112.78 and is prone to an User information leak via SVG vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:48164
The host is installed with Google Chrome before 64.0.3282.119 and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to potentially run arbitrary code outside sandbox via a craft ...

oval:org.secpod.oval:def:49259
The host is installed with Google Chrome before 71.0.3578.80, Firefox ESR before 60.5.1 or Thunderbird before 60.5.1 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have ...

oval:org.secpod.oval:def:49257
The host is installed with Google Chrome before 71.0.3578.80 and is prone to an out of bounds write vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:49258
The host is installed with Google Chrome before 71.0.3578.98 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41933
The host is installed with Google Chrome before 61.0.3163.79 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41932
The host is installed with Google Chrome before 61.0.3163.79 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41931
The host is installed with Google Chrome before 61.0.3163.79 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41937
The host is installed with Google Chrome before 61.0.3163.79 and is prone to a content security policy bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41936
The host is installed with Google Chrome before 61.0.3163.79 and is prone to an unspecified vulnerability. A flaw is present in the Skia, which fails to handle an uninitialized value. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41935
The host is installed with Google Chrome before 61.0.3163.79 and is prone to an unspecified vulnerability. A flaw is present in the Skia, which fails to handle an uninitialized value. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41934
The host is installed with Google Chrome before 61.0.3163.79 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41939
The host is installed with Google Chrome before 61.0.3163.79 and is prone to an unspecified vulnerability. A flaw is present in the Skia, which fails to handle an uninitialized value. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41938
The host is installed with Google Chrome before 61.0.3163.79 and is prone to a content security policy bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41940
The host is installed with Google Chrome before 61.0.3163.79 and is prone to an unspecified vulnerability. A flaw is present in the Skia, which fails to handle an uninitialized value. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41944
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41943
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41942
The host is installed with Google Chrome before 61.0.3163.79 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to cause potential HTTPS downgrade during redirect navigation.

oval:org.secpod.oval:def:41941
The host is installed with Google Chrome before 61.0.3163.79 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to cause potential HTTPS downgrade during redirect navigation.

oval:org.secpod.oval:def:40701
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41136
The host is installed with Google Chrome before 59.0.3071.104 and is prone to a domain spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41137
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41135
The host is installed with Google Chrome before 59.0.3071.104 and is prone to a domain spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41138
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:39587
The host is missing a critical severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:39581
The host is missing a critical severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:48054
The host is installed with Google Chrome before 70.0.3538.67 and is prone to a security UI occlusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:48055
The host is installed with Google Chrome before 70.0.3538.67 and is prone to a security UI occlusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:48052
The host is installed with Google Chrome before 70.0.3538.67 and is prone to a URL spoof vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:48053
The host is installed with Google Chrome before 70.0.3538.67 and is prone to a URL spoof vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:48050
The host is installed with Google Chrome before 70.0.3538.67 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:48051
The host is installed with Google Chrome before 70.0.3538.67 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:48056
The host is installed with Google Chrome before 70.0.3538.67 and is prone to a UI spoof vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:48057
The host is installed with Google Chrome before 70.0.3538.67 and is prone to a UI spoof vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40763
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40761
The host is installed with Google Chrome before 59.0.3071.86 and is prone to an address spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40764
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:48018
The host is installed with Google Chrome before 70.0.3538.67 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:48019
The host is installed with Google Chrome before 70.0.3538.67 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:48016
The host is installed with Google Chrome before 70.0.3538.67 and is prone to a URL spoof vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:48017
The host is installed with Google Chrome before 70.0.3538.67 and is prone to a cross-origin URL disclosure vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:48014
The host is installed with Google Chrome before 70.0.3538.67 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:48012
The host is installed with Google Chrome before 70.0.3538.67 and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:48013
The host is installed with Google Chrome before 70.0.3538.67 and is prone to an URL spoof vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:49594
The host is installed with Google Chrome before 71.0.3578.98 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:48021
The host is installed with Google Chrome before 70.0.3538.67 and is prone to a URL spoof vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:48022
The host is installed with Google Chrome before 70.0.3538.67 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:49595
The host is installed with Google Chrome before 71.0.3578.80 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:49592
The host is installed with Google Chrome before 71.0.3578.80 and is prone to an out of bounds write vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:49593
The host is installed with Google Chrome before 71.0.3578.98 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:48020
The host is installed with Google Chrome before 70.0.3538.67 and is prone to a security UI occlusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:49591
The host is installed with Google Chrome before 71.0.3578.80 and is prone to an out of bounds write vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:48025
The host is installed with Google Chrome before 70.0.3538.67 and is prone to a UI spoof vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:48023
The host is installed with Google Chrome before 70.0.3538.67 and is prone to a URL spoof vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:49596
The host is installed with Google Chrome before 71.0.3578.80 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:48024
The host is installed with Google Chrome before 70.0.3538.67 and is prone to a security UI occlusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:48032
The host is installed with Google Chrome before 70.0.3538.67 and is prone to a URL spoof vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:48033
The host is installed with Google Chrome before 70.0.3538.67 and is prone to a URL spoof vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:48030
The host is installed with Google Chrome before 70.0.3538.67 and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:48031
The host is installed with Google Chrome before 70.0.3538.67 and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:48038
The host is installed with Google Chrome before 70.0.3538.67 and is prone to a URL spoof vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:48039
The host is installed with Google Chrome before 70.0.3538.67 and is prone to a URL spoof vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:48036
The host is installed with Google Chrome before 70.0.3538.67 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:48037
The host is installed with Google Chrome before 70.0.3538.67 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:48034
The host is installed with Google Chrome before 70.0.3538.67 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:48035
The host is installed with Google Chrome before 70.0.3538.67 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:48043
The host is installed with Google Chrome before 70.0.3538.67 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:48044
The host is installed with Google Chrome before 70.0.3538.67 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:48041
The host is installed with Google Chrome before 70.0.3538.67 and is prone to a cross-origin URL disclosure vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:48042
The host is installed with Google Chrome before 70.0.3538.67 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:48040
The host is installed with Google Chrome before 70.0.3538.67 and is prone to a cross-origin URL disclosure vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:48049
The host is installed with Google Chrome before 70.0.3538.67 and is prone to a URL spoof vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:48047
The host is installed with Google Chrome before 70.0.3538.67 and is prone to a security UI occlusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:48048
The host is installed with Google Chrome before 70.0.3538.67 and is prone to a URL spoof vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:48045
The host is installed with Google Chrome before 70.0.3538.67 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:48046
The host is installed with Google Chrome before 70.0.3538.67 and is prone to a security UI occlusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:49784
The host is missing a critical security update according to Mozilla advisory, MFSA2018-30. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:39569
The host is missing a critical severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:49798
The host is missing a high severity security update according to Google advisory. The update is required to fix a use after free vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:49799
The host is missing a high severity security update according to Google advisory. The update is required to fix a use after free vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:49795
The host is missing a high severity security update according to Google advisory. The update is required to fix a use after free vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:9499
The host is installed with Google Chrome before 25.0.1364.152 and is prone to directory traversal vulnerability. A flaw is present in the application, which fails to handle vectors related to databases. Successful exploitation could allow attackers to have an unspecified impact.

oval:org.secpod.oval:def:204850
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 60.1.0 ESR. Security Fix: * Mozilla: Memory safety bugs fixed in Firefox 61, Firefox ESR 60.1, and Firefox ESR 52.9 * Mozilla: Buffer overflow usin ...

oval:org.secpod.oval:def:9490
The host is installed with Google Chrome before 25.0.1364.152 and is prone to information disclosure vulnerability. A flaw is present in the application, which fails to handle the XSS Auditor. Successful exploitation could allow attackers to obtain sensitive HTTP Referer information via unspecified ...

oval:org.secpod.oval:def:9495
The host is installed with Google Chrome before 25.0.1364.152 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to handle the Web Audio implementation. Successful exploitation allows remote attackers to cause a denial of service or memory corruption o ...

oval:org.secpod.oval:def:9496
The host is installed with Google Chrome before 25.0.1364.152 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to the handling of browser navigation. Successful exploitation allows remote attackers to cause a denial of service ...

oval:org.secpod.oval:def:9497
The host is installed with Google Chrome before 25.0.1364.152 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle the frame-loader implementation. Successful exploitation allows remote attackers to cause a denial of service or possibly have unspe ...

oval:org.secpod.oval:def:9498
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to crash the service or produce other ...

oval:org.secpod.oval:def:9491
The host is installed with Google Chrome before 25.0.1364.152 and is prone to incorrect extension handling vulnerability. A flaw is present in the application, which fails to properly manage bindings of extension processes. Successful exploitation has unspecified impact and attack vectors.

oval:org.secpod.oval:def:9492
The host is installed with Google Chrome before 25.0.1364.152 and is prone to race condition vulnerability. A flaw is present in the application, which fails to handle vectors related to the handling of media threads. Successful exploitation allows remote attackers to cause a denial of service or po ...

oval:org.secpod.oval:def:9493
The host is installed with Google Chrome before 25.0.1364.152 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to handle the IndexedDB implementation. Successful exploitation allows remote attackers to cause a denial of service or memory corruption o ...

oval:org.secpod.oval:def:9494
The host is installed with Google Chrome before 25.0.1364.152 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors involving an SVG animation. Successful exploitation allows remote attackers to cause a denial of service or possibly have un ...

oval:org.secpod.oval:def:49637
The host is installed with Google Chrome before 71.0.3578.80 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:49638
The host is installed with Google Chrome before 71.0.3578.80 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41913
The host is installed with Google Chrome before 61.0.3163.79 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41912
The host is installed with Google Chrome before 61.0.3163.79 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41919
The host is installed with Google Chrome before 61.0.3163.79 and is prone to a content security policy bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41918
The host is installed with Google Chrome before 61.0.3163.79 and is prone to an unspecified vulnerability. A flaw is present in the Skia, which fails to handle an uninitialized value. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41917
The host is installed with Google Chrome before 61.0.3163.79 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41916
The host is installed with Google Chrome before 61.0.3163.79 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:9473
The host is installed with Google Chrome before 25.0.1364.152 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to handle the Web Audio implementation. Successful exploitation allows remote attackers to cause a denial of service or memory corruption o ...

oval:org.secpod.oval:def:49646
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:9474
The host is installed with Google Chrome before 25.0.1364.152 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to the handling of browser navigation. Successful exploitation allows remote attackers to cause a denial of service ...

oval:org.secpod.oval:def:9475
The host is installed with Google Chrome before 25.0.1364.152 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle the frame-loader implementation. Successful exploitation allows remote attackers to cause a denial of service or possibly have unspe ...

oval:org.secpod.oval:def:9476
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to crash the service or produce other ...

oval:org.secpod.oval:def:49645
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:9470
The host is installed with Google Chrome before 25.0.1364.152 and is prone to race condition vulnerability. A flaw is present in the application, which fails to handle vectors related to the handling of media threads. Successful exploitation allows remote attackers to cause a denial of service or po ...

oval:org.secpod.oval:def:9471
The host is installed with Google Chrome before 25.0.1364.152 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to handle the IndexedDB implementation. Successful exploitation allows remote attackers to cause a denial of service or memory corruption o ...

oval:org.secpod.oval:def:9472
The host is installed with Google Chrome before 25.0.1364.152 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors involving an SVG animation. Successful exploitation allows remote attackers to cause a denial of service or possibly have un ...

