[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:42152
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42161
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42160
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41591
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41592
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:39587
The host is missing a critical severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:39581
The host is missing a critical severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40042
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40763
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40764
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40409
The host is missing a high severity security update according to Google advisory. The update is required to fix a race condition vulnerability. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40410
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40411
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:49259
The host is installed with Google Chrome before 71.0.3578.80, Firefox ESR before 60.5.1 or Thunderbird before 60.5.1 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have ...

oval:org.secpod.oval:def:41944
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:39569
The host is missing a critical severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41943
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40701
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41922
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:16846
The host is installed with Google Chrome before 33.0.1750.117 and is prone to a directory traversal vulnerability. A flaw is present in the application, which fails to properly handle relative paths in Windows sandbox named pipe policy. Successful exploitation could allow attackers to bypass intende ...

oval:org.secpod.oval:def:41078
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41137
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41138
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40177
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40178
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41522
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:39570
The host is installed with Google Chrome before 57.0.2987.133 and is prone to a bad cast vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:39571
The host is installed with Google Chrome before 57.0.2987.133 and is prone to an out of bounds memory access vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:39572
The host is installed with Google Chrome before 57.0.2987.133 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:39573
The host is installed with Google Chrome before 57.0.2987.133 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:39574
The host is installed with Google Chrome before 57.0.2987.133 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:39575
The host is missing a critical severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40133
The host is installed with Google Chrome before 58.0.3029.81 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40134
The host is installed with Google Chrome before 58.0.3029.81 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40135
The host is installed with Google Chrome before 58.0.3029.81 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40136
The host is installed with Google Chrome before 58.0.3029.81 and is prone to an url spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40137
The host is installed with Google Chrome before 58.0.3029.81 and is prone to an url spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40138
The host is installed with Google Chrome before 58.0.3029.81 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40139
The host is installed with Google Chrome before 58.0.3029.81 and is prone to a heap overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40140
The host is installed with Google Chrome before 58.0.3029.81 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40141
The host is installed with Google Chrome before 58.0.3029.81 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40142
The host is installed with Google Chrome before 58.0.3029.81 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40143
The host is installed with Google Chrome before 58.0.3029.81 and is prone to an url spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40144
The host is installed with Google Chrome before 58.0.3029.81 and is prone to a cross-origin bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40145
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40414
The host is missing a high severity security update according to Google advisory. The update is required to fix a race condition vulnerability The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40415
The host is installed with Google Chrome before 58.0.3029.96 and is prone to a race condition vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40714
The host is installed with Google Chrome before 59.0.3071.86 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40715
The host is installed with Google Chrome before 59.0.3071.86 and is prone to an out of bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40716
The host is installed with Google Chrome before 59.0.3071.86 and is prone to an address spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40717
The host is installed with Google Chrome before 59.0.3071.86 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40718
The host is installed with Google Chrome before 59.0.3071.86 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40719
The host is installed with Google Chrome before 59.0.3071.86 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40720
The host is installed with Google Chrome before 59.0.3071.86 and is prone to an address spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40721
The host is installed with Google Chrome before 59.0.3071.86 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40722
The host is installed with Google Chrome before 59.0.3071.86 and is prone to a command injection vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40723
The host is installed with Google Chrome before 59.0.3071.86 and is prone to an UI spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40724
The host is installed with Google Chrome before 59.0.3071.86 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40725
The host is installed with Google Chrome before 59.0.3071.86 and is prone to an extension verification bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40726
The host is installed with Google Chrome before 59.0.3071.86 and is prone to an insufficient hardening vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40727
The host is installed with Google Chrome before 59.0.3071.86 and is prone to an UI spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40729
The host is installed with Google Chrome before 59.0.3071.86 and is prone to an address spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40730
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41108
The host is installed with Google Chrome before 59.0.3071.104 and is prone to a sandbox escape vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41109
The host is installed with Google Chrome before 59.0.3071.104 and is prone to a out of bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41110
The host is installed with Google Chrome before 59.0.3071.104 and is prone to a domain spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41111
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41524
The host is installed with Google Chrome before 60.0.3112.78 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41525
The host is installed with Google Chrome before 60.0.3112.78 and is prone to an UI spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41526
The host is installed with Google Chrome before 60.0.3112.78 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41538
The host is installed with Google Chrome before 60.0.3112.78 and is prone to an user information leak via SVG vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41539
The host is installed with Google Chrome before 60.0.3112.78 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41540
The host is installed with Google Chrome before 60.0.3112.78 and is prone to an UI spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41541
The host is installed with Google Chrome before 60.0.3112.78 and is prone to an UI spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41543
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41945
The host is installed with Google Chrome before 61.0.3163.79 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41946
The host is installed with Google Chrome before 61.0.3163.79 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41947
The host is installed with Google Chrome before 61.0.3163.79 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41948
The host is installed with Google Chrome before 61.0.3163.79 and is prone to a memory lifecycle vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41949
The host is installed with Google Chrome before 61.0.3163.79 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41950
The host is installed with Google Chrome before 61.0.3163.79 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41951
The host is installed with Google Chrome before 61.0.3163.79 and is prone to an unspecified vulnerability. A flaw is present in the Skia, which fails to handle an uninitialized value. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41952
The host is installed with Google Chrome before 61.0.3163.79 and is prone to a content security policy bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41953
The host is installed with Google Chrome before 61.0.3163.79 and is prone to an unspecified vulnerability. A flaw is present in the Skia, which fails to handle an uninitialized value. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41954
The host is installed with Google Chrome before 61.0.3163.79 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to cause potential HTTPS downgrade during redirect navigation.

