[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249461

 
 

909

 
 

195508

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:32180
The host is installed with Google Chrome before 47.0.2526.73 and is prone to denial of service vulnerability. The flaw is present in the application, which fails to handle the unknown vectors. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:32182
The host is installed with Google Chrome before 47.0.2526.73 and is prone to out-of-bounds memory access vulnerability. The flaw is present in the application, which fails to handle the crafted javascript code. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:32181
The host is installed with Google Chrome before 47.0.2526.73 and is prone to denial of service vulnerability. The flaw is present in the application, which fails to handle the unknown vectors. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:32188
The host is installed with Google Chrome before 47.0.2526.73 and is prone to use-after-free vulnerability. The flaw is present in the application, which fails to handle the leveraging of correct pointer maintenance. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:32187
The host is installed with Google Chrome before 47.0.2526.73 and is prone to use-after-free vulnerability.The flaw is present in the application, which fails to handle the leveraging of incorrect AppCacheUpdateJob behavior. Successful exploitation allows remote attackers to cause a denial of service ...

oval:org.secpod.oval:def:32189
The host is installed with Google Chrome before 47.0.2526.73 and is prone to use-after-free vulnerability. The flaw is present in the application, which fails to handle the leveraging of correct pointer maintenance. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:32184
The host is installed with Google Chrome before 47.0.2526.73 and is prone to use-after-free vulnerability. The flaw is present in the application, which fails to handle the appcache update jobs. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:32183
The host is installed with Google Chrome before 47.0.2526.73 and is prone to out-of-bounds memory access vulnerability. The flaw is present in the application, which fails to handle the crafted javascript code. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:32186
The host is installed with Google Chrome before 47.0.2526.73 and is prone to use-after-free vulnerability.The flaw is present in the application, which fails to handle the leveraging of incorrect AppCacheUpdateJob behavior. Successful exploitation allows remote attackers to cause a denial of service ...

oval:org.secpod.oval:def:32185
The host is installed with Google Chrome before 47.0.2526.73 and is prone to use-after-free vulnerability. The flaw is present in the application, which fails to handle the appcache update jobs. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:32179
The host is installed with Google Chrome before 47.0.2526.73 and is prone to out-of-bounds memory access vulnerability. The flaw is present in the application, which fails to handle the crafted graphics data. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:32178
The host is installed with Google Chrome before 47.0.2526.73 and is prone to out-of-bounds memory access vulnerability. The flaw is present in the application, which fails to handle the crafted graphics data. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:32151
The host is installed with Google Chrome before 47.0.2526.73 and is prone to denial of service vulnerability. The flaw is present in the application, which fails to handle the memory for a video-frame data structure. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:32150
The host is installed with Google Chrome before 47.0.2526.73 and is prone to denial of service vulnerability. The flaw is present in the application, which fails to handle the heap memory triggering access to an unauthorized audio output device. Successful exploitation allows remote attackers to cau ...

oval:org.secpod.oval:def:32148
The host is installed with Google Chrome before 47.0.2526.73 and is prone to intended scheme restrictions bypass vulnerability. The flaw is present in the application, which fails to handle the opportunistic circumstances by leveraging a policy on pattern. Successful exploitation allows remote attac ...

oval:org.secpod.oval:def:32147
The host is installed with Google Chrome before 47.0.2526.73 and is prone to access restrictions bypass vulnerability. The flaw is present in the application, which fails to handle the opportunistic circumstances by leveraging a policy on subdomains. Successful exploitation allows remote attackers t ...

oval:org.secpod.oval:def:32149
The host is installed with Google Chrome before 47.0.2526.73 and is prone to multiple unspecified vulnerabilities. The flaws are present in the application, which fails to handle unknown vectors. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:32191
The host is installed with Google Chrome before 47.0.2526.73 and is prone to same origin policy bypass vulnerability. The flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation allows remote attackers to bypass same origin policy.

oval:org.secpod.oval:def:32190
The host is installed with Google Chrome before 47.0.2526.73 and is prone to same origin policy bypass vulnerability. The flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation allows remote attackers to bypass same origin policy.

oval:org.secpod.oval:def:32193
The host is installed with Google Chrome before 47.0.2526.73 and is prone to same origin policy bypass vulnerability. The flaw is present in the application, which fails to handle the leveraging of delay in windows proxy clearing. Successful exploitation allows remote attackers to bypass same origin ...