oval:org.secpod.oval:def:9488
The host is installed with Google Chrome before 25.0.1364.152 and is prone to directory traversal vulnerability. A flaw is present in the application, which fails to handle vectors related to databases. Successful exploitation could allow attackers to have an unspecified impact.

oval:org.secpod.oval:def:41922
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:9489
The host is installed with Google Chrome before 25.0.1364.152 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to properly manage the interaction between the browser process and renderer processes during authorization of the loading of a plug-in. Succe ...

oval:org.secpod.oval:def:41921
The host is installed with Google Chrome before 61.0.3163.79 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to cause potential HTTPS downgrade during redirect navigation.

oval:org.secpod.oval:def:41920
The host is installed with Google Chrome before 61.0.3163.79 and is prone to an unspecified vulnerability. A flaw is present in the Skia, which fails to handle an uninitialized value. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41926
The host is installed with Google Chrome before 61.0.3163.79 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41925
The host is installed with Google Chrome before 61.0.3163.79 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41924
The host is installed with Google Chrome before 61.0.3163.79 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41923
The host is installed with Google Chrome before 61.0.3163.79 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:9466
The host is installed with Google Chrome before 25.0.1364.152 and is prone to directory traversal vulnerability. A flaw is present in the application, which fails to handle vectors related to databases. Successful exploitation could allow attackers to have an unspecified impact.

oval:org.secpod.oval:def:9467
The host is installed with Google Chrome before 25.0.1364.152 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to properly manage the interaction between the browser process and renderer processes during authorization of the loading of a plug-in. Succe ...

oval:org.secpod.oval:def:9468
The host is installed with Google Chrome before 25.0.1364.152 and is prone to information disclosure vulnerability. A flaw is present in the application, which fails to handle the XSS Auditor. Successful exploitation could allow attackers to obtain sensitive HTTP Referer information via unspecified ...

oval:org.secpod.oval:def:9469
The host is installed with Google Chrome before 25.0.1364.152 and is prone to incorrect extension handling vulnerability. A flaw is present in the application, which fails to properly manage bindings of extension processes. Successful exploitation has unspecified impact and attack vectors.

oval:org.secpod.oval:def:41077
The host is installed with Google Chrome before 59.0.3071.104 and is prone to a domain spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41078
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41075
The host is installed with Google Chrome before 59.0.3071.104 and is prone to a Sandbox Escape vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40177
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40178
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:9541
The host is installed with Google Chrome before 25.0.1364.97 and is prone to buffer-overflow vulnerability. A flaw is present in the application, which fails to properly handle the vorbis decoder. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:9572
The host is installed with Google Chrome before 25.0.1364.97 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to properly handle the MathML implementation in WebKit. Successful exploitation has unknown impact and remote attack vectors.

oval:org.secpod.oval:def:9571
The host is installed with Google Chrome before 25.0.1364.97 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to properly handle the MathML implementation in WebKit. Successful exploitation has unknown impact and remote attack vectors.

oval:org.secpod.oval:def:9562
The host is installed with Google Chrome before 25.0.1364.97 and is prone to buffer-overflow vulnerability. A flaw is present in the application, which fails to properly handle the vorbis decoder. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:9611
The host is installed with Google Chrome before 25.0.1364.97 and is prone to buffer-overflow vulnerability. A flaw is present in the application, which fails to properly handle the vorbis decoder. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:9618
The host is installed with Google Chrome before 25.0.1364.97 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to properly handle the MathML implementation in WebKit. Successful exploitation has unknown impact and remote attack vectors.

oval:org.secpod.oval:def:9543
The host is installed with Google Chrome before 25.0.1364.97 and is prone to off-by-one error. A flaw is present in the application, which fails to properly handle a crafted document. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:9546
The host is installed with Google Chrome before 25.0.1364.97 and is prone to race condition. A flaw is present in the application, which fails to handle certain unknown vectors. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:9542
The host is installed with Google Chrome before 25.0.1364.97 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly manage memory during message handling for plug-ins. Successful exploitation allows remote attackers to cause a denial of service ...

oval:org.secpod.oval:def:9567
The host is installed with Google Chrome before 25.0.1364.97 and is prone to race condition. A flaw is present in the application, which fails to handle certain unknown vectors. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:9564
The host is installed with Google Chrome before 25.0.1364.97 and is prone to off-by-one error. A flaw is present in the application, which fails to properly handle a crafted document. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:9563
The host is installed with Google Chrome before 25.0.1364.97 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly manage memory during message handling for plug-ins. Successful exploitation allows remote attackers to cause a denial of service ...

oval:org.secpod.oval:def:9613
The host is installed with Google Chrome before 25.0.1364.97 and is prone to off-by-one error. A flaw is present in the application, which fails to properly handle a crafted document. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:9616
The host is installed with Google Chrome before 25.0.1364.97 and is prone to race condition. A flaw is present in the application, which fails to handle certain unknown vectors. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:9612
The host is installed with Google Chrome before 25.0.1364.97 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly manage memory during message handling for plug-ins. Successful exploitation allows remote attackers to cause a denial of service ...

oval:org.secpod.oval:def:9537
The host is installed with Google Chrome before 25.0.1364.97 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to handle some vectors related to the IPC layer. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:9539
The host is installed with Google Chrome before 25.0.1364.97 and is prone to multiple unspecified vulnerabilities. The flaws are present in the application, which fails to handle some unknown vectors in the IPC layer. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:9538
The host is installed with Google Chrome before 25.0.1364.97 and is prone to integer overflow vulnerability. A flaw is present in the application, which fails to handle blob. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:9540
The host is installed with Google Chrome before 25.0.1364.97 and is prone to race condition. A flaw is present in the application, which fails to handle vectors related to media. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:9570
The host is installed with Google Chrome before 25.0.1364.97 and is prone to remote code execution vulnerability. A flaw is present in the application, which fails to properly handle pathnames during copy operations. Successful exploitation allows remote attackers to execute arbitrary programs via u ...

oval:org.secpod.oval:def:9559
The host is installed with Google Chrome before 25.0.1364.97 and is prone to integer overflow vulnerability. A flaw is present in the application, which fails to handle blob. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:9558
The host is installed with Google Chrome before 25.0.1364.97 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to handle some vectors related to the IPC layer. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:9569
The host is installed with Google Chrome before 25.0.1364.97 and is prone to remote code execution vulnerability. A flaw is present in the application, which fails to properly handle pathnames during copy operations. Successful exploitation allows remote attackers to execute arbitrary programs via u ...

oval:org.secpod.oval:def:9561
The host is installed with Google Chrome before 25.0.1364.97 and is prone to race condition. A flaw is present in the application, which fails to handle vectors related to media. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:9560
The host is installed with Google Chrome before 25.0.1364.97 and is prone to multiple unspecified vulnerabilities. The flaws are present in the application, which fails to handle some unknown vectors in the IPC layer. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:9610
The host is installed with Google Chrome before 25.0.1364.97 and is prone to race condition. A flaw is present in the application, which fails to handle vectors related to media. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:9607
The host is installed with Google Chrome before 25.0.1364.97 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to handle some vectors related to the IPC layer. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:9609
The host is installed with Google Chrome before 25.0.1364.97 and is prone to multiple unspecified vulnerabilities. The flaws are present in the application, which fails to handle some unknown vectors in the IPC layer. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:9608
The host is installed with Google Chrome before 25.0.1364.97 and is prone to integer overflow vulnerability. A flaw is present in the application, which fails to handle blob. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:9536
The host is installed with Google Chrome before 25.0.1364.97 and is prone to remote code execution vulnerability. A flaw is present in the application, which fails to properly enforce a user gesture requirement before proceeding with a file download. Successful exploitation allows remote attackers t ...

oval:org.secpod.oval:def:9533
The host is installed with Google Chrome before 25.0.1364.97 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to properly restrict API privileges during interaction with the Chrome Web Store. Successful exploitation has unspecified impact and attack vector ...

oval:org.secpod.oval:def:9532
The host is installed with Google Chrome before 25.0.1364.97 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to properly load Native Client (aka NaCl) code. Successful exploitation has unspecified impact and attack vectors.

oval:org.secpod.oval:def:9535
The host is installed with Google Chrome before 25.0.1364.97 and is prone to out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle certain unspecified vectors related to Skia. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:9534
The host is installed with Google Chrome before 25.0.1364.97 and is prone to privilege escalation vulnerability. A flaw is present in the application, which fails to properly restrict privileges during interaction with a connected server. Successful exploitation has unspecified impact and attack vec ...

oval:org.secpod.oval:def:9531
The host is installed with Google Chrome before 25.0.1364.97 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to handle certain unknown vectors. Successful exploitation allows remote attackers to cause an incorrect read operation.

oval:org.secpod.oval:def:9555
The host is installed with Google Chrome before 25.0.1364.97 and is prone to privilege escalation vulnerability. A flaw is present in the application, which fails to properly restrict privileges during interaction with a connected server. Successful exploitation has unspecified impact and attack vec ...

oval:org.secpod.oval:def:9554
The host is installed with Google Chrome before 25.0.1364.97 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to properly restrict API privileges during interaction with the Chrome Web Store. Successful exploitation has unspecified impact and attack vector ...

oval:org.secpod.oval:def:9557
The host is installed with Google Chrome before 25.0.1364.97 and is prone to remote code execution vulnerability. A flaw is present in the application, which fails to properly enforce a user gesture requirement before proceeding with a file download. Successful exploitation allows remote attackers t ...

oval:org.secpod.oval:def:9556
The host is installed with Google Chrome before 25.0.1364.97 and is prone to out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle certain unspecified vectors related to Skia. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:9553
The host is installed with Google Chrome before 25.0.1364.97 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to properly load Native Client (aka NaCl) code. Successful exploitation has unspecified impact and attack vectors.

oval:org.secpod.oval:def:9552
The host is installed with Google Chrome before 25.0.1364.97 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to handle certain unknown vectors. Successful exploitation allows remote attackers to cause an incorrect read operation.

oval:org.secpod.oval:def:9603
The host is installed with Google Chrome before 25.0.1364.97 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to properly restrict API privileges during interaction with the Chrome Web Store. Successful exploitation has unspecified impact and attack vector ...

oval:org.secpod.oval:def:9602
The host is installed with Google Chrome before 25.0.1364.97 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to properly load Native Client (aka NaCl) code. Successful exploitation has unspecified impact and attack vectors.

oval:org.secpod.oval:def:9605
The host is installed with Google Chrome before 25.0.1364.97 and is prone to out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle certain unspecified vectors related to Skia. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:9604
The host is installed with Google Chrome before 25.0.1364.97 and is prone to privilege escalation vulnerability. A flaw is present in the application, which fails to properly restrict privileges during interaction with a connected server. Successful exploitation has unspecified impact and attack vec ...

oval:org.secpod.oval:def:9601
The host is installed with Google Chrome before 25.0.1364.97 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to handle certain unknown vectors. Successful exploitation allows remote attackers to cause an incorrect read operation.

oval:org.secpod.oval:def:9606
The host is installed with Google Chrome before 25.0.1364.97 and is prone to remote code execution vulnerability. A flaw is present in the application, which fails to properly enforce a user gesture requirement before proceeding with a file download. Successful exploitation allows remote attackers t ...