oval:org.secpod.oval:def:41955
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42153
The host is installed with Google Chrome before 61.0.3163.100 and is prone to an out-of-bounds access vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42154
The host is installed with Google Chrome before 61.0.3163.100 and is prone to an out-of-bounds access vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42155
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42550
The host is installed with Google Chrome before 62.0.3202.62 and is prone to an UI spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42551
The host is installed with Google Chrome before 62.0.3202.62 and is prone to a content security bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42552
The host is installed with Google Chrome before 62.0.3202.62 and is prone to an out of bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42553
The host is installed with Google Chrome before 62.0.3202.62 and is prone to an URL spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42554
The host is installed with Google Chrome before 62.0.3202.62 and is prone to an URL spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42555
The host is installed with Google Chrome before 62.0.3202.62 and is prone to an extension limitation bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42556
The host is installed with Google Chrome before 62.0.3202.62 and is prone to an incorrect registry key handling vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42557
The host is installed with Google Chrome before 62.0.3202.62 and is prone to a referrer leak vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42558
The host is installed with Google Chrome before 62.0.3202.62 and is prone to an URL spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42559
The host is installed with Google Chrome before 62.0.3202.62 and is prone to a null pointer dereference vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42560
The host is installed with Google Chrome before 62.0.3202.62 and is prone to an UXSS vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42561
The host is installed with Google Chrome before 62.0.3202.62 and is prone to a heap overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42562
The host is installed with Google Chrome before 62.0.3202.62 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42563
The host is installed with Google Chrome before 62.0.3202.62 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42564
The host is installed with Google Chrome before 62.0.3202.62 and is prone to a heap overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42565
The host is installed with Google Chrome before 62.0.3202.62 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42567
The host is installed with Google Chrome before 62.0.3202.62 and is prone to an out of bounds write vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42568
The host is installed with Google Chrome before 62.0.3202.62 and is prone to an incorrect stack manipulation vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42569
The host is installed with Google Chrome before 62.0.3202.62 and is prone to an out of bounds write vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:43123
The host is installed with Google Chrome before 63.0.3239.84 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:43127
The host is installed with Google Chrome before 63.0.3239.84 and is prone to an use of uninitialized value vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:43136
The host is missing a critical severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:47284
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50499
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50450
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:16896
The host is installed with Google Chrome before 33.0.1750.117 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation could allow attackers to bypass the Same Origin Policy and obtain sensitive ...

