[Forgot Password]
Login  Register Subscribe

30481

 
 

423868

 
 

255479

 
 

909

 
 

198938

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:25525
The host is installed with Google Chrome before 44.0.2403.89 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle an invalid JPEG2000 data in a PDF document. Successful exploitation could allow remote attackers to crash the ...

oval:org.secpod.oval:def:25526
The host is installed with Google Chrome before 44.0.2403.89 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle crafted data. Successful exploitation could allow remote attackers to crash the service or cause unspecified impact.

oval:org.secpod.oval:def:25527
The host is installed with Google Chrome before 44.0.2403.89 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle a crafted PDF document that triggers a large memory allocation. Successful exploitation could allow remote att ...

oval:org.secpod.oval:def:25528
The host is installed with Google Chrome before 44.0.2403.89 and is prone to an uninitialized memory read vulnerability. A flaw is present in the application, which fails to properly handle converter names with initial x- substrings. Successful exploitation could allow remote attackers to crash the ...

oval:org.secpod.oval:def:25530
The host is installed with Google Chrome before 44.0.2403.89 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle crafted Javascript code. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:25531
The host is installed with Google Chrome before 44.0.2403.89 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle crafted Javascript code. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:25532
The host is installed with Google Chrome before 44.0.2403.89 and is prone to multiple vulnerabilities. The flaws are present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:25533
The host is installed with Google Chrome before 44.0.2403.89 and is prone to multiple vulnerabilities. The flaws are present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:25534
The host is installed with Google Chrome before 44.0.2403.89 and is prone to a man-in-the-middle attack vulnerability. A flaw is present in the application, which fails to use an HTTPS session for downloading a Hunspell dictionary. Successful exploitation could allow attackers to produce unspecified ...

oval:org.secpod.oval:def:25535
The host is installed with Google Chrome before 44.0.2403.89 and is prone to a man-in-the-middle attack vulnerability. A flaw is present in the application, which fails to use an HTTPS session for downloading a Hunspell dictionary. Successful exploitation could allow attackers to produce unspecified ...

oval:org.secpod.oval:def:25514
The host is installed with Google Chrome before 44.0.2403.89 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to properly choose a truncation function. Successful exploitation could allow attackers to disclose sensitive information.

oval:org.secpod.oval:def:25515
The host is installed with Google Chrome before 44.0.2403.89 and is prone to an invalid count and use-after-free vulnerability. A flaw is present in the application, which fails to properly check for a page's maximum number of frames. Successful exploitation could allow attackers to crash the servic ...

oval:org.secpod.oval:def:25517
The host is installed with Google Chrome before 44.0.2403.89 and is prone to multiple use-after-free vulnerabilities. The flaws are present in the application, which fails to properly handle a crafted PDF document. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:25518
The host is installed with Google Chrome before 44.0.2403.89 and is prone to a content security bypass vulnerability. A flaw is present in the application, which fails to properly determine the V8 context of a microtask. Successful exploitation could allow attackers to bypass Content Security Policy ...

oval:org.secpod.oval:def:25519
The host is installed with Google Chrome before 44.0.2403.89 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle crafted serialized data. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:25520
The host is installed with Google Chrome before 44.0.2403.89 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to properly handle large height and stride values. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:25521
The host is installed with Google Chrome before 44.0.2403.89 and is prone to an URL spoofing vulnerability. A flaw is present in the application, which fails to ensure that a PDF document's modal dialog is closed upon navigation to an interstitial page. Successful exploitation could allow remote att ...

oval:org.secpod.oval:def:25522
The host is installed with Google Chrome before 44.0.2403.89 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to perform certain validity checks for accessibility-tree data structures. Successful exploitation could allow remote attackers to crash the ...

oval:org.secpod.oval:def:25523
The host is installed with Google Chrome before 44.0.2403.89 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle an abort action before a certain write operation. Successful exploitation could allow remote attackers to crash the servi ...

oval:org.secpod.oval:def:25524
The host is installed with Google Chrome before 44.0.2403.89 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to properly ensure that the auto-open list omits all dangerous file types. Successful exploitation could allow remote attackers to ...