oval:org.secpod.oval:def:9530
The host is installed with Google Chrome before 25.0.1364.97 and is prone to bad memory access vulnerability. A flaw is present in the application, which fails to handle a large number of SVG parameters. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:9529
The host is installed with Google Chrome before 25.0.1364.97 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to handle crafted data in the Matroska container format. Successful exploitation allows remote attackers to cause incorrect read operation.

oval:org.secpod.oval:def:9599
The host is installed with Google Chrome before 25.0.1364.97 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to handle crafted data in the Matroska container format. Successful exploitation allows remote attackers to cause incorrect read operation.

oval:org.secpod.oval:def:9551
The host is installed with Google Chrome before 25.0.1364.97 and is prone to bad memory access vulnerability. A flaw is present in the application, which fails to handle a large number of SVG parameters. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:9550
The host is installed with Google Chrome before 25.0.1364.97 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to handle crafted data in the Matroska container format. Successful exploitation allows remote attackers to cause incorrect read operation.

oval:org.secpod.oval:def:9600
The host is installed with Google Chrome before 25.0.1364.97 and is prone to bad memory access vulnerability. A flaw is present in the application, which fails to handle a large number of SVG parameters. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:9477
The host is installed with Google Chrome before 25.0.1364.152 and is prone to directory traversal vulnerability. A flaw is present in the application, which fails to handle vectors related to databases. Successful exploitation could allow attackers to have an unspecified impact.

oval:org.secpod.oval:def:9478
The host is installed with Google Chrome before 25.0.1364.152 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to properly manage the interaction between the browser process and renderer processes during authorization of the loading of a plug-in. Succe ...

oval:org.secpod.oval:def:9479
The host is installed with Google Chrome before 25.0.1364.152 and is prone to information disclosure vulnerability. A flaw is present in the application, which fails to handle the XSS Auditor. Successful exploitation could allow attackers to obtain sensitive HTTP Referer information via unspecified ...

oval:org.secpod.oval:def:9480
The host is installed with Google Chrome before 25.0.1364.152 and is prone to incorrect extension handling vulnerability. A flaw is present in the application, which fails to properly manage bindings of extension processes. Successful exploitation has unspecified impact and attack vectors.

oval:org.secpod.oval:def:9481
The host is installed with Google Chrome before 25.0.1364.152 and is prone to race condition vulnerability. A flaw is present in the application, which fails to handle vectors related to the handling of media threads. Successful exploitation allows remote attackers to cause a denial of service or po ...

oval:org.secpod.oval:def:9482
The host is installed with Google Chrome before 25.0.1364.152 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to handle the IndexedDB implementation. Successful exploitation allows remote attackers to cause a denial of service or memory corruption o ...

oval:org.secpod.oval:def:9483
The host is installed with Google Chrome before 25.0.1364.152 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors involving an SVG animation. Successful exploitation allows remote attackers to cause a denial of service or possibly have un ...

oval:org.secpod.oval:def:9484
The host is installed with Google Chrome before 25.0.1364.152 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to handle the Web Audio implementation. Successful exploitation allows remote attackers to cause a denial of service or memory corruption o ...

oval:org.secpod.oval:def:9485
The host is installed with Google Chrome before 25.0.1364.152 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to the handling of browser navigation. Successful exploitation allows remote attackers to cause a denial of service ...

oval:org.secpod.oval:def:9486
The host is installed with Google Chrome before 25.0.1364.152 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle the frame-loader implementation. Successful exploitation allows remote attackers to cause a denial of service or possibly have unspe ...

oval:org.secpod.oval:def:9487
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to crash the service or produce other ...

oval:org.secpod.oval:def:9575
The host is installed with Google Chrome before 25.0.1364.97 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to handle crafted data in the Matroska container format. Successful exploitation allows remote attackers to cause incorrect read operation.

oval:org.secpod.oval:def:9576
The host is installed with Google Chrome before 25.0.1364.97 and is prone to bad memory access vulnerability. A flaw is present in the application, which fails to handle a large number of SVG parameters. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:9577
The host is installed with Google Chrome before 25.0.1364.97 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to handle certain unknown vectors. Successful exploitation allows remote attackers to cause an incorrect read operation.

oval:org.secpod.oval:def:9578
The host is installed with Google Chrome before 25.0.1364.97 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to properly load Native Client (aka NaCl) code. Successful exploitation has unspecified impact and attack vectors.

oval:org.secpod.oval:def:9579
The host is installed with Google Chrome before 25.0.1364.97 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to properly restrict API privileges during interaction with the Chrome Web Store. Successful exploitation has unspecified impact and attack vector ...

oval:org.secpod.oval:def:9580
The host is installed with Google Chrome before 25.0.1364.97 and is prone to privilege escalation vulnerability. A flaw is present in the application, which fails to properly restrict privileges during interaction with a connected server. Successful exploitation has unspecified impact and attack vec ...

oval:org.secpod.oval:def:9581
The host is installed with Google Chrome before 25.0.1364.97 and is prone to out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle certain unspecified vectors related to Skia. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:9582
The host is installed with Google Chrome before 25.0.1364.97 and is prone to remote code execution vulnerability. A flaw is present in the application, which fails to properly enforce a user gesture requirement before proceeding with a file download. Successful exploitation allows remote attackers t ...

oval:org.secpod.oval:def:9583
The host is installed with Google Chrome before 25.0.1364.97 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to handle some vectors related to the IPC layer. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:9584
The host is installed with Google Chrome before 25.0.1364.97 and is prone to integer overflow vulnerability. A flaw is present in the application, which fails to handle blob. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:9585
The host is installed with Google Chrome before 25.0.1364.97 and is prone to multiple unspecified vulnerabilities. The flaws are present in the application, which fails to handle some unknown vectors in the IPC layer. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:9586
The host is installed with Google Chrome before 25.0.1364.97 and is prone to race condition. A flaw is present in the application, which fails to handle vectors related to media. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:9587
The host is installed with Google Chrome before 25.0.1364.97 and is prone to buffer-overflow vulnerability. A flaw is present in the application, which fails to properly handle the vorbis decoder. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:9588
The host is installed with Google Chrome before 25.0.1364.97 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly manage memory during message handling for plug-ins. Successful exploitation allows remote attackers to cause a denial of service ...

oval:org.secpod.oval:def:9589
The host is installed with Google Chrome before 25.0.1364.97 and is prone to off-by-one error. A flaw is present in the application, which fails to properly handle a crafted document. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:9592
The host is installed with Google Chrome before 25.0.1364.97 and is prone to race condition. A flaw is present in the application, which fails to handle certain unknown vectors. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:9594
The host is installed with Google Chrome before 25.0.1364.97 and is prone to remote code execution vulnerability. A flaw is present in the application, which fails to properly handle pathnames during copy operations. Successful exploitation allows remote attackers to execute arbitrary programs via u ...

oval:org.secpod.oval:def:9595
The host is installed with Google Chrome before 25.0.1364.99 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to properly implement signal handling for Native Client (aka NaCl) code. Successful exploitation has unspecified impact and attack vectors.

oval:org.secpod.oval:def:9596
The host is installed with Google Chrome before 25.0.1364.99 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to properly handle the MathML implementation in WebKit. Successful exploitation has unknown impact and remote attack vectors.

oval:org.secpod.oval:def:9746
The host is missing a high severity security update according to Google advisory. The update is required to fix an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle vectors that leverage type confusion. Successful exploitation could allow attackers t ...

oval:org.secpod.oval:def:9549
The host is installed with Google Chrome before 25.0.1364.97 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to databases. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:9544
The host is installed with Google Chrome before 25.0.1364.97 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to properly handle vectors involving a URL. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:9545
The host is installed with Google Chrome before 25.0.1364.97 and is prone to integer overflow vulnerability. A flaw is present in the application, which fails to handle a long packet. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:9528
The host is installed with Google Chrome before 25.0.1364.97 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to databases. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:9598
The host is installed with Google Chrome before 25.0.1364.97 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to databases. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:9591
The host is installed with Google Chrome before 25.0.1364.97 and is prone to integer overflow vulnerability. A flaw is present in the application, which fails to handle a long packet. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:9590
The host is installed with Google Chrome before 25.0.1364.97 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to properly handle vectors involving a URL. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:9574
The host is installed with Google Chrome before 25.0.1364.97 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to databases. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:9566
The host is installed with Google Chrome before 25.0.1364.97 and is prone to integer overflow vulnerability. A flaw is present in the application, which fails to handle a long packet. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:9565
The host is installed with Google Chrome before 25.0.1364.97 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to properly handle vectors involving a URL. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:9614
The host is installed with Google Chrome before 25.0.1364.97 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to properly handle vectors involving a URL. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:9615
The host is installed with Google Chrome before 25.0.1364.97 and is prone to integer overflow vulnerability. A flaw is present in the application, which fails to handle a long packet. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:48027
The host is missing an important security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:48060
The host is missing an important security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:48061
The host is missing an important security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:9548
The host is installed with Google Chrome before 25.0.1364.97 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly implement web audio nodes. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:9547
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle certain vectors related to memory and some other elements. Successful exploitation allows ...

oval:org.secpod.oval:def:9527
The host is installed with Google Chrome before 25.0.1364.97 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly implement web audio nodes. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:9597
The host is installed with Google Chrome before 25.0.1364.97 or Apple iTunes 11.0.3 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly implement web audio nodes. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:9593
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle certain vectors related to memory and some other elements. Successful exploitation allows ...

oval:org.secpod.oval:def:9568
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle certain vectors related to memory and some other elements. Successful exploitation allows ...

oval:org.secpod.oval:def:9617
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle certain vectors related to memory and some other elements. Successful exploitation allows ...

oval:org.secpod.oval:def:41522
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:204853
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 60.1.0 ESR. Security Fix: * Mozilla: Memory safety bugs fixed in Firefox 61, Firefox ESR 60.1, and Firefox ESR 52.9 * Mozilla: Buffer overflow usin ...

oval:org.secpod.oval:def:1801349
CVE-2018-18500: Use-after-free parsing HTML5 stream CVE-2018-18501: Memory safety bugs CVE-2018-18505: Privilege escalation through IPC channel messages Fixed In Version:¶ Firefox ESR 60.5

oval:org.secpod.oval:def:1801064
A heap buffer overflow can occur in the Skia library when rasterizing paths using a maliciously crafted SVG file with anti-aliasing turned off. This results in a potentially exploitable crash. Fixed in:¶ Firefox ESR 52.8.1

oval:org.secpod.oval:def:1801065
A heap buffer overflow can occur in the Skia library when rasterizing paths using a maliciously crafted SVG file with anti-aliasing turned off. This results in a potentially exploitable crash. Fixed in:¶ Firefox ESR 52.8.1

oval:org.secpod.oval:def:1801271
SQLite before 3.25.3, when the FTS3 extension is enabled, encounters an integer overflow for FTS3 queries that occur after crafted changes to FTS3 shadow tables, allowing remote attackers to execute arbitrary code by leveraging the ability to run arbitrary SQL statements , aka Magellan.

oval:org.secpod.oval:def:1801272
SQLite before 3.25.3, when the FTS3 extension is enabled, encounters an integer overflow for FTS3 queries that occur after crafted changes to FTS3 shadow tables, allowing remote attackers to execute arbitrary code by leveraging the ability to run arbitrary SQL statements , aka Magellan.