oval:org.secpod.oval:def:16895
The host is installed with Google Chrome before 33.0.1750.117 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to properly process POST requests. Successful exploitation could allow attackers to disclose sensitive information.

oval:org.secpod.oval:def:16894
The host is installed with Google Chrome before 33.0.1750.117 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle overflowchanged DOM events during interaction between JavaScript and layout. Successful exploitation could allow attacke ...

oval:org.secpod.oval:def:16893
The host is installed with Google Chrome before 33.0.1750.117 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle unexpected data types. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:16899
The host is installed with Google Chrome before 33.0.1750.117 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to properly restrict the information in WebDropData data structures. Successful exploitation could allow attackers to discover full ...

oval:org.secpod.oval:def:16898
The host is installed with Google Chrome before 33.0.1750.117 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to prevent changes to server X.509 certificates during renegotiations. Successful exploitation could allow attackers remote SSL servers to tri ...

oval:org.secpod.oval:def:16897
The host is installed with Google Chrome before 33.0.1750.117 and is prone to a multiple use-after-free vulnerabilities. The flaws are present in the application, which fails to properly handle vectors involving running JavaScript code during execution of the updateWidgetPositions function or making ...

oval:org.secpod.oval:def:16892
The host is installed with Google Chrome before 33.0.1750.117 and is prone to a directory traversal vulnerability. A flaw is present in the application, which fails to properly handle vectors involving attempted conflicting access to the color chooser. Successful exploitation could allow attackers t ...

oval:org.secpod.oval:def:16891
The host is missing a high severity security update according to Google advisory. The flaws are present in the application, which fails to properly handle crafted data. Successful exploitation could allow attackers to disclose sensitive information, execute arbitrary code or crash the service.

oval:org.secpod.oval:def:16890
The host is missing a high severity security update according to Google advisory. The flaws are present in the application, which fails to properly handle crafted data. Successful exploitation could allow attackers to disclose sensitive information, execute arbitrary code or crash the service.

oval:org.secpod.oval:def:16874
The host is installed with Google Chrome before 33.0.1750.117 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle unexpected data types. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:16873
The host is installed with Google Chrome before 33.0.1750.117 and is prone to a directory traversal vulnerability. A flaw is present in the application, which fails to properly handle vectors involving attempted conflicting access to the color chooser. Successful exploitation could allow attackers t ...

oval:org.secpod.oval:def:16872
The host is installed with Google Chrome before 33.0.1750.117 and is prone to a directory traversal vulnerability. A flaw is present in the application, which fails to properly handle vectors involving attempted conflicting access to the color chooser. Successful exploitation could allow attackers t ...

oval:org.secpod.oval:def:16878
The host is installed with Google Chrome before 33.0.1750.117 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to properly process POST requests. Successful exploitation could allow attackers to disclose sensitive information.

oval:org.secpod.oval:def:16877
The host is installed with Google Chrome before 33.0.1750.117 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle overflowchanged DOM events during interaction between JavaScript and layout. Successful exploitation could allow attacke ...

oval:org.secpod.oval:def:16876
The host is installed with Google Chrome before 33.0.1750.117 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle overflowchanged DOM events during interaction between JavaScript and layout. Successful exploitation could allow attacke ...

oval:org.secpod.oval:def:16875
The host is installed with Google Chrome before 33.0.1750.117 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle unexpected data types. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:16885
The host is installed with Google Chrome before 33.0.1750.117 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to prevent changes to server X.509 certificates during renegotiations. Successful exploitation could allow attackers remote SSL servers to tri ...

oval:org.secpod.oval:def:16884
The host is installed with Google Chrome before 33.0.1750.117 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to prevent changes to server X.509 certificates during renegotiations. Successful exploitation could allow attackers remote SSL servers to tri ...

oval:org.secpod.oval:def:16883
The host is installed with Google Chrome before 33.0.1750.117 and is prone to a multiple use-after-free vulnerabilities. The flaws are present in the application, which fails to properly handle vectors involving running JavaScript code during execution of the updateWidgetPositions function or making ...