oval:org.secpod.oval:def:25509
The host is installed with Google Chrome before 44.0.2403.89 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle crafted Javascript code. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:25510
The host is installed with Google Chrome before 44.0.2403.89 and is prone to multiple vulnerabilities. The flaws are present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:25511
The host is installed with Google Chrome before 44.0.2403.89 and is prone to a man-in-the-middle attack vulnerability. A flaw is present in the application, which fails to use an HTTPS session for downloading a Hunspell dictionary. Successful exploitation could allow attackers to produce unspecified ...

oval:org.secpod.oval:def:25512
The host is installed with Google Chrome before 44.0.2403.89 and is prone to a same origin bypass vulnerability. A flaw is present in the application, which improperly limits the cases in which a Cascading Style Sheets (CSS) document is required to have the text/css content type. Successful exploita ...

oval:org.secpod.oval:def:25513
The host is installed with Google Chrome before 44.0.2403.89 and is prone to an universal XSS vulnerability. A flaw is present in the application, which fails to properly apply a certain V8 context restriction. Successful exploitation could allow attackers to inject arbitrary web script.

oval:org.secpod.oval:def:25569
The host is installed with Google Chrome before 44.0.2403.89 and is prone to an uninitialized memory read vulnerability. A flaw is present in the application, which fails to properly handle converter names with initial x- substrings. Successful exploitation could allow remote attackers to crash the ...

oval:org.secpod.oval:def:25558
The host is installed with Google Chrome before 44.0.2403.89 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle an abort action before a certain write operation. Successful exploitation could allow remote attackers to crash the servi ...

oval:org.secpod.oval:def:25559
The host is installed with Google Chrome before 44.0.2403.89 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle an abort action before a certain write operation. Successful exploitation could allow remote attackers to crash the servi ...

oval:org.secpod.oval:def:25561
The host is installed with Google Chrome before 44.0.2403.89 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to properly handle a crafted file. Successful exploitation could allow remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:25562
The host is installed with Google Chrome before 44.0.2403.89 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle an invalid JPEG2000 data in a PDF document. Successful exploitation could allow remote attackers to crash the ...

oval:org.secpod.oval:def:25563
The host is installed with Google Chrome before 44.0.2403.89 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle an invalid JPEG2000 data in a PDF document. Successful exploitation could allow remote attackers to crash the ...

oval:org.secpod.oval:def:25564
The host is installed with Google Chrome before 44.0.2403.89 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle crafted data. Successful exploitation could allow remote attackers to crash the service or cause unspecified impact.

oval:org.secpod.oval:def:25565
The host is installed with Google Chrome before 44.0.2403.89 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle crafted data. Successful exploitation could allow remote attackers to crash the service or cause unspecified impact.

oval:org.secpod.oval:def:25566
The host is installed with Google Chrome before 44.0.2403.89 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle a crafted PDF document that triggers a large memory allocation. Successful exploitation could allow remote att ...

oval:org.secpod.oval:def:25567
The host is installed with Google Chrome before 44.0.2403.89 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle a crafted PDF document that triggers a large memory allocation. Successful exploitation could allow remote att ...

oval:org.secpod.oval:def:25568
The host is installed with Google Chrome before 44.0.2403.89 and is prone to an uninitialized memory read vulnerability. A flaw is present in the application, which fails to properly handle converter names with initial x- substrings. Successful exploitation could allow remote attackers to crash the ...

oval:org.secpod.oval:def:25560
The host is installed with Google Chrome before 44.0.2403.89 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to properly handle a crafted file. Successful exploitation could allow remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:25547
The host is installed with Google Chrome before 44.0.2403.89 and is prone to multiple use-after-free vulnerabilities. The flaws are present in the application, which fails to properly handle a crafted PDF document. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:25548
The host is installed with Google Chrome before 44.0.2403.89 and is prone to a content security bypass vulnerability. A flaw is present in the application, which fails to properly determine the V8 context of a microtask. Successful exploitation could allow attackers to bypass Content Security Policy ...