oval:org.secpod.oval:def:1801273
SQLite before 3.25.3, when the FTS3 extension is enabled, encounters an integer overflow for FTS3 queries that occur after crafted changes to FTS3 shadow tables, allowing remote attackers to execute arbitrary code by leveraging the ability to run arbitrary SQL statements , aka Magellan.

oval:org.secpod.oval:def:114193
Chromium is an open-source web browser, powered by WebKit .

oval:org.secpod.oval:def:39570
The host is installed with Google Chrome before 57.0.2987.133 and is prone to a bad cast vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:39571
The host is installed with Google Chrome before 57.0.2987.133 and is prone to an out of bounds memory access vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:39572
The host is installed with Google Chrome before 57.0.2987.133 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:39573
The host is installed with Google Chrome before 57.0.2987.133 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:39574
The host is installed with Google Chrome before 57.0.2987.133 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:39575
The host is missing a critical severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40133
The host is installed with Google Chrome before 58.0.3029.81 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40134
The host is installed with Google Chrome before 58.0.3029.81 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40135
The host is installed with Google Chrome before 58.0.3029.81 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40136
The host is installed with Google Chrome before 58.0.3029.81 and is prone to an url spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40137
The host is installed with Google Chrome before 58.0.3029.81 and is prone to an url spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40138
The host is installed with Google Chrome before 58.0.3029.81 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40139
The host is installed with Google Chrome before 58.0.3029.81 and is prone to a heap overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40140
The host is installed with Google Chrome before 58.0.3029.81 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40141
The host is installed with Google Chrome before 58.0.3029.81 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40142
The host is installed with Google Chrome before 58.0.3029.81 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40143
The host is installed with Google Chrome before 58.0.3029.81 and is prone to an url spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40144
The host is installed with Google Chrome before 58.0.3029.81 and is prone to a cross-origin bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40145
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40414
The host is missing a high severity security update according to Google advisory. The update is required to fix a race condition vulnerability The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40415
The host is installed with Google Chrome before 58.0.3029.96 and is prone to a race condition vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40715
The host is installed with Google Chrome before 59.0.3071.86 and is prone to an out of bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40716
The host is installed with Google Chrome before 59.0.3071.86 and is prone to an address spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40717
The host is installed with Google Chrome before 59.0.3071.86 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40718
The host is installed with Google Chrome before 59.0.3071.86 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40719
The host is installed with Google Chrome before 59.0.3071.86 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40720
The host is installed with Google Chrome before 59.0.3071.86 and is prone to an address spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40721
The host is installed with Google Chrome before 59.0.3071.86 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40722
The host is installed with Google Chrome before 59.0.3071.86 and is prone to a command injection vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40723
The host is installed with Google Chrome before 59.0.3071.86 and is prone to an UI spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40725
The host is installed with Google Chrome before 59.0.3071.86 and is prone to an extension verification bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40726
The host is installed with Google Chrome before 59.0.3071.86 and is prone to an insufficient hardening vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40727
The host is installed with Google Chrome before 59.0.3071.86 and is prone to an UI spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40729
The host is installed with Google Chrome before 59.0.3071.86 and is prone to an address spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:112610
Qt5 - QtWebEngine components.

oval:org.secpod.oval:def:40730
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:112725
Qt5 - QtWebEngine components.

oval:org.secpod.oval:def:41108
The host is installed with Google Chrome before 59.0.3071.104 and is prone to a sandbox escape vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41109
The host is installed with Google Chrome before 59.0.3071.104 and is prone to a out of bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41110
The host is installed with Google Chrome before 59.0.3071.104 and is prone to a domain spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41111
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:112492
Chromium is an open-source web browser, powered by WebKit .

oval:org.secpod.oval:def:112493
Chromium is an open-source web browser, powered by WebKit .

oval:org.secpod.oval:def:41524
The host is installed with Google Chrome before 60.0.3112.78 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41525
The host is installed with Google Chrome before 60.0.3112.78 and is prone to an UI spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41526
The host is installed with Google Chrome before 60.0.3112.78 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41538
The host is installed with Google Chrome before 60.0.3112.78 and is prone to an user information leak via SVG vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41539
The host is installed with Google Chrome before 60.0.3112.78 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41540
The host is installed with Google Chrome before 60.0.3112.78 and is prone to an UI spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41541
The host is installed with Google Chrome before 60.0.3112.78 and is prone to an UI spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:53107
Several vulnerabilities have been discovered in the chromium web browser. CVE-2017-5087 Ned Williamson discovered a way to escape the sandbox. CVE-2017-5088 Xiling Gong discovered an out-of-bounds read issue in the v8 javascript library. CVE-2017-5089 Michal Bentkowski discovered a spoofing issue. C ...

oval:org.secpod.oval:def:41543
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:113068
Chromium is an open-source web browser, powered by WebKit .

oval:org.secpod.oval:def:113139
Chromium is an open-source web browser, powered by WebKit .

oval:org.secpod.oval:def:603037
Several vulnerabilities have been discovered in the chromium web browser. CVE-2017-5087 Ned Williamson discovered a way to escape the sandbox. CVE-2017-5088 Xiling Gong discovered an out-of-bounds read issue in the v8 javascript library. CVE-2017-5089 Michal Bentkowski discovered a spoofing issue. C ...

oval:org.secpod.oval:def:41945
The host is installed with Google Chrome before 61.0.3163.79 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41946
The host is installed with Google Chrome before 61.0.3163.79 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41947
The host is installed with Google Chrome before 61.0.3163.79 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41948
The host is installed with Google Chrome before 61.0.3163.79 and is prone to a memory lifecycle vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41949
The host is installed with Google Chrome before 61.0.3163.79 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41950
The host is installed with Google Chrome before 61.0.3163.79 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41951
The host is installed with Google Chrome before 61.0.3163.79 and is prone to an unspecified vulnerability. A flaw is present in the Skia, which fails to handle an uninitialized value. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41952
The host is installed with Google Chrome before 61.0.3163.79 and is prone to a content security policy bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41953
The host is installed with Google Chrome before 61.0.3163.79 and is prone to an unspecified vulnerability. A flaw is present in the Skia, which fails to handle an uninitialized value. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41954
The host is installed with Google Chrome before 61.0.3163.79 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to cause potential HTTPS downgrade during redirect navigation.

oval:org.secpod.oval:def:113498
Chromium is an open-source web browser, powered by WebKit .

oval:org.secpod.oval:def:113481
Qt5 - QtWebEngine components.

oval:org.secpod.oval:def:113443
Qt5 - QtWebEngine components.

oval:org.secpod.oval:def:41955
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:603117
Several vulnerabilities have been discovered in the chromium web browser. CVE-2017-5111 Luat Nguyen discovered a use-after-free issue in the pdfium library. CVE-2017-5112 Tobias Klein discovered a buffer overflow issue in the webgl library. CVE-2017-5113 A buffer overflow issue was discovered in the ...

oval:org.secpod.oval:def:53146
Several vulnerabilities have been discovered in the chromium web browser. CVE-2017-5111 Luat Nguyen discovered a use-after-free issue in the pdfium library. CVE-2017-5112 Tobias Klein discovered a buffer overflow issue in the webgl library. CVE-2017-5113 A buffer overflow issue was discovered in the ...

oval:org.secpod.oval:def:113550
Qt5 - QtWebEngine components.

oval:org.secpod.oval:def:113307
Chromium is an open-source web browser, powered by WebKit .

oval:org.secpod.oval:def:42153
The host is installed with Google Chrome before 61.0.3163.100 and is prone to an out-of-bounds access vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42154
The host is installed with Google Chrome before 61.0.3163.100 and is prone to an out-of-bounds access vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42155
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42550
The host is installed with Google Chrome before 62.0.3202.62 and is prone to an UI spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42551
The host is installed with Google Chrome before 62.0.3202.62 and is prone to a content security bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42552
The host is installed with Google Chrome before 62.0.3202.62 and is prone to an out of bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42553
The host is installed with Google Chrome before 62.0.3202.62 and is prone to an URL spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42554
The host is installed with Google Chrome before 62.0.3202.62 and is prone to an URL spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42555
The host is installed with Google Chrome before 62.0.3202.62 and is prone to an extension limitation bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42556
The host is installed with Google Chrome before 62.0.3202.62 and is prone to an incorrect registry key handling vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42557
The host is installed with Google Chrome before 62.0.3202.62 and is prone to a referrer leak vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42558
The host is installed with Google Chrome before 62.0.3202.62 and is prone to an URL spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42559
The host is installed with Google Chrome before 62.0.3202.62 and is prone to a null pointer dereference vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42560
The host is installed with Google Chrome before 62.0.3202.62 and is prone to an UXSS vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42561
The host is installed with Google Chrome before 62.0.3202.62 and is prone to a heap overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42562
The host is installed with Google Chrome before 62.0.3202.62 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42563
The host is installed with Google Chrome before 62.0.3202.62 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42564
The host is installed with Google Chrome before 62.0.3202.62 and is prone to a heap overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42565
The host is installed with Google Chrome before 62.0.3202.62 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42567
The host is installed with Google Chrome before 62.0.3202.62 and is prone to an out of bounds write vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42568
The host is installed with Google Chrome before 62.0.3202.62 and is prone to an incorrect stack manipulation vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42569
The host is installed with Google Chrome before 62.0.3202.62 and is prone to an out of bounds write vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:113714
Qt5 - QtWebEngine components.

oval:org.secpod.oval:def:113704
Qt5 - QtWebEngine components.

oval:org.secpod.oval:def:113701
Qt5 - QtWebEngine components.

oval:org.secpod.oval:def:53173
Several vulnerabilities have been discovered in the chromium web browser. In addition, this message serves as an announcement that security support for chromium in the oldstable release , Debian 8, is now discontinued. Debian 8 chromium users that desire continued security updates are strongly encou ...

oval:org.secpod.oval:def:603157
Several vulnerabilities have been discovered in the chromium web browser. In addition, this message serves as an announcement that security support for chromium in the oldstable release , Debian 8, is now discontinued. Debian 8 chromium users that desire continued security updates are strongly encou ...

oval:org.secpod.oval:def:43116
The host is missing a critical severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:43115
The host is missing a critical severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:43123
The host is installed with Google Chrome before 63.0.3239.84 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:43127
The host is installed with Google Chrome before 63.0.3239.84 and is prone to an use of uninitialized value vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:43136
The host is missing a critical severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:113857
Chromium is an open-source web browser, powered by WebKit .

oval:org.secpod.oval:def:43716
The host is installed with Google Chrome before 64.0.3282.119 and is prone to a Insufficient isolation of devtools from extensions vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:43717
The host is installed with Google Chrome before 64.0.3282.119 and is prone to a Insufficient isolation of devtools from extensions vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:43718
The host is installed with Google Chrome before 64.0.3282.119 and is prone to a Cross origin URL leak vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:43719
The host is installed with Google Chrome before 64.0.3282.119 and is prone to a Referrer policy bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:43720
The host is installed with Google Chrome before 64.0.3282.119 and is prone to a UI spoof vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:43726
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:114181
Qt5 - QtWebEngine components.

oval:org.secpod.oval:def:114179
Qt5 - QtWebEngine components.

oval:org.secpod.oval:def:53241
Several vulnerabilities have been discovered in the chromium web browser. CVE-2017-15420 Drew Springall discovered a URL spoofing issue. CVE-2017-15429 A cross-site scripting issue was discovered in the v8 javascript library. CVE-2018-6031 A use-after-free issue was discovered in the pdfium library. ...