oval:org.secpod.oval:def:16882
The host is installed with Google Chrome before 33.0.1750.117 and is prone to a multiple use-after-free vulnerabilities. The flaws are present in the application, which fails to properly handle vectors involving running JavaScript code during execution of the updateWidgetPositions function or making ...

oval:org.secpod.oval:def:16889
The host is installed with Google Chrome before 33.0.1750.117 and is prone to multiple unspecified vulnerabilities. The flaws are present in the application, which fails to properly handle crafted data. Successful exploitation could allow attackers to bypass the sandbox protection mechanism after ob ...

oval:org.secpod.oval:def:16888
The host is installed with Google Chrome before 33.0.1750.117 and is prone to multiple unspecified vulnerabilities. The flaws are present in the application, which fails to properly handle crafted data. Successful exploitation could allow attackers to bypass the sandbox protection mechanism after ob ...

oval:org.secpod.oval:def:16887
The host is installed with Google Chrome before 33.0.1750.117 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to properly restrict the information in WebDropData data structures. Successful exploitation could allow attackers to discover full ...

oval:org.secpod.oval:def:16886
The host is installed with Google Chrome before 33.0.1750.117 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to properly restrict the information in WebDropData data structures. Successful exploitation could allow attackers to discover full ...

oval:org.secpod.oval:def:16881
The host is installed with Google Chrome before 33.0.1750.117 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation could allow attackers to bypass the Same Origin Policy and obtain sensitive ...

oval:org.secpod.oval:def:16880
The host is installed with Google Chrome before 33.0.1750.117 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation could allow attackers to bypass the Same Origin Policy and obtain sensitive ...

oval:org.secpod.oval:def:16879
The host is installed with Google Chrome before 33.0.1750.117 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to properly process POST requests. Successful exploitation could allow attackers to disclose sensitive information.

oval:org.secpod.oval:def:16901
The host is missing a high severity security update according to Google advisory. The flaws are present in the application, which fails to properly handle crafted data. Successful exploitation could allow attackers to disclose sensitive information, execute arbitrary code or crash the service.

oval:org.secpod.oval:def:16852
The host is installed with Google Chrome before 33.0.1750.117 and is prone to a multiple use-after-free vulnerabilities. The flaws are present in the application, which fails to properly handle vectors involving running JavaScript code during execution of the updateWidgetPositions function or making ...

oval:org.secpod.oval:def:16851
The host is installed with Google Chrome before 33.0.1750.117 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation could allow attackers to bypass the Same Origin Policy and obtain sensitive ...

oval:org.secpod.oval:def:16850
The host is installed with Google Chrome before 33.0.1750.117 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to properly process POST requests. Successful exploitation could allow attackers to disclose sensitive information.

oval:org.secpod.oval:def:16856
The host is missing a high severity security update according to Google advisory. The flaws are present in the application, which fails to properly handle crafted data. Successful exploitation could allow attackers to disclose sensitive information, execute arbitrary code or crash the service.

oval:org.secpod.oval:def:16855
The host is installed with Google Chrome before 33.0.1750.117 and is prone to multiple unspecified vulnerabilities. The flaws are present in the application, which fails to properly handle crafted data. Successful exploitation could allow attackers to bypass the sandbox protection mechanism after ob ...

oval:org.secpod.oval:def:16854
The host is installed with Google Chrome before 33.0.1750.117 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to properly restrict the information in WebDropData data structures. Successful exploitation could allow attackers to discover full ...

oval:org.secpod.oval:def:16853
The host is installed with Google Chrome before 33.0.1750.117 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to prevent changes to server X.509 certificates during renegotiations. Successful exploitation could allow attackers remote SSL servers to tri ...

oval:org.secpod.oval:def:16849
The host is installed with Google Chrome before 33.0.1750.117 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle overflowchanged DOM events during interaction between JavaScript and layout. Successful exploitation could allow attacke ...

oval:org.secpod.oval:def:16848
The host is installed with Google Chrome before 33.0.1750.117 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle unexpected data types. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:16847
The host is installed with Google Chrome before 33.0.1750.117 and is prone to a directory traversal vulnerability. A flaw is present in the application, which fails to properly handle vectors involving attempted conflicting access to the color chooser. Successful exploitation could allow attackers t ...