oval:org.secpod.oval:def:32192
The host is installed with Google Chrome before 47.0.2526.73 and is prone to same origin policy bypass vulnerability. The flaw is present in the application, which fails to handle the leveraging of delay in windows proxy clearing. Successful exploitation allows remote attackers to bypass same origin ...

oval:org.secpod.oval:def:32199
The host is installed with Google Chrome before 47.0.2526.73 and is prone to same origin policy bypass vulnerability. The flaw is present in the application, which fails to handle the proper interaction with plugin. Successful exploitation allows remote attackers to bypass same origin policy.

oval:org.secpod.oval:def:32198
The host is installed with Google Chrome before 47.0.2526.73 and is prone to same origin policy bypass vulnerability. The flaw is present in the application, which fails to handle the proper interaction with plugin. Successful exploitation allows remote attackers to bypass same origin policy.

oval:org.secpod.oval:def:32195
The host is installed with Google Chrome before 47.0.2526.73 and is prone to same origin policy bypass vulnerability. The flaw is present in the application, which fails to handle the DOM implementation. Successful exploitation allows remote attackers to bypass same origin policy.

oval:org.secpod.oval:def:32194
The host is installed with Google Chrome before 47.0.2526.73 and is prone to same origin policy bypass vulnerability. The flaw is present in the application, which fails to handle the DOM implementation. Successful exploitation allows remote attackers to bypass same origin policy.

oval:org.secpod.oval:def:32197
The host is installed with Google Chrome before 47.0.2526.73 and is prone to out-of-bounds memory access vulnerability. The flaw is present in the application, which fails to handle the crafted javascript code. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:32196
The host is installed with Google Chrome before 47.0.2526.73 and is prone to out-of-bounds memory access vulnerability. The flaw is present in the application, which fails to handle the crafted javascript code. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:32144
The host is installed with Google Chrome before 47.0.2526.73 and is prone to integer overflow vulnerability. The flaw is present in the application, which fails to handle the crafted offset within font data in an SFNT container. Successful exploitation allows remote attackers to cause a denial of se ...

oval:org.secpod.oval:def:32143
The host is installed with Google Chrome before 47.0.2526.73 and is prone to use-after-free vulnerability. The flaw is present in the application, which fails to handle the crafted web site related to browser views. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:32146
The host is installed with Google Chrome before 47.0.2526.73 and is prone to unspecified HTML document injection vulnerability. The flaw is present in the application, which fails to handle crafted URL. Successful exploitation allows remote attackers to cause unspecified injection of HTML document.

oval:org.secpod.oval:def:32145
The host is installed with Google Chrome before 47.0.2526.73 and is prone to page-dismissal event handling vulnerability. The flaw is present in the application, which fails to handle crafted web site. Successful exploitation allows remote attackers to spoof omnibox content.

oval:org.secpod.oval:def:32140
The host is installed with Google Chrome before 47.0.2526.73 and is prone to use-after-free vulnerability. The flaw is present in the application, which fails to handle the vectors related to DOMCharacterDataModified events. Successful exploitation allows remote attackers to cause a denial of servic ...

oval:org.secpod.oval:def:32142
The host is installed with Google Chrome before 47.0.2526.73 and is prone to intended scheme restrictions bypass vulnerability. The flaw is present in the application, which fails to handle the restrictions applied on PDFium. Successful exploitation allows remote attackers to bypass scheme restricti ...

oval:org.secpod.oval:def:32141
The host is installed with Google Chrome before 47.0.2526.73 and is prone to out-of-bounds memory access vulnerability. The flaw is present in the application, which fails to handle the crafted PDF document. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:32137
The host is installed with Google Chrome before 47.0.2526.73 and is prone to denial of service vulnerability. The flaw is present in the application, which fails to handle the crafted javascript code that modifies a pointer. Successful exploitation allows remote attackers to cause a denial of servic ...

oval:org.secpod.oval:def:32136
The host is installed with Google Chrome before 47.0.2526.73 and is prone to same origin policy bypass vulnerability. The flaw is present in the application, which fails to handle the proper interaction with plugin. Successful exploitation allows remote attackers to bypass same origin policy.

oval:org.secpod.oval:def:32139
The host is installed with Google Chrome before 47.0.2526.73 and is prone to out-of-bounds memory access vulnerability. The flaw is present in the application, which fails to handle the crafted JPEG 2000 data. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:32138
The host is installed with Google Chrome before 47.0.2526.73 and is prone to denial of service vulnerability. The flaw is present in the application, which fails to handle the vectors that leverage type confusion. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:32133
The host is installed with Google Chrome before 47.0.2526.73 and is prone to same origin policy bypass vulnerability. The flaw is present in the application, which fails to handle the leveraging of delay in windows proxy clearing. Successful exploitation allows remote attackers to bypass same origin ...