oval:org.secpod.oval:def:114033
Qt5 - QtWebEngine components.

oval:org.secpod.oval:def:114053
Qt5 - QtWebEngine components.

oval:org.secpod.oval:def:44489
The host is installed with Google Chrome before 65.0.3325.146 and is prone to a race condition vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:44490
The host is installed with Google Chrome before 65.0.3325.146 and is prone to a race condition vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:44491
The host is installed with Google Chrome before 65.0.3325.146 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:44496
The host is installed with Google Chrome before 65.0.3325.146 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:44497
The host is installed with Google Chrome before 65.0.3325.146 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:44498
The host is installed with Google Chrome before 65.0.3325.146 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:44499
The host is installed with Google Chrome before 65.0.3325.146 and is prone to a same origin bypass via canvas vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:44492
The host is installed with Google Chrome before 65.0.3325.146 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:44493
The host is installed with Google Chrome before 65.0.3325.146 and is prone to an incorrect permissions on shared memory vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:44494
The host is installed with Google Chrome before 65.0.3325.146 and is prone to an incorrect permissions on shared memory vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:44495
The host is installed with Google Chrome before 65.0.3325.146 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:44453
The host is installed with Google Chrome before 65.0.3325.146 and is prone to an incorrect permissions on shared memory vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:44456
The host is installed with Google Chrome before 65.0.3325.146 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:44457
The host is installed with Google Chrome before 65.0.3325.146 and is prone to a race condition vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:44458
The host is installed with Google Chrome before 65.0.3325.146 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:44459
The host is installed with Google Chrome before 65.0.3325.146 and is prone to an incorrect permissions on shared memory vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:44463
The host is installed with Google Chrome before 65.0.3325.146 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:44464
The host is installed with Google Chrome before 65.0.3325.146 and is prone to an object lifecycle issues vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:44460
The host is installed with Google Chrome before 65.0.3325.146 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:44461
The host is installed with Google Chrome before 65.0.3325.146 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:44462
The host is installed with Google Chrome before 65.0.3325.146 and is prone to a same origin bypass via canvas vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:44474
The host is installed with Google Chrome before 65.0.3325.146 and is prone to a URL spoof vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:44471
The host is installed with Google Chrome before 65.0.3325.146 and is prone to an overly permissive cross-origin downloads vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:44472
The host is installed with Google Chrome before 65.0.3325.146 and is prone to an incorrect handling of URL fragment identifiers vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:44473
The host is installed with Google Chrome before 65.0.3325.146 and is prone to a timing attack using SVG filters vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:44479
The host is installed with Google Chrome before 65.0.3325.146 and is prone to an incorrect processing of AppManifests vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:44480
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:44487
The host is installed with Google Chrome before 65.0.3325.146 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:44488
The host is installed with Google Chrome before 65.0.3325.146 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:44481
The host is installed with Google Chrome before 65.0.3325.146 and is prone to an incorrect permissions on shared memory vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:44482
The host is installed with Google Chrome before 65.0.3325.146 and is prone to an incorrect permissions on shared memory vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:44504
The host is installed with Google Chrome before 65.0.3325.146 and is prone to an object lifecycle issues vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:44500
The host is installed with Google Chrome before 65.0.3325.146 and is prone to a same origin bypass via canvas vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:44501
The host is installed with Google Chrome before 65.0.3325.146 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:44502
The host is installed with Google Chrome before 65.0.3325.146 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:44503
The host is installed with Google Chrome before 65.0.3325.146 and is prone to an object lifecycle issues vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:44517
The host is installed with Google Chrome before 65.0.3325.146 and is prone to an overly permissive cross-origin downloads vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:44518
The host is installed with Google Chrome before 65.0.3325.146 and is prone to an overly permissive cross-origin downloads vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:44519
The host is installed with Google Chrome before 65.0.3325.146 and is prone to an incorrect handling of URL fragment identifiers vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:44520
The host is installed with Google Chrome before 65.0.3325.146 and is prone to an incorrect handling of URL fragment identifiers vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:44521
The host is installed with Google Chrome before 65.0.3325.146 and is prone to a timing attack using SVG filters vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:44522
The host is installed with Google Chrome before 65.0.3325.146 and is prone to a timing attack using SVG filters vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:44523
The host is installed with Google Chrome before 65.0.3325.146 and is prone to a URL spoof vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:44524
The host is installed with Google Chrome before 65.0.3325.146 and is prone to a URL spoof vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:44537
The host is installed with Google Chrome before 65.0.3325.146 and is prone to an incorrect permissions on shared memory vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:44533
The host is installed with Google Chrome before 65.0.3325.146 and is prone to an incorrect processing of AppManifests vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:44534
The host is installed with Google Chrome before 65.0.3325.146 and is prone to an incorrect processing of AppManifests vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:44535
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:44536
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:44540
The host is installed with Google Chrome before 65.0.3325.146 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:44541
The host is installed with Google Chrome before 65.0.3325.146 and is prone to a race condition vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:44542
The host is installed with Google Chrome before 65.0.3325.146 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:44543
The host is installed with Google Chrome before 65.0.3325.146 and is prone to an incorrect permissions on shared memory vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:44548
The host is installed with Google Chrome before 65.0.3325.146 and is prone to an object lifecycle issues vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:44544
The host is installed with Google Chrome before 65.0.3325.146 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:44545
The host is installed with Google Chrome before 65.0.3325.146 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:44546
The host is installed with Google Chrome before 65.0.3325.146 and is prone to a same origin bypass via canvas vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:44547
The host is installed with Google Chrome before 65.0.3325.146 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:44555
The host is installed with Google Chrome before 65.0.3325.146 and is prone to an overly permissive cross-origin downloads vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:44556
The host is installed with Google Chrome before 65.0.3325.146 and is prone to an incorrect handling of URL fragment identifiers vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:44557
The host is installed with Google Chrome before 65.0.3325.146 and is prone to a timing attack using SVG filters vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:44558
The host is installed with Google Chrome before 65.0.3325.146 and is prone to a URL spoof vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:44563
The host is installed with Google Chrome before 65.0.3325.146 and is prone to an incorrect processing of AppManifests vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:44564
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:53312
Several vulnerabilities have been discovered in the chromium web browser. CVE-2018-6056 lokihardt discovered an error in the v8 javascript library. CVE-2018-6057 Gal Beniamini discovered errors related to shared memory permissions. CVE-2018-6060 Omair discovered a use-after-free issue in blink/webki ...

oval:org.secpod.oval:def:45093
The host is installed with Google Chrome before 66.0.3359.117 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:45094
The host is installed with Google Chrome before 66.0.3359.117 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:45095
The host is installed with Google Chrome before 66.0.3359.117 and is prone to a Incorrect use of Distributed Objects vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:45096
The host is installed with Google Chrome before 66.0.3359.117 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:45097
The host is installed with Google Chrome before 66.0.3359.117 and is prone to a same origin bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:45141
The host is installed with Google Chrome before 66.0.3359.117 and is prone to an URL spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:45142
The host is installed with Google Chrome before 66.0.3359.117 and is prone to a CORS bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:45161
The host is missing a critical security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:45102
The host is installed with Google Chrome before 66.0.3359.117 and is prone to an exploit hardening regression vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:45106
The host is installed with Google Chrome before 66.0.3359.117 and is prone to an URL spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:45107
The host is installed with Google Chrome before 66.0.3359.117 and is prone to a CORS bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:45126
The host is missing a critical security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:45128
The host is installed with Google Chrome before 66.0.3359.117 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:45129
The host is installed with Google Chrome before 66.0.3359.117 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:45137
The host is installed with Google Chrome before 66.0.3359.117 and is prone to an exploit hardening regression vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:45130
The host is installed with Google Chrome before 66.0.3359.117 and is prone to a Incorrect use of Distributed Objects vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:45131
The host is installed with Google Chrome before 66.0.3359.117 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:45132
The host is installed with Google Chrome before 66.0.3359.117 and is prone to a same origin bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:603378
Several vulnerabilities have been discovered in the chromium web browser. CVE-2018-6056 lokihardt discovered an error in the v8 javascript library. CVE-2018-6057 Gal Beniamini discovered errors related to shared memory permissions. CVE-2018-6060 Omair discovered a use-after-free issue in blink/webki ...

oval:org.secpod.oval:def:45284
The host is missing a critical security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:45285
The host is missing a critical security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:45219
The host is installed with Google Chrome before 66.0.3359.117 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:45218
The host is installed with Google Chrome before 66.0.3359.117 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:45222
The host is installed with Google Chrome before 66.0.3359.117 and is prone to a Incorrect use of Distributed Objects vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:45223
The host is installed with Google Chrome before 66.0.3359.117 and is prone to a Incorrect use of Distributed Objects vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:45224
The host is installed with Google Chrome before 66.0.3359.117 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:45225
The host is installed with Google Chrome before 66.0.3359.117 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:45220
The host is installed with Google Chrome before 66.0.3359.117 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:45221
The host is installed with Google Chrome before 66.0.3359.117 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:45226
The host is installed with Google Chrome before 66.0.3359.117 and is prone to a same origin bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:45227
The host is installed with Google Chrome before 66.0.3359.117 and is prone to a same origin bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:45236
The host is installed with Google Chrome before 66.0.3359.117 and is prone to an exploit hardening regression vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:45237
The host is installed with Google Chrome before 66.0.3359.117 and is prone to an exploit hardening regression vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:45244
The host is installed with Google Chrome before 66.0.3359.117 and is prone to an URL spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:45245
The host is installed with Google Chrome before 66.0.3359.117 and is prone to an URL spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:45246
The host is installed with Google Chrome before 66.0.3359.117 and is prone to a CORS bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:45247
The host is installed with Google Chrome before 66.0.3359.117 and is prone to a CORS bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:114598
Chromium is an open-source web browser, powered by WebKit .

oval:org.secpod.oval:def:114585
Chromium is an open-source web browser, powered by WebKit .

oval:org.secpod.oval:def:45469
The host is installed with Google Chrome before 66.0.3359.170 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:45476
The host is missing a critical security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:45477
The host is installed with Google Chrome before 66.0.3359.170 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:45478
The host is installed with Google Chrome before 66.0.3359.170 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:45472
The host is missing a critical security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:45473
The host is installed with Google Chrome before 66.0.3359.170 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:45483
The host is missing a critical security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:45484
The host is missing a critical security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:45776
The host is installed with Google Chrome before 67.0.3396.62 and is prone to an out of bounds memory access vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:45777
The host is installed with Google Chrome before 67.0.3396.62 and is prone to an out of bounds memory access vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:45779
The host is installed with Google Chrome before 67.0.3396.62 and is prone to a password fields not taking advantage of OS protections vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:45783
The host is installed with Google Chrome before 67.0.3396.62 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:45784
The host is installed with Google Chrome before 67.0.3396.62 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:45780
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:45781
The host is installed with Google Chrome before 67.0.3396.62 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:45782
The host is installed with Google Chrome before 67.0.3396.62 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:45789
The host is installed with Google Chrome before 67.0.3396.62 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:45790
The host is installed with Google Chrome before 67.0.3396.62 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:53361
Several vulnerabilities have been discovered in the chromium web browser. CVE-2018-6118 Ned Williamson discovered a use-after-free issue. CVE-2018-6120 Zhou Aiting discovered a buffer overflow issue in the pdfium library. CVE-2018-6121 It was discovered that malicious extensions could escalate privi ...