oval:org.secpod.oval:def:25549
The host is installed with Google Chrome before 44.0.2403.89 and is prone to a content security bypass vulnerability. A flaw is present in the application, which fails to properly determine the V8 context of a microtask. Successful exploitation could allow attackers to bypass Content Security Policy ...

oval:org.secpod.oval:def:25550
The host is installed with Google Chrome before 44.0.2403.89 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle crafted serialized data. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:25551
The host is installed with Google Chrome before 44.0.2403.89 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle crafted serialized data. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:25552
The host is installed with Google Chrome before 44.0.2403.89 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to properly handle large height and stride values. Successful exploitation could allow attackers to crash the service (heap-based buffer o ...

oval:org.secpod.oval:def:25553
The host is installed with Google Chrome before 44.0.2403.89 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to properly handle large height and stride values. Successful exploitation could allow attackers to crash the service(heap-based buffer ov ...

oval:org.secpod.oval:def:25554
The host is installed with Google Chrome before 44.0.2403.89 and is prone to an URL spoofing vulnerability. A flaw is present in the application, which fails to ensure that a PDF document's modal dialog is closed upon navigation to an interstitial page. Successful exploitation could allow remote att ...

oval:org.secpod.oval:def:25555
The host is installed with Google Chrome before 44.0.2403.89 and is prone to an URL spoofing vulnerability. A flaw is present in the application, which fails to ensure that a PDF document's modal dialog is closed upon navigation to an interstitial page. Successful exploitation could allow remote att ...

oval:org.secpod.oval:def:25556
The host is installed with Google Chrome before 44.0.2403.89 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to perform certain validity checks for accessibility-tree data structures. Successful exploitation could allow remote attackers to crash the ...

oval:org.secpod.oval:def:25557
The host is installed with Google Chrome before 44.0.2403.89 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to perform certain validity checks for accessibility-tree data structures. Successful exploitation could allow remote attackers to crash the ...

oval:org.secpod.oval:def:25536
The host is installed with Google Chrome before 44.0.2403.89 and is prone to a same origin bypass vulnerability. A flaw is present in the application, which improperly limits the cases in which a Cascading Style Sheets (CSS) document is required to have the text/css content type. Successful exploita ...

oval:org.secpod.oval:def:25537
The host is installed with Google Chrome before 44.0.2403.89 and is prone to a same origin bypass vulnerability. A flaw is present in the application, which improperly limits the cases in which a Cascading Style Sheets (CSS) document is required to have the text/css content type. Successful exploita ...

oval:org.secpod.oval:def:25538
The host is installed with Google Chrome before 44.0.2403.89 and is prone to an universal XSS vulnerability. A flaw is present in the application, which fails to properly apply a certain V8 context restriction. Successful exploitation could allow attackers to inject arbitrary web script.

oval:org.secpod.oval:def:25539
The host is installed with Google Chrome before 44.0.2403.89 and is prone to an universal XSS vulnerability. A flaw is present in the application, which fails to properly apply a certain V8 context restriction. Successful exploitation could allow attackers to inject arbitrary web script.

oval:org.secpod.oval:def:25540
The host is installed with Google Chrome before 44.0.2403.89 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to properly choose a truncation function. Successful exploitation could allow attackers to disclose sensitive information.

oval:org.secpod.oval:def:25541
The host is installed with Google Chrome before 44.0.2403.89 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to properly choose a truncation function. Successful exploitation could allow attackers to disclose sensitive information.

oval:org.secpod.oval:def:25542
The host is installed with Google Chrome before 44.0.2403.89 and is prone to an invalid count and use-after-free vulnerability. A flaw is present in the application, which fails to properly check for a page's maximum number of frames. Successful exploitation could allow attackers to crash the servic ...

oval:org.secpod.oval:def:25543
The host is installed with Google Chrome before 44.0.2403.89 and is prone to an invalid count and use-after-free vulnerability. A flaw is present in the application, which fails to properly check for a page's maximum number of frames. Successful exploitation could allow attackers to crash the servic ...