oval:org.secpod.oval:def:32132
The host is installed with Google Chrome before 47.0.2526.73 and is prone to same origin policy bypass vulnerability. The flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation allows remote attackers to bypass same origin policy.

oval:org.secpod.oval:def:32135
The host is installed with Google Chrome before 47.0.2526.73 and is prone to out-of-bounds memory access vulnerability. The flaw is present in the application, which fails to handle the crafted javascript code. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:32134
The host is installed with Google Chrome before 47.0.2526.73 and is prone to same origin policy bypass vulnerability. The flaw is present in the application, which fails to handle the DOM implementation. Successful exploitation allows remote attackers to bypass same origin policy.

oval:org.secpod.oval:def:32131
The host is installed with Google Chrome before 47.0.2526.73 and is prone to use-after-free vulnerability. The flaw is present in the application, which fails to handle the leveraging of correct pointer maintenance. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:32130
The host is installed with Google Chrome before 47.0.2526.73 and is prone to use-after-free vulnerability.The flaw is present in the application, which fails to handle the leveraging of incorrect AppCacheUpdateJob behavior. Successful exploitation allows remote attackers to cause a denial of service ...

oval:org.secpod.oval:def:32129
The host is installed with Google Chrome before 47.0.2526.73 and is prone to use-after-free vulnerability. The flaw is present in the application, which fails to handle the appcache update jobs. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:32126
The host is installed with Google Chrome before 47.0.2526.73 and is prone to out-of-bounds memory access vulnerability. The flaw is present in the application, which fails to handle the crafted graphics data. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:32128
The host is installed with Google Chrome before 47.0.2526.73 and is prone to out-of-bounds memory access vulnerability. The flaw is present in the application, which fails to handle the crafted javascript code. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:32127
The host is installed with Google Chrome before 47.0.2526.73 and is prone to denial of service vulnerability. The flaw is present in the application, which fails to handle the unknown vectors. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:42152
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42161
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42160
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41591
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41592
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:39587
The host is missing a critical severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:39581
The host is missing a critical severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40042
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40763
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40764
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40409
The host is missing a high severity security update according to Google advisory. The update is required to fix a race condition vulnerability. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40410
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40411
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:49259
The host is installed with Google Chrome before 71.0.3578.80, Firefox ESR before 60.5.1 or Thunderbird before 60.5.1 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have ...

