Количество 7
Количество 7
BDU:2024-08970
Уязвимость компонента Parcel Tracking браузеров Microsoft Edge и Google Chrome, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
CVE-2024-9961
Use after free in ParcelTracking in Google Chrome on iOS prior to 130.0.6723.58 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)
CVE-2024-9961
Use after free in ParcelTracking in Google Chrome on iOS prior to 130.0.6723.58 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)
CVE-2024-9961
Chromium: CVE-2024-9961 Use after free in Parcel Tracking
CVE-2024-9961
Use after free in ParcelTracking in Google Chrome on iOS prior to 130. ...
GHSA-89v2-8rj2-3464
Use after free in ParcelTracking in Google Chrome on iOS prior to 130.0.6723.58 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)
openSUSE-SU-2024:0337-1
Security update for chromium
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
|---|---|---|---|---|
BDU:2024-08970 Уязвимость компонента Parcel Tracking браузеров Microsoft Edge и Google Chrome, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации | CVSS3: 8.8 | 0% Низкий | больше 1 года назад | |
CVE-2024-9961 Use after free in ParcelTracking in Google Chrome on iOS prior to 130.0.6723.58 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium) | CVSS3: 8.8 | 0% Низкий | около 1 года назад | |
CVE-2024-9961 Use after free in ParcelTracking in Google Chrome on iOS prior to 130.0.6723.58 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium) | CVSS3: 8.8 | 0% Низкий | около 1 года назад | |
CVE-2024-9961 Chromium: CVE-2024-9961 Use after free in Parcel Tracking | 0% Низкий | около 1 года назад | ||
CVE-2024-9961 Use after free in ParcelTracking in Google Chrome on iOS prior to 130. ... | CVSS3: 8.8 | 0% Низкий | около 1 года назад | |
GHSA-89v2-8rj2-3464 Use after free in ParcelTracking in Google Chrome on iOS prior to 130.0.6723.58 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium) | CVSS3: 8.8 | 0% Низкий | около 1 года назад | |
openSUSE-SU-2024:0337-1 Security update for chromium | около 1 года назад |
Уязвимостей на страницу