oval:org.secpod.oval:def:45756
The host is installed with Google Chrome before 67.0.3396.62 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:45757
The host is installed with Google Chrome before 67.0.3396.62 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:45760
The host is installed with Google Chrome before 67.0.3396.62 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:45772
The host is installed with Google Chrome before 67.0.3396.62 and is prone to a restrictions bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:45773
The host is installed with Google Chrome before 67.0.3396.62 and is prone to a restrictions bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:45774
The host is installed with Google Chrome before 67.0.3396.62 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:45770
The host is installed with Google Chrome before 67.0.3396.62 and is prone to a leak of visited status of page vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:45813
The host is installed with Google Chrome before 67.0.3396.62 and is prone to a restrictions bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:45814
The host is installed with Google Chrome before 67.0.3396.62 and is prone to a restrictions bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:45815
The host is installed with Google Chrome before 67.0.3396.62 and is prone to a restrictions bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:45816
The host is installed with Google Chrome before 67.0.3396.62 and is prone to a restrictions bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:45810
The host is installed with Google Chrome before 67.0.3396.62 and is prone to a leak of visited status of page vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:45817
The host is installed with Google Chrome before 67.0.3396.62 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:45818
The host is installed with Google Chrome before 67.0.3396.62 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:45824
The host is installed with Google Chrome before 67.0.3396.62 and is prone to an out of bounds memory access vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:45827
The host is installed with Google Chrome before 67.0.3396.62 and is prone to a password fields not taking advantage of OS protections vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:45821
The host is installed with Google Chrome before 67.0.3396.62 and is prone to an out of bounds memory access vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:45822
The host is installed with Google Chrome before 67.0.3396.62 and is prone to an out of bounds memory access vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:45823
The host is installed with Google Chrome before 67.0.3396.62 and is prone to an out of bounds memory access vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:45828
The host is installed with Google Chrome before 67.0.3396.62 and is prone to a password fields not taking advantage of OS protections vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:45829
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:45830
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:45835
The host is installed with Google Chrome before 67.0.3396.62 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:45831
The host is installed with Google Chrome before 67.0.3396.62 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:45832
The host is installed with Google Chrome before 67.0.3396.62 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:45847
The host is installed with Google Chrome before 67.0.3396.62 and is prone to a restrictions bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:45848
The host is installed with Google Chrome before 67.0.3396.62 and is prone to a restrictions bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:45849
The host is installed with Google Chrome before 67.0.3396.62 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:45845
The host is installed with Google Chrome before 67.0.3396.62 and is prone to a leak of visited status of page vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:45851
The host is installed with Google Chrome before 67.0.3396.62 and is prone to an out of bounds memory access vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:45852
The host is installed with Google Chrome before 67.0.3396.62 and is prone to an out of bounds memory access vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:114683
Chromium is an open-source web browser, powered by WebKit .

oval:org.secpod.oval:def:45809
The host is installed with Google Chrome before 67.0.3396.62 and is prone to a leak of visited status of page vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:114631
Chromium is an open-source web browser, powered by WebKit .

oval:org.secpod.oval:def:603441
Several vulnerabilities have been discovered in the chromium web browser. CVE-2018-6118 Ned Williamson discovered a use-after-free issue. CVE-2018-6120 Zhou Aiting discovered a buffer overflow issue in the pdfium library. CVE-2018-6121 It was discovered that malicious extensions could escalate privi ...

oval:org.secpod.oval:def:45854
The host is installed with Google Chrome before 67.0.3396.62 and is prone to a password fields not taking advantage of OS protections vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:45855
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:46752
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:47285
The host is installed with Google Chrome before 69.0.3497.81 and is prone to an out-of-bounds write vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:47327
The host is installed with Google Chrome before 69.0.3497.81 and is prone to an out-of-bounds write vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:47307
The host is installed with Google Chrome before 69.0.3497.81 and is prone to an out-of-bounds write vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:47286
The host is installed with Google Chrome before 69.0.3497.81 and is prone to an out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:47328
The host is installed with Google Chrome before 69.0.3497.81 and is prone to an out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:47308
The host is installed with Google Chrome before 69.0.3497.81 and is prone to an out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:47287
The host is installed with Google Chrome before 69.0.3497.81 and is prone to an out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:47329
The host is installed with Google Chrome before 69.0.3497.81 and is prone to an out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:47309
The host is installed with Google Chrome before 69.0.3497.81 and is prone to an out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:47288
The host is installed with Google Chrome before 69.0.3497.81 and is prone to an out-of-bounds write vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:47330
The host is installed with Google Chrome before 69.0.3497.81 and is prone to an out-of-bounds write vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:47310
The host is installed with Google Chrome before 69.0.3497.81 and is prone to an out-of-bounds write vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:47291
The host is installed with Google Chrome before 69.0.3497.81 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:47333
The host is installed with Google Chrome before 69.0.3497.81 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:47313
The host is installed with Google Chrome before 69.0.3497.81 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:47295
The host is installed with Google Chrome before 69.0.3497.81 and is prone to an out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:47317
The host is installed with Google Chrome before 69.0.3497.81 and is prone to an out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:47337
The host is installed with Google Chrome before 69.0.3497.81 and is prone to an out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:47298
The host is installed with Google Chrome before 69.0.3497.81 and is prone to a URL spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:47320
The host is installed with Google Chrome before 69.0.3497.81 and is prone to a URL spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:47340
The host is installed with Google Chrome before 69.0.3497.81 and is prone to a URL spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:47306
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:47305
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:115365
Chromium is an open-source web browser, powered by WebKit .

oval:org.secpod.oval:def:47299
The host is installed with Google Chrome before 69.0.3497.81 and is prone to a URL spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:47321
The host is installed with Google Chrome before 69.0.3497.81 and is prone to a URL spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:47341
The host is installed with Google Chrome before 69.0.3497.81 and is prone to a URL spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:47323
The host is installed with Google Chrome before 69.0.3497.81 and is prone to a stack buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:47343
The host is installed with Google Chrome before 69.0.3497.81 and is prone to a stack buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:47301
The host is installed with Google Chrome before 69.0.3497.81 and is prone to a stack buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:47326
The host is installed with Google Chrome before 69.0.3497.81 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:47346
The host is installed with Google Chrome before 69.0.3497.81 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:47304
The host is installed with Google Chrome before 69.0.3497.81 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:47562
The host is installed missing a high severity security update according to Google advisory. The update is required to fix multiple stack overflow vulnerabilities. The flaw is present in the application, which fails to handle crafted html page. Successful exploitation allows attackers to attacker to ...

oval:org.secpod.oval:def:47561
The host is installed with Google Chrome before 62.0.3202.75 and is prone to a Stack Buffer Overflow vulnerability. A flaw is present in the application, which fails to handle crafted html page. Successful exploitation allows attackers to attacker to potentially exploit heap corruption via a crafted ...

oval:org.secpod.oval:def:47569
The host is installed with Google Chrome before 62.0.3202.75 and is prone to a Stack Buffer Overflow vulnerability. A flaw is present in the application, which fails to handle crafted html page. Successful exploitation allows attackers to potentially exploit heap corruption via a crafted html page.

oval:org.secpod.oval:def:47570
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple stack overflow vulnerabilities. The flaw is present in the application, which fails to handle crafted html page. Successful exploitation allows attackers to potentially exploit he ...

oval:org.secpod.oval:def:47573
The host is installed with Google Chrome before 62.0.3202.75 and is prone to a Stack Buffer Overflow vulnerability. A flaw is present in the application, which fails to handle crafted html page. Successful exploitation allows attackers to potentially exploit heap corruption via a crafted html page.

oval:org.secpod.oval:def:47574
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple stack overflow vulnerabilities. The flaw is present in the application, which fails to handle crafted html page. Successful exploitation allows attackers to potentially exploit he ...

oval:org.secpod.oval:def:48063
The host is installed with Google Chrome before 70.0.3538.67 and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:48064
The host is installed with Google Chrome before 70.0.3538.67 and is prone to a URL spoof vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:48065
The host is installed with Google Chrome before 70.0.3538.67 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:48067
The host is installed with Google Chrome before 70.0.3538.67 and is prone to a URL spoof vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:48068
The host is installed with Google Chrome before 70.0.3538.67 and is prone to a cross-origin URL disclosure vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:48069
The host is installed with Google Chrome before 70.0.3538.67 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:48070
The host is installed with Google Chrome before 70.0.3538.67 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:48071
The host is installed with Google Chrome before 70.0.3538.67 and is prone to a security UI occlusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:48072
The host is installed with Google Chrome before 70.0.3538.67 and is prone to a URL spoof vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:48073
The host is installed with Google Chrome before 70.0.3538.67 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:48074
The host is installed with Google Chrome before 70.0.3538.67 and is prone to a URL spoof vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:48075
The host is installed with Google Chrome before 70.0.3538.67 and is prone to a security UI occlusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:48076
The host is installed with Google Chrome before 70.0.3538.67 and is prone to a UI spoof vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:48078
The host is missing an important security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:48166
The host is installed with Google Chrome before 64.0.3282.119 and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to potentially run arbitrary code outside sandbox via a craft ...

oval:org.secpod.oval:def:115234
Chromium is an open-source web browser, powered by WebKit .

oval:org.secpod.oval:def:115437
Chromium is an open-source web browser, powered by WebKit .

oval:org.secpod.oval:def:603257
Several vulnerabilities have been discovered in the chromium web browser. CVE-2017-15420 Drew Springall discovered a URL spoofing issue. CVE-2017-15429 A cross-site scripting issue was discovered in the v8 javascript library. CVE-2018-6031 A use-after-free issue was discovered in the pdfium library. ...

oval:org.secpod.oval:def:49563
The host is installed with Google Chrome before 71.0.3578.80 and is prone to an out of bounds write vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:49564
The host is installed with Google Chrome before 71.0.3578.98 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:49590
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:53475
Several vulnerabilities have been discovered in the chromium web browser. CVE-2018-17480 Guang Gong discovered an out-of-bounds write issue in the v8 javascript library. CVE-2018-17481 Several use-after-free issues were discovered in the pdfium library. CVE-2018-18335 A buffer overflow issue was dis ...

oval:org.secpod.oval:def:50271
The host is installed with Google Chrome before 68.0.3440.75 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:603586
Several vulnerabilities have been discovered in the chromium web browser. CVE-2018-17480 Guang Gong discovered an out-of-bounds write issue in the v8 javascript library. CVE-2018-17481 Several use-after-free issues were discovered in the pdfium library. CVE-2018-18335 A buffer overflow issue was dis ...

oval:org.secpod.oval:def:48066
The host is installed with Google Chrome before 70.0.3538.67 or Mozilla Firefox before 64, Mozilla Firefox ESR, Mozilla Thunderbird before 60.4 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:49586
The host is installed with Google Chrome before 71.0.3578.80, Thunderbird before 60.5.1, Firefox before 65.0.1 or Firefox ESR before 60.5.1 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows ...

oval:org.secpod.oval:def:49565
The host is installed with Google Chrome before 71.0.3578.80, Thunderbird before 60.5.1 or Firefox ESR before 60.5.1 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have ...