oval:org.secpod.oval:def:25546
The host is installed with Google Chrome before 44.0.2403.89 and is prone to multiple use-after-free vulnerabilities. The flaws are present in the application, which fails to properly handle a crafted PDF document. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:42152
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42161
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42160
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41591
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41592
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:39587
The host is missing a critical severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:39581
The host is missing a critical severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40042
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40763
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40764
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40409
The host is missing a high severity security update according to Google advisory. The update is required to fix a race condition vulnerability. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40410
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40411
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:49259
The host is installed with Google Chrome before 71.0.3578.80, Firefox ESR before 60.5.1 or Thunderbird before 60.5.1 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have ...

oval:org.secpod.oval:def:41944
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:39569
The host is missing a critical severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41943
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40701
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41922
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41078
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41137
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41138
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40177
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40178
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41522
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:39570
The host is installed with Google Chrome before 57.0.2987.133 and is prone to a bad cast vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:39571
The host is installed with Google Chrome before 57.0.2987.133 and is prone to an out of bounds memory access vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:39572
The host is installed with Google Chrome before 57.0.2987.133 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:39573
The host is installed with Google Chrome before 57.0.2987.133 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:39574
The host is installed with Google Chrome before 57.0.2987.133 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:39575
The host is missing a critical severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40133
The host is installed with Google Chrome before 58.0.3029.81 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40134
The host is installed with Google Chrome before 58.0.3029.81 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40135
The host is installed with Google Chrome before 58.0.3029.81 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40136
The host is installed with Google Chrome before 58.0.3029.81 and is prone to an url spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40137
The host is installed with Google Chrome before 58.0.3029.81 and is prone to an url spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40138
The host is installed with Google Chrome before 58.0.3029.81 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40139
The host is installed with Google Chrome before 58.0.3029.81 and is prone to a heap overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40140
The host is installed with Google Chrome before 58.0.3029.81 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40141
The host is installed with Google Chrome before 58.0.3029.81 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40142
The host is installed with Google Chrome before 58.0.3029.81 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40143
The host is installed with Google Chrome before 58.0.3029.81 and is prone to an url spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40144
The host is installed with Google Chrome before 58.0.3029.81 and is prone to a cross-origin bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40145
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40414
The host is missing a high severity security update according to Google advisory. The update is required to fix a race condition vulnerability The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40415
The host is installed with Google Chrome before 58.0.3029.96 and is prone to a race condition vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40714
The host is installed with Google Chrome before 59.0.3071.86 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40715
The host is installed with Google Chrome before 59.0.3071.86 and is prone to an out of bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40716
The host is installed with Google Chrome before 59.0.3071.86 and is prone to an address spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40717
The host is installed with Google Chrome before 59.0.3071.86 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40718
The host is installed with Google Chrome before 59.0.3071.86 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40719
The host is installed with Google Chrome before 59.0.3071.86 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40720
The host is installed with Google Chrome before 59.0.3071.86 and is prone to an address spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40721
The host is installed with Google Chrome before 59.0.3071.86 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40722
The host is installed with Google Chrome before 59.0.3071.86 and is prone to a command injection vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40723
The host is installed with Google Chrome before 59.0.3071.86 and is prone to an UI spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40724
The host is installed with Google Chrome before 59.0.3071.86 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40725
The host is installed with Google Chrome before 59.0.3071.86 and is prone to an extension verification bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40726
The host is installed with Google Chrome before 59.0.3071.86 and is prone to an insufficient hardening vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40727
The host is installed with Google Chrome before 59.0.3071.86 and is prone to an UI spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40729
The host is installed with Google Chrome before 59.0.3071.86 and is prone to an address spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40730
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41108
The host is installed with Google Chrome before 59.0.3071.104 and is prone to a sandbox escape vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41109
The host is installed with Google Chrome before 59.0.3071.104 and is prone to a out of bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41110
The host is installed with Google Chrome before 59.0.3071.104 and is prone to a domain spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41111
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41524
The host is installed with Google Chrome before 60.0.3112.78 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41525
The host is installed with Google Chrome before 60.0.3112.78 and is prone to an UI spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41526
The host is installed with Google Chrome before 60.0.3112.78 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41538
The host is installed with Google Chrome before 60.0.3112.78 and is prone to an user information leak via SVG vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41539
The host is installed with Google Chrome before 60.0.3112.78 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41540
The host is installed with Google Chrome before 60.0.3112.78 and is prone to an UI spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41541
The host is installed with Google Chrome before 60.0.3112.78 and is prone to an UI spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41543
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41945
The host is installed with Google Chrome before 61.0.3163.79 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41946
The host is installed with Google Chrome before 61.0.3163.79 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41947
The host is installed with Google Chrome before 61.0.3163.79 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41948
The host is installed with Google Chrome before 61.0.3163.79 and is prone to a memory lifecycle vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41949
The host is installed with Google Chrome before 61.0.3163.79 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41950
The host is installed with Google Chrome before 61.0.3163.79 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41951
The host is installed with Google Chrome before 61.0.3163.79 and is prone to an unspecified vulnerability. A flaw is present in the Skia, which fails to handle an uninitialized value. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41952
The host is installed with Google Chrome before 61.0.3163.79 and is prone to a content security policy bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41953
The host is installed with Google Chrome before 61.0.3163.79 and is prone to an unspecified vulnerability. A flaw is present in the Skia, which fails to handle an uninitialized value. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41954
The host is installed with Google Chrome before 61.0.3163.79 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to cause potential HTTPS downgrade during redirect navigation.

