[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249461

 
 

909

 
 

195508

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:505566
Chromium is an open-source web browser, powered by WebKit . This update upgrades Chromium to version 79.0.3945.88. Security Fix: * chromium-browser: Use after free in media picker For more details about the security issue, including the impact, a CVSS score, acknowledgments, and other related infor ...

oval:org.secpod.oval:def:60209
The host is missing a high severity security update according to Google advisory. The update is required to fix a use-after-free vulnerability. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:60208
The host is installed with Google Chrome before 79.0.3945.88 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:60205
The host is installed with Google Chrome before 79.0.3945.88 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:60203
The host is missing a high severity security update according to Google advisory. The update is required to fix a use-after-free vulnerability. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:60204
The host is installed with Google Chrome before 79.0.3945.88 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:60202
The host is missing a high severity security update according to Google advisory. The update is required to fix a use-after-free vulnerability. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:60210
The host is installed with Google Chrome before 79.0.3945.88 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:60211
The host is missing a high severity security update according to Google advisory. The update is required to fix a use-after-free vulnerability. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:1801739
chromium: Multiple vulnerabilities

oval:org.secpod.oval:def:69800
Several vulnerabilities have been discovered in the chromium web browser. CVE-2019-13725 Gengming Liu and Jianyu Chen discovered a use-after-free issue in the bluetooth implementation. CVE-2019-13726 Sergei Lazunov discovered a buffer overflow issue. CVE-2019-13727 @piochu discovered a policy enforc ...

oval:org.secpod.oval:def:117691
Chromium is an open-source web browser, powered by WebKit .

oval:org.secpod.oval:def:604685
Several vulnerabilities have been discovered in the chromium web browser. CVE-2019-13725 Gengming Liu and Jianyu Chen discovered a use-after-free issue in the bluetooth implementation. CVE-2019-13726 Sergei Lazunov discovered a buffer overflow issue. CVE-2019-13727 @piochu discovered a policy enforc ...

CPE    2
cpe:/o:debian:debian_linux:9.0
cpe:/a:google:chrome
CWE    1
CWE-787
*CVE
CVE-2019-13767

© SecPod Technologies