oval:org.secpod.oval:def:16900
The host is installed with Google Chrome before 33.0.1750.117 and is prone to multiple unspecified vulnerabilities. The flaws are present in the application, which fails to properly handle crafted data. Successful exploitation could allow attackers to bypass the sandbox protection mechanism after ob ...

oval:org.secpod.oval:def:16940
The host is installed with Google Chrome before 33.0.1750.146 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle certain vectors related to svg images. Successful exploitation allows attackers to cause a denial of service or possibly have unspec ...

oval:org.secpod.oval:def:16944
The host is installed with Google Chrome before 33.0.1750.146 and is prone to multiple unspecified vulnerabilities. The flaws are present in the application, which fails to handle certain unknown vectors. Successful exploitation has unknown impact.

oval:org.secpod.oval:def:16943
The host is installed with Google Chrome before 33.0.1750.146 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to properly restrict requests in flash header request. Successful exploitation allows attackers to bypass intended CORS restrictions via an i ...

oval:org.secpod.oval:def:16942
The host is installed with Google Chrome before 33.0.1750.146 and is prone to heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle certain vectors related to software rendering. Successful exploitation allows attackers to cause a denial of service or possib ...

oval:org.secpod.oval:def:16941
The host is installed with Google Chrome before 33.0.1750.146 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle certain vectors related to speech recognition. Successful exploitation allows attackers to cause a denial of service or possibly hav ...

oval:org.secpod.oval:def:16951
The host is installed with Google Chrome before 33.0.1750.146 and is prone to multiple unspecified vulnerabilities. The flaws are present in the application, which fails to handle certain unknown vectors. Successful exploitation has unknown impact.

oval:org.secpod.oval:def:16950
The host is installed with Google Chrome before 33.0.1750.146 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to properly restrict requests in flash header request. Successful exploitation allows attackers to bypass intended CORS restrictions via an i ...

oval:org.secpod.oval:def:16955
The host is installed with Google Chrome before 33.0.1750.146 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle certain vectors related to speech recognition. Successful exploitation allows attackers to cause a denial of service or possibly hav ...

oval:org.secpod.oval:def:16954
The host is installed with Google Chrome before 33.0.1750.146 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle certain vectors related to svg images. Successful exploitation allows attackers to cause a denial of service or possibly have unspec ...

oval:org.secpod.oval:def:16948
The host is installed with Google Chrome before 33.0.1750.146 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle certain vectors related to speech recognition. Successful exploitation allows attackers to cause a denial of service or possibly hav ...

oval:org.secpod.oval:def:16947
The host is installed with Google Chrome before 33.0.1750.146 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle certain vectors related to svg images. Successful exploitation allows attackers to cause a denial of service or possibly have unspec ...

oval:org.secpod.oval:def:16949
The host is installed with Google Chrome before 33.0.1750.146 and is prone to heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle certain vectors related to software rendering. Successful exploitation allows attackers to cause a denial of service or possib ...

oval:org.secpod.oval:def:16962
The host is installed with Google Chrome before 33.0.1750.146 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle certain vectors related to speech recognition. Successful exploitation allows attackers to cause a denial of service or possibly hav ...

oval:org.secpod.oval:def:16965
The host is installed with Google Chrome before 33.0.1750.146 and is prone to multiple unspecified vulnerabilities. The flaws are present in the application, which fails to handle certain unknown vectors. Successful exploitation has unknown impact.

oval:org.secpod.oval:def:16964
The host is installed with Google Chrome before 33.0.1750.146 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to properly restrict requests in flash header request. Successful exploitation allows attackers to bypass intended CORS restrictions via an i ...

oval:org.secpod.oval:def:16963
The host is installed with Google Chrome before 33.0.1750.146 and is prone to heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle certain vectors related to software rendering. Successful exploitation allows attackers to cause a denial of service or possib ...