oval:org.secpod.oval:def:41944
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:39569
The host is missing a critical severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41943
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40701
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41922
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41078
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41137
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41138
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40177
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40178
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41522
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:39570
The host is installed with Google Chrome before 57.0.2987.133 and is prone to a bad cast vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:39571
The host is installed with Google Chrome before 57.0.2987.133 and is prone to an out of bounds memory access vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:39572
The host is installed with Google Chrome before 57.0.2987.133 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:39573
The host is installed with Google Chrome before 57.0.2987.133 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:39574
The host is installed with Google Chrome before 57.0.2987.133 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:39575
The host is missing a critical severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40133
The host is installed with Google Chrome before 58.0.3029.81 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40134
The host is installed with Google Chrome before 58.0.3029.81 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40135
The host is installed with Google Chrome before 58.0.3029.81 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40136
The host is installed with Google Chrome before 58.0.3029.81 and is prone to an url spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40137
The host is installed with Google Chrome before 58.0.3029.81 and is prone to an url spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40138
The host is installed with Google Chrome before 58.0.3029.81 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40139
The host is installed with Google Chrome before 58.0.3029.81 and is prone to a heap overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40140
The host is installed with Google Chrome before 58.0.3029.81 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40141
The host is installed with Google Chrome before 58.0.3029.81 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40142
The host is installed with Google Chrome before 58.0.3029.81 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40143
The host is installed with Google Chrome before 58.0.3029.81 and is prone to an url spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40144
The host is installed with Google Chrome before 58.0.3029.81 and is prone to a cross-origin bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40145
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40414
The host is missing a high severity security update according to Google advisory. The update is required to fix a race condition vulnerability The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40415
The host is installed with Google Chrome before 58.0.3029.96 and is prone to a race condition vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40714
The host is installed with Google Chrome before 59.0.3071.86 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40715
The host is installed with Google Chrome before 59.0.3071.86 and is prone to an out of bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40716
The host is installed with Google Chrome before 59.0.3071.86 and is prone to an address spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40717
The host is installed with Google Chrome before 59.0.3071.86 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40718
The host is installed with Google Chrome before 59.0.3071.86 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40719
The host is installed with Google Chrome before 59.0.3071.86 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40720
The host is installed with Google Chrome before 59.0.3071.86 and is prone to an address spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40721
The host is installed with Google Chrome before 59.0.3071.86 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40722
The host is installed with Google Chrome before 59.0.3071.86 and is prone to a command injection vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40723
The host is installed with Google Chrome before 59.0.3071.86 and is prone to an UI spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40724
The host is installed with Google Chrome before 59.0.3071.86 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40725
The host is installed with Google Chrome before 59.0.3071.86 and is prone to an extension verification bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40726
The host is installed with Google Chrome before 59.0.3071.86 and is prone to an insufficient hardening vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40727
The host is installed with Google Chrome before 59.0.3071.86 and is prone to an UI spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40729
The host is installed with Google Chrome before 59.0.3071.86 and is prone to an address spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40730
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41108
The host is installed with Google Chrome before 59.0.3071.104 and is prone to a sandbox escape vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41109
The host is installed with Google Chrome before 59.0.3071.104 and is prone to a out of bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41110
The host is installed with Google Chrome before 59.0.3071.104 and is prone to a domain spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41111
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41524
The host is installed with Google Chrome before 60.0.3112.78 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41525
The host is installed with Google Chrome before 60.0.3112.78 and is prone to an UI spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41526
The host is installed with Google Chrome before 60.0.3112.78 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41538
The host is installed with Google Chrome before 60.0.3112.78 and is prone to an user information leak via SVG vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41539
The host is installed with Google Chrome before 60.0.3112.78 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41540
The host is installed with Google Chrome before 60.0.3112.78 and is prone to an UI spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41541
The host is installed with Google Chrome before 60.0.3112.78 and is prone to an UI spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41543
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41945
The host is installed with Google Chrome before 61.0.3163.79 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41946
The host is installed with Google Chrome before 61.0.3163.79 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41947
The host is installed with Google Chrome before 61.0.3163.79 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41948
The host is installed with Google Chrome before 61.0.3163.79 and is prone to a memory lifecycle vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41949
The host is installed with Google Chrome before 61.0.3163.79 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41950
The host is installed with Google Chrome before 61.0.3163.79 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41951
The host is installed with Google Chrome before 61.0.3163.79 and is prone to an unspecified vulnerability. A flaw is present in the Skia, which fails to handle an uninitialized value. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41952
The host is installed with Google Chrome before 61.0.3163.79 and is prone to a content security policy bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41953
The host is installed with Google Chrome before 61.0.3163.79 and is prone to an unspecified vulnerability. A flaw is present in the Skia, which fails to handle an uninitialized value. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41954
The host is installed with Google Chrome before 61.0.3163.79 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to cause potential HTTPS downgrade during redirect navigation.

