[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249966

 
 

909

 
 

195636

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:59534
The host is installed with Google Chrome before 78.0.3904.87 and is prone to a Use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:59523
The host is installed with Google Chrome before 78.0.3904.87 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:59524
The host is missing a high severity security update according to Google advisory. The update is required to fix a use-after-free vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:59535
The host is installed with Google Chrome before 78.0.3904.87 and is prone to a Use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:117323
Chromium is an open-source web browser, powered by WebKit .

oval:org.secpod.oval:def:59530
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. A flaw is present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:59531
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. A flaw is present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:59521
The host is missing a high severity security update according to Google advisory. The update is required to fix use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow attackers to have unspecified impact.

oval:org.secpod.oval:def:117440
Chromium is an open-source web browser, powered by WebKit .

oval:org.secpod.oval:def:505414
Chromium is an open-source web browser, powered by WebKit . This update upgrades Chromium to version 78.0.3904.87. Security Fix: * chromium-browser: use-after-free in audio * chromium-browser: use-after-free in PDFium For more details about the security issue, including the impact, a CVSS score, a ...

oval:org.secpod.oval:def:117441
Chromium is an open-source web browser, powered by WebKit .

oval:org.secpod.oval:def:59526
The host is installed with Google Chrome before 78.0.3904.87 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:69780
Several vulnerabilities have been discovered in the chromium web browser. CVE-2019-5869 Zhe Jin discovered a use-after-free issue. CVE-2019-5870 Guang Gong discovered a use-after-free issue. CVE-2019-5871 A buffer overflow issue was discovered in the skia library. CVE-2019-5872 Zhe Jin discovered a ...

oval:org.secpod.oval:def:604598
Several vulnerabilities have been discovered in the chromium web browser. CVE-2019-5869 Zhe Jin discovered a use-after-free issue. CVE-2019-5870 Guang Gong discovered a use-after-free issue. CVE-2019-5871 A buffer overflow issue was discovered in the skia library. CVE-2019-5872 Zhe Jin discovered a ...

CWE    1
CWE-416
*CVE
CVE-2019-13720

© SecPod Technologies