oval:org.secpod.oval:def:9573
The host is installed with Google Chrome before 25.0.1364.97, Apple iTunes before 11.0.3 or Apple Safari before 6.0.5 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly implement web audio nodes. Successful exploitation allows remote attack ...

oval:org.secpod.oval:def:9745
The host is installed with Google Chrome before 25.0.1364.160, Apple iTunes before 11.0.3 and Safari before 6.0.4 and is prone to a remote code execution vulnerability. A flaw is present in the applications, which fail to handle vectors that leverage type confusion. Successful exploitation could all ...

oval:org.secpod.oval:def:49887
The host is missing a critical security update according to Mozilla advisory, MFSA2018-29. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:49888
The host is missing a critical security update according to Mozilla advisory, MFSA2018-30. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:603561
Several vulnerabilities have been discovered in the chromium web browser. CVE-2018-5179 Yannic Boneberger discovered an error in the ServiceWorker implementation. CVE-2018-17462 Ned Williamson and Niklas Baumstark discovered a way to escape the sandbox. CVE-2018-17463 Ned Williamson and Niklas Baums ...

oval:org.secpod.oval:def:115569
Chromium is an open-source web browser, powered by WebKit .

oval:org.secpod.oval:def:115524
Chromium is an open-source web browser, powered by WebKit .

oval:org.secpod.oval:def:1900852
Missing URI encoding of untrusted input in DevTools in Google Chrome prior to 72.0.3626.81 allowed a remote attacker to perform a Dangling Markup Injection attack via a crafted HTML page.

oval:org.secpod.oval:def:50299
The host is installed with Apple Mac OS X 10.14.2 and is prone to multiple memory corruption vulnerabilities. The flaws are present in the application, which fails to properly handle an input validation issue. Successful exploitation allows an attacker to execute arbitrary code through a maliciously ...

oval:org.secpod.oval:def:2001514
SQLite before 3.25.3, when the FTS3 extension is enabled, encounters an integer overflow for FTS3 queries that occur after crafted changes to FTS3 shadow tables, allowing remote attackers to execute arbitrary code by leveraging the ability to run arbitrary SQL statements , aka Magellan.

oval:org.secpod.oval:def:50332
The host is missing a security update according to Apple advisory, APPLE-SA-2019-1-22-6. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fail to properly handle validation or memory corruption issues. Successful exploitation could allow attacke ...

oval:org.secpod.oval:def:50304
The host is installed with Apple iCloud before 7.10 or Apple itunes before 12.9.3 and is prone to multiple memory corruption vulnerabilities. The flaws are present in the application, which fails to properly handle maliciously crafted SQL query. Successful exploitation could allow attackers to perfo ...

oval:org.secpod.oval:def:1902122
SQLite before 3.25.3, when the FTS3 extension is enabled, encounters an integer overflow for FTS3 queries that occur after crafted changes to FTS3 shadow tables, allowing remote attackers to execute arbitrary code by leveraging the ability to run arbitrary SQL statements , aka Magellan.

oval:org.secpod.oval:def:45957
The host is installed with Google Chrome before 67.0.3396.62, Mozilla Firefox before 60.0.2, Firefox-esr before 52.8.1 or 60.0.x before 60.0.2 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which failes to properly handle SVG file with anti-aliasing turne ...

oval:org.secpod.oval:def:45958
The host is missing a critical security update according to Mozilla advisory, MFSA2018-14. The update is required to fix heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation allows attackers to crash an application.

oval:org.secpod.oval:def:52021
icu: International Components for Unicode library ICU could be made to crash if it received specially crafted input.

oval:org.secpod.oval:def:53347
Ivan Fratric discovered a buffer overflow in the Skia graphics library used by Firefox, which could result in the execution of arbitrary code.

oval:org.secpod.oval:def:704029
icu: International Components for Unicode library ICU could be made to crash if it received specially crafted input.

oval:org.secpod.oval:def:603329
It was discovered that an integer overflow in the International Components for Unicode library could result in denial of service and potentially the execution of arbitrary code.

oval:org.secpod.oval:def:1502264
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:502331
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 60.1.0 ESR. Security Fix: * Mozilla: Memory safety bugs fixed in Firefox 61, Firefox ESR 60.1, and Firefox ESR 52.9 * Mozilla: Buffer overflow usin ...

oval:org.secpod.oval:def:502330
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 60.1.0 ESR. Security Fix: * Mozilla: Memory safety bugs fixed in Firefox 61, Firefox ESR 60.1, and Firefox ESR 52.9 * Mozilla: Buffer overflow usin ...

oval:org.secpod.oval:def:45787
The host is installed with Google Chrome before 67.0.3396.62 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:45788
The host is installed with Google Chrome before 67.0.3396.62 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:43130
The host is installed with Google Chrome before 63.0.3239.84 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:115074
Tools and utilities for developing with icu.

oval:org.secpod.oval:def:43104
The host is installed with Google Chrome before 63.0.3239.84 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:43103
The host is installed with Google Chrome before 63.0.3239.84 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:45834
The host is installed with Google Chrome before 67.0.3396.62 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:51053
firefox: Mozilla Open Source web browser Firefox could be made to crash or run programs as your login if it opened a malicious website.

oval:org.secpod.oval:def:603421
Ivan Fratric discovered a buffer overflow in the Skia graphics library used by Firefox, which could result in the execution of arbitrary code.

oval:org.secpod.oval:def:704119
firefox: Mozilla Open Source web browser Firefox could be made to crash or run programs as your login if it opened a malicious website.

oval:org.secpod.oval:def:53285
It was discovered that an integer overflow in the International Components for Unicode library could result in denial of service and potentially the execution of arbitrary code.

oval:org.secpod.oval:def:704219
libxml2: GNOME XML library libxml2 could be made to crash or run arbitrary code if it opened a specially crafted file.

oval:org.secpod.oval:def:704425
firefox: Mozilla Open Source web browser Firefox could be made to crash or run programs as your login if it opened a malicious website.

oval:org.secpod.oval:def:43122
The host is installed with Google Chrome before 63.0.3239.84 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:52092
libxml2: GNOME XML library libxml2 could be made to crash or run arbitrary code if it opened a specially crafted file.

oval:org.secpod.oval:def:53231
Nick Wellnhofer discovered that certain function calls inside XPath predicates can lead to use-after-free and double-free errors when executed by libxml2"s XPath engine via an XSLT transformation.

oval:org.secpod.oval:def:603240
Nick Wellnhofer discovered that certain function calls inside XPath predicates can lead to use-after-free and double-free errors when executed by libxml2"s XPath engine via an XSLT transformation.

oval:org.secpod.oval:def:1502408
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:53516
Multiple security issues have been found in the Thunderbird mail client, which could lead to the execution of arbitrary code, denial of service or spoofing of S/MIME signatures.

oval:org.secpod.oval:def:53515
Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code.

oval:org.secpod.oval:def:50880
The host is missing a high security update according to Mozilla advisory, MFSA2019-06. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows remote attackers to crash the service.

oval:org.secpod.oval:def:1502423
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1502424
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1502444
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1502447
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:603637
Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code.

oval:org.secpod.oval:def:603638
Multiple security issues have been found in the Thunderbird mail client, which could lead to the execution of arbitrary code, denial of service or spoofing of S/MIME signatures.

oval:org.secpod.oval:def:704452
thunderbird: Mozilla Open Source mail and newsgroup client Several security issues were fixed in Thunderbird.

oval:org.secpod.oval:def:603588
Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code or bypass of the same-origin policy.

oval:org.secpod.oval:def:704654
thunderbird: Mozilla Open Source mail and newsgroup client Several security issues were fixed in Thunderbird.

oval:org.secpod.oval:def:50953
The host is missing a high security update according to Mozilla advisory, MFSA2019-06. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows remote attackers to crash the service.

oval:org.secpod.oval:def:704655
firefox: Mozilla Open Source web browser Firefox could be made to crash or run programs as your login if it opened a malicious website.

oval:org.secpod.oval:def:502585
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 60.4.0 ESR. Security Fix: * Mozilla: Memory safety bugs fixed in Firefox 64 and Firefox ESR 60.4 * Mozilla: Memory corruption in Angle * Mozilla: ...

oval:org.secpod.oval:def:502587
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 60.4.0 ESR. Security Fix: * Mozilla: Memory safety bugs fixed in Firefox 64 and Firefox ESR 60.4 * Mozilla: Memory corruption in Angle * Mozilla: ...

oval:org.secpod.oval:def:502595
Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 60.4.0. Security Fix: * Mozilla: Memory safety bugs fixed in Firefox 64 and Firefox ESR 60.4 * chromium-browser, firefox: Memory corruption in Angle * Mozilla: Use-after-free with select elem ...

oval:org.secpod.oval:def:502594
Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 60.4.0. Security Fix: * Mozilla: Memory safety bugs fixed in Firefox 64 and Firefox ESR 60.4 * chromium-browser, firefox: Memory corruption in Angle * Mozilla: Use-after-free with select elem ...

oval:org.secpod.oval:def:205148
Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 60.4.0. Security Fix: * Mozilla: Memory safety bugs fixed in Firefox 64 and Firefox ESR 60.4 * chromium-browser, firefox: Memory corruption in Angle * Mozilla: Use-after-free with select elem ...

oval:org.secpod.oval:def:205136
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 60.4.0 ESR. Security Fix: * Mozilla: Memory safety bugs fixed in Firefox 64 and Firefox ESR 60.4 * Mozilla: Memory corruption in Angle * Mozilla: ...

oval:org.secpod.oval:def:205137
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 60.4.0 ESR. Security Fix: * Mozilla: Memory safety bugs fixed in Firefox 64 and Firefox ESR 60.4 * Mozilla: Memory corruption in Angle * Mozilla: ...

oval:org.secpod.oval:def:51228
firefox: Mozilla Open Source web browser Firefox could be made to crash or run programs as your login if it opened a malicious website.

oval:org.secpod.oval:def:51227
thunderbird: Mozilla Open Source mail and newsgroup client Several security issues were fixed in Thunderbird.

oval:org.secpod.oval:def:205161
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 60.5.1 ESR. Security Fix: * chromium-browser, mozilla: Use after free in Skia * mozilla: Integer overflow in Skia For more details about the secur ...

oval:org.secpod.oval:def:205162
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 60.5.1 ESR. Security Fix: * chromium-browser, mozilla: Use after free in Skia * mozilla: Integer overflow in Skia For more details about the secur ...

oval:org.secpod.oval:def:205152
Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 60.4.0. Security Fix: * Mozilla: Memory safety bugs fixed in Firefox 64 and Firefox ESR 60.4 * chromium-browser, firefox: Memory corruption in Angle * Mozilla: Use-after-free with select elem ...

oval:org.secpod.oval:def:50328
The host is missing a critical security update according to Mozilla advisory, MFSA2018-31. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:50329
The host is missing a critical security update according to Mozilla advisory, MFSA2018-31. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:502612
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 60.5.1 ESR. Security Fix: * chromium-browser, mozilla: Use after free in Skia * mozilla: Integer overflow in Skia For more details about the secur ...

oval:org.secpod.oval:def:502614
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 60.5.1 ESR. Security Fix: * chromium-browser, mozilla: Use after free in Skia * mozilla: Integer overflow in Skia For more details about the secur ...