oval:org.secpod.oval:def:41955
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42153
The host is installed with Google Chrome before 61.0.3163.100 and is prone to an out-of-bounds access vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42154
The host is installed with Google Chrome before 61.0.3163.100 and is prone to an out-of-bounds access vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42155
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42550
The host is installed with Google Chrome before 62.0.3202.62 and is prone to an UI spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42551
The host is installed with Google Chrome before 62.0.3202.62 and is prone to a content security bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42552
The host is installed with Google Chrome before 62.0.3202.62 and is prone to an out of bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42553
The host is installed with Google Chrome before 62.0.3202.62 and is prone to an URL spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42554
The host is installed with Google Chrome before 62.0.3202.62 and is prone to an URL spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42555
The host is installed with Google Chrome before 62.0.3202.62 and is prone to an extension limitation bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42556
The host is installed with Google Chrome before 62.0.3202.62 and is prone to an incorrect registry key handling vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42557
The host is installed with Google Chrome before 62.0.3202.62 and is prone to a referrer leak vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42558
The host is installed with Google Chrome before 62.0.3202.62 and is prone to an URL spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42559
The host is installed with Google Chrome before 62.0.3202.62 and is prone to a null pointer dereference vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42560
The host is installed with Google Chrome before 62.0.3202.62 and is prone to an UXSS vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42561
The host is installed with Google Chrome before 62.0.3202.62 and is prone to a heap overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42562
The host is installed with Google Chrome before 62.0.3202.62 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42563
The host is installed with Google Chrome before 62.0.3202.62 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42564
The host is installed with Google Chrome before 62.0.3202.62 and is prone to a heap overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42565
The host is installed with Google Chrome before 62.0.3202.62 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42567
The host is installed with Google Chrome before 62.0.3202.62 and is prone to an out of bounds write vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42568
The host is installed with Google Chrome before 62.0.3202.62 and is prone to an incorrect stack manipulation vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42569
The host is installed with Google Chrome before 62.0.3202.62 and is prone to an out of bounds write vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:43123
The host is installed with Google Chrome before 63.0.3239.84 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:43127
The host is installed with Google Chrome before 63.0.3239.84 and is prone to an use of uninitialized value vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:43136
The host is missing a critical severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:47284
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50499
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50450
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:32152
The host is installed with Google Chrome before 47.0.2526.73 and is prone to out-of-bounds memory access vulnerability. The flaw is present in the application, which fails to handle the crafted graphics data. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:32153
The host is installed with Google Chrome before 47.0.2526.73 and is prone to denial of service vulnerability. The flaw is present in the application, which fails to handle the unknown vectors. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:32154
The host is installed with Google Chrome before 47.0.2526.73 or Xcode before 8.1 on Apple Mac OS X 10.11.5 or later and is prone to out-of-bounds memory access vulnerability. The flaw is present in the application, which fails to handle the crafted javascript code. Successful exploitation allows rem ...

oval:org.secpod.oval:def:32155
The host is installed with Google Chrome before 47.0.2526.73 and is prone to use-after-free vulnerability. The flaw is present in the application, which fails to handle the appcache update jobs. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:32156
The host is installed with Google Chrome before 47.0.2526.73 and is prone to use-after-free vulnerability.The flaw is present in the application, which fails to handle the leveraging of incorrect AppCacheUpdateJob behavior. Successful exploitation allows remote attackers to cause a denial of service ...

oval:org.secpod.oval:def:32157
The host is installed with Google Chrome before 47.0.2526.73 and is prone to use-after-free vulnerability. The flaw is present in the application, which fails to handle the leveraging of correct pointer maintenance. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:32158
The host is installed with Google Chrome before 47.0.2526.73 and is prone to same origin policy bypass vulnerability. The flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation allows remote attackers to bypass same origin policy.

oval:org.secpod.oval:def:32159
The host is installed with Google Chrome before 47.0.2526.73 and is prone to same origin policy bypass vulnerability. The flaw is present in the application, which fails to handle the leveraging of delay in windows proxy clearing. Successful exploitation allows remote attackers to bypass same origin ...

oval:org.secpod.oval:def:32160
The host is installed with Google Chrome before 47.0.2526.73 and is prone to same origin policy bypass vulnerability. The flaw is present in the application, which fails to handle the DOM implementation. Successful exploitation allows remote attackers to bypass same origin policy.

oval:org.secpod.oval:def:32161
The host is installed with Google Chrome before 47.0.2526.73 and is prone to out-of-bounds memory access vulnerability. The flaw is present in the application, which fails to handle the crafted javascript code. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:32162
The host is installed with Google Chrome before 47.0.2526.73 and is prone to same origin policy bypass vulnerability. The flaw is present in the application, which fails to handle the proper interaction with plugin. Successful exploitation allows remote attackers to bypass same origin policy.

oval:org.secpod.oval:def:32163
The host is installed with Google Chrome before 47.0.2526.73 and is prone to denial of service vulnerability. The flaw is present in the application, which fails to handle the crafted javascript code that modifies a pointer. Successful exploitation allows remote attackers to cause a denial of servic ...

oval:org.secpod.oval:def:32164
The host is installed with Google Chrome before 47.0.2526.73 and is prone to denial of service vulnerability. The flaw is present in the application, which fails to handle the vectors that leverage type confusion. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:32165
The host is installed with Google Chrome before 47.0.2526.73 and is prone to out-of-bounds memory access vulnerability. The flaw is present in the application, which fails to handle the crafted JPEG 2000 data. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:32166
The host is installed with Google Chrome before 47.0.2526.73 and is prone to use-after-free vulnerability. The flaw is present in the application, which fails to handle the vectors related to DOMCharacterDataModified events. Successful exploitation allows remote attackers to cause a denial of servic ...