oval:org.secpod.oval:def:16958
The host is installed with Google Chrome before 33.0.1750.146 and is prone to multiple unspecified vulnerabilities. The flaws are present in the application, which fails to handle certain unknown vectors. Successful exploitation has unknown impact.

oval:org.secpod.oval:def:16957
The host is installed with Google Chrome before 33.0.1750.146 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to properly restrict requests in flash header request. Successful exploitation allows attackers to bypass intended CORS restrictions via an i ...

oval:org.secpod.oval:def:16956
The host is installed with Google Chrome before 33.0.1750.146 and is prone to heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle certain vectors related to software rendering. Successful exploitation allows attackers to cause a denial of service or possib ...

oval:org.secpod.oval:def:17042
The host is installed with Google Chrome before 33.0.1750.149 and is prone to a universal XSS vulnerability. A flaw is present in the GenerateFunction function in bindings/scripts/code_generator_v8.pm in blink, which fails to properly handle vectors involving events. Successful exploitation could al ...

oval:org.secpod.oval:def:17041
The host is installed with Google Chrome before 33.0.1750.149 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to properly handle certain utterance data structure. Successful exploitation could allow attackers to cause a denial of service or possibly ...

oval:org.secpod.oval:def:17045
The host is installed with Google Chrome before 33.0.1750.149 and is prone to multiple vulnerabilities. The flaws are present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to cause a denial of service or possibly have other impact.

oval:org.secpod.oval:def:17044
The host is installed with Google Chrome before 33.0.1750.149 and is prone to an use-after-free vulnerability. A flaw is present in the web sockets, which fails to properly handle an incorrect deletion in a certain failure case. Successful exploitation could allow attackers to bypass the sandbox pro ...

oval:org.secpod.oval:def:17043
The host is installed with Google Chrome before 33.0.1750.149 and is prone to a use-after-free vulnerability. A flaw is present in the web database, which fails to properly handle scheduled tasks during shutdown of a thread. Successful exploitation could allow attackers to cause a denial of service ...

oval:org.secpod.oval:def:17050
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple unspecified vulnerabilities. The flaws are present in the application, which fails to properly handle certain vectors. Successful exploitation could allow attackers to cause a den ...

oval:org.secpod.oval:def:17086
The host is installed with Google Chrome before 33.0.1750.149 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to properly handle certain utterance data structure. Successful exploitation could allow attackers to cause a denial of service or possibly ...

oval:org.secpod.oval:def:17083
The host is missing a high severity security update according to Google advisory. The flaws are present in the application, which fails to properly handle certain vectors. Successful exploitation could allow attackers to cause a denial of service, possibly have other impact or conduct UXSS attacks.

oval:org.secpod.oval:def:17089
The host is installed with Google Chrome before 33.0.1750.149 and is prone to an use-after-free vulnerability. A flaw is present in the web sockets, which fails to properly handle an incorrect deletion in a certain failure case. Successful exploitation could allow attackers to bypass the sandbox pro ...

oval:org.secpod.oval:def:17088
The host is installed with Google Chrome before 33.0.1750.149 and is prone to a use-after-free vulnerability. A flaw is present in the web database, which fails to properly handle scheduled tasks during shutdown of a thread. Successful exploitation could allow attackers to cause a denial of service ...

oval:org.secpod.oval:def:17087
The host is installed with Google Chrome before 33.0.1750.149 and is prone to a universal XSS vulnerability. A flaw is present in the GenerateFunction function in bindings/scripts/code_generator_v8.pm in blink, which fails to properly handle vectors involving events. Successful exploitation could al ...

oval:org.secpod.oval:def:17082
The host is missing a high severity security update according to Google advisory. The flaws are present in the application, which fails to properly handle certain vectors. Successful exploitation could allow attackers to cause a denial of service, possibly have other impact or conduct UXSS attacks.

oval:org.secpod.oval:def:17095
The host is missing a high severity security update according to Google advisory. The flaws are present in the application, which fails to properly handle certain vectors. Successful exploitation could allow attackers to cause a denial of service, possibly have other impact or conduct UXSS attacks.