oval:org.secpod.oval:def:50800
The host is missing a high security update according to Mozilla advisory, MFSA2019-05. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:50803
The host is missing a high security update according to Mozilla advisory, MFSA2019-04. The update is required to fix multiple vulnerabilities. A flaw is present in the application, which fails to handle crafted data. Successful exploitation allows attackers to crash an application.

oval:org.secpod.oval:def:50804
The host is missing a high security update according to Mozilla advisory, MFSA2019-05. The update is required to fix multiple vulnerabilities. A flaw is present in the application, which fails to handle crafted data. Successful exploitation allows attackers to crash an application.

oval:org.secpod.oval:def:55538
sqlite3: C library that implements an SQL database engine Several security issues were fixed in SQLite.

oval:org.secpod.oval:def:55642
sqlite3: C library that implements an SQL database engine Several security issues were fixed in SQLite.

oval:org.secpod.oval:def:2000543
An integer overflow in xmlmemory.c in libxml2 before 2.9.5, as used in Google Chrome prior to 62.0.3202.62 and other products, allowed a remote attacker to potentially exploit heap corruption via a crafted XML file.

oval:org.secpod.oval:def:113669
Chromium is an open-source web browser, powered by WebKit .

oval:org.secpod.oval:def:42549
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42548
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42566
The host is installed with Google Chrome before 62.0.3202.62 and is prone to a heap overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42570
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42502
The host is installed with Google Chrome before 62.0.3202.62 and is prone to an incorrect stack manipulation vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:42506
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42541
The host is installed with Google Chrome before 62.0.3202.62 and is prone to a heap overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42540
The host is installed with Google Chrome before 62.0.3202.62 and is prone to a heap overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:113859
Chromium is an open-source web browser, powered by WebKit .

oval:org.secpod.oval:def:50484
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:53519
Several vulnerabilities have been discovered in the chromium web browser. CVE-2018-17481 A use-after-free issue was discovered in the pdfium library. CVE-2019-5754 Klzgrad discovered an error in the QUIC networking implementation. CVE-2019-5755 Jay Bosamiya discovered an implementation error in the ...

oval:org.secpod.oval:def:50451
The host is missing a critical security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:603839
Several vulnerabilities have been discovered in the chromium web browser. CVE-2019-5787 Zhe Jin discovered a use-after-free issue. CVE-2019-5788 Mark Brand discovered a use-after-free issue in the in the FileAPI implementation. CVE-2019-5789 Mark Brand discovered a use-after-free issue in the in the ...

oval:org.secpod.oval:def:50482
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50483
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50473
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an inappropriate implementation vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50475
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50476
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50422
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an inappropriate implementation vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50424
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an inappropriate implementation vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50426
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50427
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:603641
Several vulnerabilities have been discovered in the chromium web browser. CVE-2018-17481 A use-after-free issue was discovered in the pdfium library. CVE-2019-5754 Klzgrad discovered an error in the QUIC networking implementation. CVE-2019-5755 Jay Bosamiya discovered an implementation error in the ...

oval:org.secpod.oval:def:50433
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50434
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50435
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50500
The host is missing a critical security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50501
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an inappropriate implementation vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50508
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an inappropriate implementation vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50509
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an inappropriate implementation vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50512
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an inappropriate implementation vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50513
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an inappropriate implementation vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50516
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50517
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50518
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50519
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:116155
Chromium is an open-source web browser, powered by WebKit .

oval:org.secpod.oval:def:51462
The host is installed with Google Chrome before 73.0.3683.75, Mozilla Firefox ESR before 60.7 and Mozilla Thunderbird before 60.7 and is prone to an out of bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attac ...

oval:org.secpod.oval:def:54982
Mozilla Firefox ESR 60.7 : An out-of-bounds read can occur in the Skia library during path transformations. This could result in the exposure of data stored in memory.

oval:org.secpod.oval:def:51473
The host is missing a high severity security update for Google Chrome. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:51472
The host is missing a high severity security update for Google Chrome. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:51467
The host is missing a high severity security update for Google Chrome. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:51493
The host is installed with Google Chrome before 73.0.3683.75 and is prone to an out of bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:51492
The host is installed with Google Chrome before 73.0.3683.75 and is prone to an out of bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50566
The host is missing a critical security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50567
The host is missing a critical security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:51431
The host is missing a high severity security update for Google Chrome. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:51442
The host is installed with Google Chrome before 73.0.3683.75, Mozilla Firefox ESR before 60.7 and Mozilla Thunderbird before 60.7 and is prone to an out of bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attac ...

oval:org.secpod.oval:def:50530
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50531
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50532
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50533
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50534
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50535
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:55003
Mozilla Firefox ESR 60.7 : An out-of-bounds read can occur in the Skia library during path transformations. This could result in the exposure of data stored in memory.

oval:org.secpod.oval:def:116955
SQLite is a C library that implements an SQL database engine. A large subset of SQL92 is supported. A complete database is stored in a single disk file. The API is designed for convenience and ease of use. Applications that link against SQLite can enjoy the power and flexibility of an SQL database w ...

oval:org.secpod.oval:def:25529
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities in Google Chrome. The flaws are present in the application, which fails to handle crafted data. Successful exploitation could allow remote attackers to execute arb ...

oval:org.secpod.oval:def:25508
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities in Google Chrome. The flaws are present in the application, which fails to handle crafted data. Successful exploitation could allow remote attackers to execute arb ...

oval:org.secpod.oval:def:25572
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities in Google Chrome. The flaws are present in the application, which fails to handle crafted data. Successful exploitation could allow remote attackers to execute arb ...

oval:org.secpod.oval:def:25573
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities in Google Chrome. The flaws are present in the application, which fails to handle crafted data. Successful exploitation could allow remote attackers to execute arb ...

oval:org.secpod.oval:def:55539
sqlite3: C library that implements an SQL database engine Several security issues were fixed in SQLite.

oval:org.secpod.oval:def:55643
sqlite3: C library that implements an SQL database engine Several security issues were fixed in SQLite.

oval:org.secpod.oval:def:45956
The host is missing a critical security update according to Mozilla advisory, MFSA2018-14. The update is required to fix heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation allows attackers to crash an application.

oval:org.secpod.oval:def:45955
The host is installed with Mozilla Firefox before 60.0.2, Firefox-esr before 52.8.1 or 60.0.x before 60.0.2 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which failes to properly handle SVG file with anti-aliasing turned off. Successful exploitation coul ...

oval:org.secpod.oval:def:49280
The host is installed with Google Chrome before 71.0.3578.80, Firefox before 65.0.1, Firefox ESR before 60.5.1 or Thunderbird before 60.5.1 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows ...

oval:org.secpod.oval:def:45759
The host is installed with Google Chrome before 67.0.3396.62, Mozilla Firefox before 60.0.2 or Firefox-esr before 52.8.1 or 60.0.x before 60.0.2 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitat ...

oval:org.secpod.oval:def:48015
The host is installed with Google Chrome before 70.0.3538.67 or Mozilla Firefox before 64, Mozilla Firefox ESR before 60.4, Mozilla Thunderbird 60.4 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploita ...

oval:org.secpod.oval:def:49783
The host is missing a critical security update according to Mozilla advisory, MFSA2018-29. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:50799
The host is missing a high security update according to Mozilla advisory, MFSA2019-04. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:503130
Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 60.7.0. Security Fix: * Mozilla: Memory safety bugs fixed in Firefox 67 and Firefox ESR 60.7 * Mozilla: Cross-origin theft of images with createImageBitmap * Mozilla: Stealing of cross-domain ...

oval:org.secpod.oval:def:503132
Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 60.7.0. Security Fix: * Mozilla: Memory safety bugs fixed in Firefox 67 and Firefox ESR 60.7 * Mozilla: Cross-origin theft of images with createImageBitmap * Mozilla: Stealing of cross-domain ...

oval:org.secpod.oval:def:503131
Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 60.7.0. Security Fix: * Mozilla: Memory safety bugs fixed in Firefox 67 and Firefox ESR 60.7 * Mozilla: Cross-origin theft of images with createImageBitmap * Mozilla: Stealing of cross-domain ...

oval:org.secpod.oval:def:205210
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 60.7.0 ESR. Security Fix: * Mozilla: Memory safety bugs fixed in Firefox 67 and Firefox ESR 60.7 * Mozilla: Cross-origin theft of images with creat ...

oval:org.secpod.oval:def:205212
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 60.7.0 ESR. Security Fix: * Mozilla: Memory safety bugs fixed in Firefox 67 and Firefox ESR 60.7 * Mozilla: Cross-origin theft of images with creat ...

oval:org.secpod.oval:def:205213
Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 60.7.0. Security Fix: * Mozilla: Memory safety bugs fixed in Firefox 67 and Firefox ESR 60.7 * Mozilla: Cross-origin theft of images with createImageBitmap * Mozilla: Stealing of cross-domain ...

oval:org.secpod.oval:def:205214
Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 60.7.0. Security Fix: * Mozilla: Memory safety bugs fixed in Firefox 67 and Firefox ESR 60.7 * Mozilla: Cross-origin theft of images with createImageBitmap * Mozilla: Stealing of cross-domain ...

oval:org.secpod.oval:def:502731
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 60.7.0 ESR. Security Fix: * Mozilla: Memory safety bugs fixed in Firefox 67 and Firefox ESR 60.7 * Mozilla: Cross-origin theft of images with creat ...

oval:org.secpod.oval:def:502733
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 60.7.0 ESR. Security Fix: * Mozilla: Memory safety bugs fixed in Firefox 67 and Firefox ESR 60.7 * Mozilla: Cross-origin theft of images with creat ...

oval:org.secpod.oval:def:502732
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 60.7.0 ESR. Security Fix: * Mozilla: Memory safety bugs fixed in Firefox 67 and Firefox ESR 60.7 * Mozilla: Cross-origin theft of images with creat ...

oval:org.secpod.oval:def:55305
Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code.

oval:org.secpod.oval:def:55307
Multiple security issues have been found in Thunderbird: Multiple vulnerabilities may lead to the execution of arbitrary code or denial of service.

oval:org.secpod.oval:def:55318
thunderbird: Mozilla Open Source mail and newsgroup client Several security issues were fixed in Thunderbird.

oval:org.secpod.oval:def:1502526
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1502525
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1502530
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1502531
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:54971
The host is missing a critical security update according to Mozilla advisory, MFSA2019-14. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:603928
Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code.

oval:org.secpod.oval:def:54994
The host is missing a critical security update according to Mozilla advisory, MFSA2019-14. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:603930
Multiple security issues have been found in Thunderbird: Multiple vulnerabilities may lead to the execution of arbitrary code or denial of service.

oval:org.secpod.oval:def:55036
The host is missing a critical security update according to Mozilla advisory, MFSA2019-15. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows remote attackers to crash the service.

oval:org.secpod.oval:def:55037
The host is missing a critical security update according to Mozilla advisory, MFSA2019-15. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows remote attackers to crash the service.

oval:org.secpod.oval:def:55051
Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code.

oval:org.secpod.oval:def:704972
thunderbird: Mozilla Open Source mail and newsgroup client Several security issues were fixed in Thunderbird.

oval:org.secpod.oval:def:112634
Qt5 - QtWebEngine components.

CVE    196
CVE-2013-0879
CVE-2013-0882
CVE-2013-0883
CVE-2013-0884
...
*CPE
cpe:/a:google:chrome:25.0.1364.31

© SecPod Technologies