oval:org.secpod.oval:def:41955
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42153
The host is installed with Google Chrome before 61.0.3163.100 and is prone to an out-of-bounds access vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42154
The host is installed with Google Chrome before 61.0.3163.100 and is prone to an out-of-bounds access vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42155
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42550
The host is installed with Google Chrome before 62.0.3202.62 and is prone to an UI spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42551
The host is installed with Google Chrome before 62.0.3202.62 and is prone to a content security bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42552
The host is installed with Google Chrome before 62.0.3202.62 and is prone to an out of bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42553
The host is installed with Google Chrome before 62.0.3202.62 and is prone to an URL spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42554
The host is installed with Google Chrome before 62.0.3202.62 and is prone to an URL spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42555
The host is installed with Google Chrome before 62.0.3202.62 and is prone to an extension limitation bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42556
The host is installed with Google Chrome before 62.0.3202.62 and is prone to an incorrect registry key handling vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42557
The host is installed with Google Chrome before 62.0.3202.62 and is prone to a referrer leak vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42558
The host is installed with Google Chrome before 62.0.3202.62 and is prone to an URL spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42559
The host is installed with Google Chrome before 62.0.3202.62 and is prone to a null pointer dereference vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42560
The host is installed with Google Chrome before 62.0.3202.62 and is prone to an UXSS vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42561
The host is installed with Google Chrome before 62.0.3202.62 and is prone to a heap overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42562
The host is installed with Google Chrome before 62.0.3202.62 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42563
The host is installed with Google Chrome before 62.0.3202.62 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42564
The host is installed with Google Chrome before 62.0.3202.62 and is prone to a heap overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42565
The host is installed with Google Chrome before 62.0.3202.62 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42567
The host is installed with Google Chrome before 62.0.3202.62 and is prone to an out of bounds write vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42568
The host is installed with Google Chrome before 62.0.3202.62 and is prone to an incorrect stack manipulation vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42569
The host is installed with Google Chrome before 62.0.3202.62 and is prone to an out of bounds write vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:43123
The host is installed with Google Chrome before 63.0.3239.84 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:43127
The host is installed with Google Chrome before 63.0.3239.84 and is prone to an use of uninitialized value vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:43136
The host is missing a critical severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:47284
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50499
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50450
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:25488
The host is installed with Google Chrome before 44.0.2403.89 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle crafted Javascript code. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:25489
The host is installed with Google Chrome before 44.0.2403.89 and is prone to multiple vulnerabilities. The flaws are present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:25490
The host is installed with Google Chrome before 44.0.2403.89 and is prone to a man-in-the-middle attack vulnerability. A flaw is present in the application, which fails to use an HTTPS session for downloading a Hunspell dictionary. Successful exploitation could allow attackers to produce unspecified ...