oval:org.secpod.oval:def:17090
The host is installed with Google Chrome before 33.0.1750.149 and is prone to multiple vulnerabilities. The flaws are present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to cause a denial of service or possibly have other impact.

oval:org.secpod.oval:def:17077
The host is installed with Google Chrome before 33.0.1750.152 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors involving the document.location value. Successful exploitation could allow attackers to cause a denial of service or possibl ...

oval:org.secpod.oval:def:17076
The host is installed with Google Chrome before 33.0.1750.152 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors involving the document.location value. Successful exploitation could allow attackers to cause a denial of service or possibl ...

oval:org.secpod.oval:def:17049
The host is installed with Google Chrome before 33.0.1750.154 and is prone to directory traversal vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause an unspecified impact.

oval:org.secpod.oval:def:17048
The host is installed with Google Chrome before 33.0.1750.154 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to handle vectors related to the clipboard. Successful exploitation could allow attackers to cause a denial of service or possibly have uns ...

oval:org.secpod.oval:def:17047
The host is installed with Google Chrome before 33.0.1750.154 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors involving the document.location value. Successful exploitation could allow attackers to cause a denial of service or possibl ...

oval:org.secpod.oval:def:17046
The host is installed with Google Chrome before 33.0.1750.154 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to cause a denial of service (memory corruption) or possibly have ...

oval:org.secpod.oval:def:17051
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple unspecified vulnerabilities. The flaws are present in the application, which fails to properly handle certain vectors. Successful exploitation could allow attackers to cause a den ...

oval:org.secpod.oval:def:17085
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple unspecified vulnerabilities. The flaws are present in the application, which fails to properly handle certain vectors. Successful exploitation could allow attackers to cause a den ...

oval:org.secpod.oval:def:17084
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple unspecified vulnerabilities. The flaws are present in the application, which fails to properly handle certain vectors. Successful exploitation could allow attackers to cause a den ...

oval:org.secpod.oval:def:17096
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple unspecified vulnerabilities. The flaws are present in the application, which fails to properly handle certain vectors. Successful exploitation could allow attackers to cause a den ...

oval:org.secpod.oval:def:17094
The host is installed with Google Chrome before 33.0.1750.152 and is prone to directory traversal vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause an unspecified impact.

oval:org.secpod.oval:def:17093
The host is installed with Google Chrome before 33.0.1750.152 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to handle vectors related to the clipboard. Successful exploitation could allow attackers to cause a denial of service or possibly have uns ...

oval:org.secpod.oval:def:17091
The host is installed with Google Chrome before 33.0.1750.152 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to cause a denial of service (memory corruption) or possibly have ...

oval:org.secpod.oval:def:48066
The host is installed with Google Chrome before 70.0.3538.67 or Mozilla Firefox before 64, Mozilla Firefox ESR, Mozilla Thunderbird before 60.4 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:49586
The host is installed with Google Chrome before 71.0.3578.80, Thunderbird before 60.5.1, Firefox before 65.0.1 or Firefox ESR before 60.5.1 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows ...

oval:org.secpod.oval:def:49565
The host is installed with Google Chrome before 71.0.3578.80, Thunderbird before 60.5.1 or Firefox ESR before 60.5.1 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have ...

oval:org.secpod.oval:def:16961
The host is installed with Google Chrome before 33.0.1750.146 or Apple Safari 6.2 or 7.x before 7.1 and is prone to use-after-free vulnerability. A flaw is present in the applications, which fails to handle certain vectors related to svg images. Successful exploitation allows attackers to cause a de ...

oval:org.secpod.oval:def:17092
The host is installed with Google Chrome before 33.0.1750.152 or Apple Safari before 6.1.3, 7.x before 7.0.3 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors involving the document.location value. Successful exploitation could allow at ...