oval:org.secpod.oval:def:32167
The host is installed with Google Chrome before 47.0.2526.73 and is prone to out-of-bounds memory access vulnerability. The flaw is present in the application, which fails to handle the crafted PDF document. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:32168
The host is installed with Google Chrome before 47.0.2526.73 and is prone to intended scheme restrictions bypass vulnerability. The flaw is present in the application, which fails to handle the restrictions applied on PDFium. Successful exploitation allows remote attackers to bypass scheme restricti ...

oval:org.secpod.oval:def:32169
The host is installed with Google Chrome before 47.0.2526.73 and is prone to use-after-free vulnerability. The flaw is present in the application, which fails to handle the crafted web site related to browser views. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:32170
The host is installed with Google Chrome before 47.0.2526.73 and is prone to integer overflow vulnerability. The flaw is present in the application, which fails to handle the crafted offset within font data in an SFNT container. Successful exploitation allows remote attackers to cause a denial of se ...

oval:org.secpod.oval:def:32171
The host is installed with Google Chrome before 47.0.2526.73 and is prone to page-dismissal event handling vulnerability. The flaw is present in the application, which fails to handle crafted web site. Successful exploitation allows remote attackers to spoof omnibox content.

oval:org.secpod.oval:def:32172
The host is installed with Google Chrome before 47.0.2526.73 and is prone to unspecified HTML document injection vulnerability. The flaw is present in the application, which fails to handle crafted URL. Successful exploitation allows remote attackers to cause unspecified injection of HTML document.

oval:org.secpod.oval:def:32173
The host is installed with Google Chrome before 47.0.2526.73 and is prone to access restrictions bypass vulnerability. The flaw is present in the application, which fails to handle the opportunistic circumstances by leveraging a policy on subdomains. Successful exploitation allows remote attackers t ...

oval:org.secpod.oval:def:32174
The host is installed with Google Chrome before 47.0.2526.73 and is prone to intended scheme restrictions bypass vulnerability. The flaw is present in the application, which fails to handle the opportunistic circumstances by leveraging a policy on pattern. Successful exploitation allows remote attac ...

oval:org.secpod.oval:def:32175
The host is installed with Google Chrome before 47.0.2526.73 and is prone to multiple unspecified vulnerabilities. The flaws are present in the application, which fails to handle unknown vectors. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:32176
The host is installed with Google Chrome before 47.0.2526.73 and is prone to denial of service vulnerability. The flaw is present in the application, which fails to handle the heap memory triggering access to an unauthorized audio output device. Successful exploitation allows remote attackers to cau ...

oval:org.secpod.oval:def:32177
The host is installed with Google Chrome before 47.0.2526.73 and is prone to denial of service vulnerability. The flaw is present in the application, which fails to handle the memory for a video-frame data structure. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:32221
The host is installed with Google Chrome before 47.0.2526.73 and is prone to access restrictions bypass vulnerability. The flaw is present in the application, which fails to handle the opportunistic circumstances by leveraging a policy on subdomains. Successful exploitation allows remote attackers t ...

oval:org.secpod.oval:def:32220
The host is installed with Google Chrome before 47.0.2526.73 and is prone to access restrictions bypass vulnerability. The flaw is present in the application, which fails to handle the opportunistic circumstances by leveraging a policy on subdomains. Successful exploitation allows remote attackers t ...

oval:org.secpod.oval:def:32223
The host is installed with Google Chrome before 47.0.2526.73 and is prone to intended scheme restrictions bypass vulnerability. The flaw is present in the application, which fails to handle the opportunistic circumstances by leveraging a policy on pattern. Successful exploitation allows remote attac ...

oval:org.secpod.oval:def:32222
The host is installed with Google Chrome before 47.0.2526.73 and is prone to intended scheme restrictions bypass vulnerability. The flaw is present in the application, which fails to handle the opportunistic circumstances by leveraging a policy on pattern. Successful exploitation allows remote attac ...

oval:org.secpod.oval:def:32218
The host is installed with Google Chrome before 47.0.2526.73 and is prone to unspecified HTML document injection vulnerability. The flaw is present in the application, which fails to handle crafted URL. Successful exploitation allows remote attackers to cause unspecified injection of HTML document.

oval:org.secpod.oval:def:32217
The host is installed with Google Chrome before 47.0.2526.73 and is prone to page-dismissal event handling vulnerability. The flaw is present in the application, which fails to handle crafted web site. Successful exploitation allows remote attackers to spoof omnibox content.