oval:org.secpod.oval:def:25491
The host is installed with Google Chrome before 44.0.2403.89 and is prone to a same origin bypass vulnerability. A flaw is present in the application, which improperly limits the cases in which a Cascading Style Sheets (CSS) document is required to have the text/css content type. Successful exploita ...

oval:org.secpod.oval:def:25492
The host is installed with Google Chrome before 44.0.2403.89 and is prone to an universal XSS vulnerability. A flaw is present in the application, which fails to properly apply a certain V8 context restriction. Successful exploitation could allow attackers to inject arbitrary web script.

oval:org.secpod.oval:def:25493
The host is installed with Google Chrome before 44.0.2403.89 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to properly choose a truncation function. Successful exploitation could allow attackers to disclose sensitive information.

oval:org.secpod.oval:def:25494
The host is installed with Google Chrome before 44.0.2403.89 and is prone to an invalid count and use-after-free vulnerability. A flaw is present in the application, which fails to properly check for a page's maximum number of frames. Successful exploitation could allow attackers to crash the servic ...

oval:org.secpod.oval:def:25496
The host is installed with Google Chrome before 44.0.2403.89 and is prone to multiple integer use-after-free vulnerabilities. The flaws are present in the application, which fails to properly handle a crafted PDF document. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:25497
The host is installed with Google Chrome before 44.0.2403.89 and is prone to a content security bypass vulnerability. A flaw is present in the application, which fails to properly determine the V8 context of a microtask. Successful exploitation could allow attackers to bypass Content Security Policy ...

oval:org.secpod.oval:def:25498
The host is installed with Google Chrome before 44.0.2403.89 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle crafted serialized data. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:25499
The host is installed with Google Chrome before 44.0.2403.89 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to properly handle large height and stride values. Successful exploitation could allow attackers to crash the service (heap-based buffer o ...

oval:org.secpod.oval:def:25500
The host is installed with Google Chrome before 44.0.2403.89 and is prone to an URL spoofing vulnerability. A flaw is present in the application, which fails to ensure that a PDF document's modal dialog is closed upon navigation to an interstitial page. Successful exploitation could allow remote att ...

oval:org.secpod.oval:def:25501
The host is installed with Google Chrome before 44.0.2403.89 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to perform certain validity checks for accessibility-tree data structures. Successful exploitation could allow remote attackers to crash the ...

oval:org.secpod.oval:def:25502
The host is installed with Google Chrome before 44.0.2403.89 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle an abort action before a certain write operation. Successful exploitation could allow remote attackers to crash the servi ...

oval:org.secpod.oval:def:25503
The host is installed with Google Chrome before 44.0.2403.89 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to properly ensure that the auto-open list omits all dangerous file types. Successful exploitation could allow remote attackers to ...

oval:org.secpod.oval:def:25504
The host is installed with Google Chrome before 44.0.2403.89 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle an invalid JPEG2000 data in a PDF document. Successful exploitation could allow remote attackers to crash the ...

oval:org.secpod.oval:def:25505
The host is installed with Google Chrome before 44.0.2403.89 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle crafted data. Successful exploitation could allow remote attackers to crash the service or cause unspecified impact.

oval:org.secpod.oval:def:25506
The host is installed with Google Chrome before 44.0.2403.89 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle a crafted PDF document that triggers a large memory allocation. Successful exploitation could allow remote att ...

oval:org.secpod.oval:def:25507
The host is installed with Google Chrome before 44.0.2403.89 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle a crafted PDF document that triggers a large memory allocation. Successful exploitation could allow remote att ...

oval:org.secpod.oval:def:48066
The host is installed with Google Chrome before 70.0.3538.67 or Mozilla Firefox before 64, Mozilla Firefox ESR, Mozilla Thunderbird before 60.4 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:49586
The host is installed with Google Chrome before 71.0.3578.80, Thunderbird before 60.5.1, Firefox before 65.0.1 or Firefox ESR before 60.5.1 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows ...