oval:org.secpod.oval:def:43122
The host is installed with Google Chrome before 63.0.3239.84 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42549
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42548
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42566
The host is installed with Google Chrome before 62.0.3202.62 and is prone to a heap overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42570
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42506
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50490
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50491
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient data validation vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50492
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient validation of uninstrusted input vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50493
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50494
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50484
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50485
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an incorrect security UI vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50486
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50487
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient validation of untrusted input vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50488
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50489
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50495
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50496
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50497
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50498
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50440
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50441
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50442
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient data validation vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50443
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient validation of uninstrusted input vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50444
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50445
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50566
The host is missing a critical security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50446
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50567
The host is missing a critical security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50447
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50448
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50449
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50451
The host is missing a critical security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50480
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50481
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient validation of untrusted input vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50482
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50483
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50473
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an inappropriate implementation vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50474
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50475
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50476
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50477
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a Insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50478
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50479
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50422
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an inappropriate implementation vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50423
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an inappropriate implementation vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50424
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an inappropriate implementation vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50425
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50426
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50427
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50428
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50429
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50430
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50431
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50432
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient validation of untrusted input vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50433
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50434
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50435
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50436
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an incorrect security UI vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50437
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50438
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient validation of untrusted input vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50439
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50500
The host is missing a critical security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50501
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an inappropriate implementation vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50502
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an inappropriate implementation vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:25529
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities in Google Chrome. The flaws are present in the application, which fails to handle crafted data. Successful exploitation could allow remote attackers to execute arb ...

oval:org.secpod.oval:def:25508
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities in Google Chrome. The flaws are present in the application, which fails to handle crafted data. Successful exploitation could allow remote attackers to execute arb ...

oval:org.secpod.oval:def:25572
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities in Google Chrome. The flaws are present in the application, which fails to handle crafted data. Successful exploitation could allow remote attackers to execute arb ...

oval:org.secpod.oval:def:25573
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities in Google Chrome. The flaws are present in the application, which fails to handle crafted data. Successful exploitation could allow remote attackers to execute arb ...

oval:org.secpod.oval:def:49280
The host is installed with Google Chrome before 71.0.3578.80, Firefox before 65.0.1, Firefox ESR before 60.5.1 or Thunderbird before 60.5.1 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows ...

oval:org.secpod.oval:def:48015
The host is installed with Google Chrome before 70.0.3538.67 or Mozilla Firefox before 64, Mozilla Firefox ESR before 60.4, Mozilla Thunderbird 60.4 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploita ...

oval:org.secpod.oval:def:16967
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle certain vectors. Successful exploitation allows attackers to execute remote code.

oval:org.secpod.oval:def:16953
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle certain vectors. Successful exploitation allows attackers to execute remote code.

oval:org.secpod.oval:def:16952
The host is installed with Google Chrome before 33.0.1750.146 and is prone to multiple unspecified vulnerabilities. The flaws are present in the application, which fails to handle certain vectors related to V8 engine. Successful exploitation allows attackers to cause a denial of service or possibly ...

oval:org.secpod.oval:def:16946
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle certain vectors. Successful exploitation allows attackers to execute remote code.

oval:org.secpod.oval:def:16945
The host is installed with Google Chrome before 33.0.1750.146 and is prone to multiple unspecified vulnerabilities. The flaws are present in the application, which fails to handle certain vectors related to V8 engine. Successful exploitation allows attackers to cause a denial of service or possibly ...

oval:org.secpod.oval:def:16960
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle certain vectors. Successful exploitation allows attackers to execute remote code.

oval:org.secpod.oval:def:16966
The host is installed with Google Chrome before 33.0.1750.146 and is prone to multiple unspecified vulnerabilities. The flaws are present in the application, which fails to handle certain vectors related to V8 engine. Successful exploitation allows attackers to cause a denial of service or possibly ...

oval:org.secpod.oval:def:16959
The host is installed with Google Chrome before 33.0.1750.146 and is prone to multiple unspecified vulnerabilities. The flaws are present in the application, which fails to handle certain vectors related to V8 engine. Successful exploitation allows attackers to cause a denial of service or possibly ...

oval:org.secpod.oval:def:46752
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

CVE    448
CVE-2014-1714
CVE-2014-3166
CVE-2013-6652
CVE-2017-15396
...
*CPE
cpe:/a:google:chrome:33.0.1750.81

© SecPod Technologies