oval:org.secpod.oval:def:32219
The host is installed with Google Chrome before 47.0.2526.73 and is prone to unspecified HTML document injection vulnerability. The flaw is present in the application, which fails to handle crafted URL. Successful exploitation allows remote attackers to cause unspecified injection of HTML document.

oval:org.secpod.oval:def:32214
The host is installed with Google Chrome before 47.0.2526.73 and is prone to integer overflow vulnerability. The flaw is present in the application, which fails to handle the crafted offset within font data in an SFNT container. Successful exploitation allows remote attackers to cause a denial of se ...

oval:org.secpod.oval:def:32213
The host is installed with Google Chrome before 47.0.2526.73 and is prone to use-after-free vulnerability. The flaw is present in the application, which fails to handle the crafted web site related to browser views. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:32216
The host is installed with Google Chrome before 47.0.2526.73 and is prone to page-dismissal event handling vulnerability. The flaw is present in the application, which fails to handle crafted web site. Successful exploitation allows remote attackers to spoof omnibox content.

oval:org.secpod.oval:def:32215
The host is installed with Google Chrome before 47.0.2526.73 and is prone to integer overflow vulnerability. The flaw is present in the application, which fails to handle the crafted offset within font data in an SFNT container. Successful exploitation allows remote attackers to cause a denial of se ...

oval:org.secpod.oval:def:32210
The host is installed with Google Chrome before 47.0.2526.73 and is prone to intended scheme restrictions bypass vulnerability. The flaw is present in the application, which fails to handle the restrictions applied on PDFium. Successful exploitation allows remote attackers to bypass scheme restricti ...

oval:org.secpod.oval:def:32212
The host is installed with Google Chrome before 47.0.2526.73 and is prone to use-after-free vulnerability. The flaw is present in the application, which fails to handle the crafted web site related to browser views. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:32211
The host is installed with Google Chrome before 47.0.2526.73 and is prone to intended scheme restrictions bypass vulnerability. The flaw is present in the application, which fails to handle the restrictions applied on PDFium. Successful exploitation allows remote attackers to bypass scheme restricti ...

oval:org.secpod.oval:def:32207
The host is installed with Google Chrome before 47.0.2526.73 and is prone to use-after-free vulnerability. The flaw is present in the application, which fails to handle the vectors related to DOMCharacterDataModified events. Successful exploitation allows remote attackers to cause a denial of servic ...

oval:org.secpod.oval:def:32206
The host is installed with Google Chrome before 47.0.2526.73 and is prone to use-after-free vulnerability. The flaw is present in the application, which fails to handle the vectors related to DOMCharacterDataModified events. Successful exploitation allows remote attackers to cause a denial of servic ...

oval:org.secpod.oval:def:32209
The host is installed with Google Chrome before 47.0.2526.73 and is prone to out-of-bounds memory access vulnerability. The flaw is present in the application, which fails to handle the crafted PDF document. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:32208
The host is installed with Google Chrome before 47.0.2526.73 and is prone to out-of-bounds memory access vulnerability. The flaw is present in the application, which fails to handle the crafted PDF document. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:32203
The host is installed with Google Chrome before 47.0.2526.73 and is prone to denial of service vulnerability. The flaw is present in the application, which fails to handle the vectors that leverage type confusion. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:32202
The host is installed with Google Chrome before 47.0.2526.73 and is prone to denial of service vulnerability. The flaw is present in the application, which fails to handle the vectors that leverage type confusion. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:32205
The host is installed with Google Chrome before 47.0.2526.73 and is prone to out-of-bounds memory access vulnerability. The flaw is present in the application, which fails to handle the crafted JPEG 2000 data. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:32204
The host is installed with Google Chrome before 47.0.2526.73 and is prone to out-of-bounds memory access vulnerability. The flaw is present in the application, which fails to handle the crafted JPEG 2000 data. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:32201
The host is installed with Google Chrome before 47.0.2526.73 and is prone to denial of service vulnerability. The flaw is present in the application, which fails to handle the crafted javascript code that modifies a pointer. Successful exploitation allows remote attackers to cause a denial of servic ...

oval:org.secpod.oval:def:32200
The host is installed with Google Chrome before 47.0.2526.73 and is prone to denial of service vulnerability. The flaw is present in the application, which fails to handle the crafted javascript code that modifies a pointer. Successful exploitation allows remote attackers to cause a denial of servic ...

oval:org.secpod.oval:def:32258
The host is missing a critical severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle certain elements and vectors. Successful exploitation allows remote attackers to cause a denia ...

