[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

251139

 
 

909

 
 

196159

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:60493
The host is missing a high severity security update according to Google advisory. The update is required to fix a use-after-free vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:505330
Chromium is an open-source web browser, powered by WebKit . This update upgrades Chromium to version 79.0.3945.117. Security Fix: * chromium-browser: Use after free in audio For more details about the security issue, including the impact, a CVSS score, acknowledgments, and other related information ...

oval:org.secpod.oval:def:60500
The host is installed with Google Chrome before 79.0.3945.117 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:60501
The host is missing a high severity security update according to Google advisory. The update is required to fix a use-after-free vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:60496
The host is installed with Google Chrome before 79.0.3945.117 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:60494
The host is missing a high severity security update according to Google advisory. The update is required to fix a use-after-free vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:60495
The host is installed with Google Chrome before 79.0.3945.117 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:1801781
chromium: Multiple vulnerabilities

oval:org.secpod.oval:def:117671
Chromium is an open-source web browser, powered by WebKit .

oval:org.secpod.oval:def:60491
The host is installed with Google Chrome before 79.0.3945.117 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:60492
The host is missing a high severity security update according to Google advisory. The update is required to fix a use-after-free vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:69800
Several vulnerabilities have been discovered in the chromium web browser. CVE-2019-13725 Gengming Liu and Jianyu Chen discovered a use-after-free issue in the bluetooth implementation. CVE-2019-13726 Sergei Lazunov discovered a buffer overflow issue. CVE-2019-13727 @piochu discovered a policy enforc ...

oval:org.secpod.oval:def:604685
Several vulnerabilities have been discovered in the chromium web browser. CVE-2019-13725 Gengming Liu and Jianyu Chen discovered a use-after-free issue in the bluetooth implementation. CVE-2019-13726 Sergei Lazunov discovered a buffer overflow issue. CVE-2019-13727 @piochu discovered a policy enforc ...

CPE    4
cpe:/o:debian:debian_linux:9.0
cpe:/a:google:chrome
cpe:/o:redhat:enterprise_linux_workstation:6.0
cpe:/o:redhat:enterprise_linux_desktop:6.0
...
CWE    1
CWE-416
*CVE
CVE-2020-6377

© SecPod Technologies