oval:org.secpod.oval:def:49565
The host is installed with Google Chrome before 71.0.3578.80, Thunderbird before 60.5.1 or Firefox ESR before 60.5.1 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have ...

oval:org.secpod.oval:def:43122
The host is installed with Google Chrome before 63.0.3239.84 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50490
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50491
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient data validation vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50492
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient validation of uninstrusted input vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50493
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50494
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50484
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50485
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an incorrect security UI vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50486
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50487
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient validation of untrusted input vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50488
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50489
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50495
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50496
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50497
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50498
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50440
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50441
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50442
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient data validation vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50443
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient validation of uninstrusted input vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50444
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50445
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50566
The host is missing a critical security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50446
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50567
The host is missing a critical security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50447
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50448
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50449
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50451
The host is missing a critical security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50480
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50481
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient validation of untrusted input vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50482
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50483
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50473
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an inappropriate implementation vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50474
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50475
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50476
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50477
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a Insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50478
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50479
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50422
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an inappropriate implementation vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50423
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an inappropriate implementation vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50424
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an inappropriate implementation vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50425
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50426
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50427
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50428
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50429
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50430
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50431
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50432
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient validation of untrusted input vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50433
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50434
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50435
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50436
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an incorrect security UI vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50437
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient policy enforcement vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50438
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an insufficient validation of untrusted input vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50439
The host is installed with Google Chrome before 72.0.3626.81 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50501
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an inappropriate implementation vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50502
The host is installed with Google Chrome before 72.0.3626.81 and is prone to an inappropriate implementation vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:25495
The host is installed with Google Chrome before 44.0.2403.89 or apple iTunes before 12.6 and is prone to multiple integer overflow vulnerabilities. The flaws are present in the application, which fails to properly handle crafted XML data. Successful exploitation could allow attackers to crash the se ...

oval:org.secpod.oval:def:25529
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities in Google Chrome. The flaws are present in the application, which fails to handle crafted data. Successful exploitation could allow remote attackers to execute arb ...

oval:org.secpod.oval:def:25516
The host is installed with Google Chrome before 44.0.2403.89 or iTunes before 12.6 and is prone to multiple integer overflow vulnerabilities. The flaws are present in the application, which fails to properly handle crafted XML data. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:25508
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities in Google Chrome. The flaws are present in the application, which fails to handle crafted data. Successful exploitation could allow remote attackers to execute arb ...

oval:org.secpod.oval:def:25572
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities in Google Chrome. The flaws are present in the application, which fails to handle crafted data. Successful exploitation could allow remote attackers to execute arb ...

oval:org.secpod.oval:def:25573
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities in Google Chrome. The flaws are present in the application, which fails to handle crafted data. Successful exploitation could allow remote attackers to execute arb ...

oval:org.secpod.oval:def:25544
The host is installed with Google Chrome before 44.0.2403.89 and is prone to multiple integer overflow vulnerabilities. The flaws are present in the application, which fails to properly handle crafted XML data. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:25545
The host is installed with Google Chrome before 44.0.2403.89 and is prone to multiple integer overflow vulnerabilities. The flaws are present in the application, which fails to properly handle crafted XML data. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:49280
The host is installed with Google Chrome before 71.0.3578.80, Firefox before 65.0.1, Firefox ESR before 60.5.1 or Thunderbird before 60.5.1 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows ...

oval:org.secpod.oval:def:48015
The host is installed with Google Chrome before 70.0.3538.67 or Mozilla Firefox before 64, Mozilla Firefox ESR before 60.4, Mozilla Thunderbird 60.4 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploita ...

oval:org.secpod.oval:def:42549
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42548
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42566
The host is installed with Google Chrome before 62.0.3202.62 and is prone to a heap overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42570
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:42506
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:50500
The host is missing a critical security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:46752
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

CVE    443
CVE-2017-15396
CVE-2017-15405
CVE-2017-15404
CVE-2017-15403
...
*CPE
cpe:/a:google:chrome:43.0.2357.134

© SecPod Technologies