oval:org.secpod.oval:def:32257
The host is missing a critical severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle certain elements and vectors. Successful exploitation allows remote attackers to cause a denia ...

oval:org.secpod.oval:def:32259
The host is missing a critical severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle certain elements and vectors. Successful exploitation allows remote attackers to cause a denia ...

oval:org.secpod.oval:def:32256
The host is missing a critical severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle certain elements and vectors. Successful exploitation allows remote attackers to cause a denia ...

oval:org.secpod.oval:def:32229
The host is installed with Google Chrome before 47.0.2526.73 and is prone to denial of service vulnerability. The flaw is present in the application, which fails to handle the memory for a video-frame data structure. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:32228
The host is installed with Google Chrome before 47.0.2526.73 and is prone to denial of service vulnerability. The flaw is present in the application, which fails to handle the memory for a video-frame data structure. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:32225
The host is installed with Google Chrome before 47.0.2526.73 and is prone to multiple unspecified vulnerabilities. The flaws are present in the application, which fails to handle unknown vectors. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:32224
The host is installed with Google Chrome before 47.0.2526.73 and is prone to multiple unspecified vulnerabilities. The flaws are present in the application, which fails to handle unknown vectors. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:32227
The host is installed with Google Chrome before 47.0.2526.73 and is prone to denial of service vulnerability. The flaw is present in the application, which fails to handle the heap memory triggering access to an unauthorized audio output device. Successful exploitation allows remote attackers to cau ...

oval:org.secpod.oval:def:32226
The host is installed with Google Chrome before 47.0.2526.73 and is prone to denial of service vulnerability. The flaw is present in the application, which fails to handle the heap memory triggering access to an unauthorized audio output device. Successful exploitation allows remote attackers to cau ...

oval:org.secpod.oval:def:48066
The host is installed with Google Chrome before 70.0.3538.67 or Mozilla Firefox before 64, Mozilla Firefox ESR, Mozilla Thunderbird before 60.4 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:49586
The host is installed with Google Chrome before 71.0.3578.80, Thunderbird before 60.5.1, Firefox before 65.0.1 or Firefox ESR before 60.5.1 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows ...

oval:org.secpod.oval:def:49565
The host is installed with Google Chrome before 71.0.3578.80, Thunderbird before 60.5.1 or Firefox ESR before 60.5.1 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have ...

oval:org.secpod.oval:def:43122
The host is installed with Google Chrome before 63.0.3239.84 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50490
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50491
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient data validation vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50492
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient validation of uninstrusted input vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50493
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50494
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50484
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50485
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an incorrect security UI vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50486
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50487
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient validation of untrusted input vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50488
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50489
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50495
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50496
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50497
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50498
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50440
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50441
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50442
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient data validation vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50443
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient validation of uninstrusted input vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50444
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50445
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50566
The host is missing a critical security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50446
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50567
The host is missing a critical security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50447
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50448
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50449
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50451
The host is missing a critical security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50480
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50481
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient validation of untrusted input vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50482
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50483
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50473
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an inappropriate implementation vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50474
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50475
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50476
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50477
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a Insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50478
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50479
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50422
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an inappropriate implementation vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50423
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an inappropriate implementation vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50424
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an inappropriate implementation vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50425
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50426
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50427
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50428
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50429
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50430
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50431
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50432
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient validation of untrusted input vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50433
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50434
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50435
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50436
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an incorrect security UI vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50437
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50438
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient validation of untrusted input vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50439
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50500
The host is missing a critical security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50501
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an inappropriate implementation vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50502
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an inappropriate implementation vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:49280
The host is installed with Google Chrome before 71.0.3578.80, Firefox before 65.0.1, Firefox ESR before 60.5.1 or Thunderbird before 60.5.1 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows ...

oval:org.secpod.oval:def:48015
The host is installed with Google Chrome before 70.0.3538.67 or Mozilla Firefox before 64, Mozilla Firefox ESR before 60.4, Mozilla Thunderbird 60.4 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploita ...

oval:org.secpod.oval:def:46752
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42549
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42548
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42566
The host is installed with Google Chrome before 62.0.3202.62 and is prone to a heap overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42570
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42506
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

CVE    447
CVE-2017-15396
CVE-2017-15405
CVE-2017-15404
CVE-2017-15403
...
*CPE
cpe:/a:google:chrome:46.0.2490.86

© SecPod Technologies