Количество 17
Количество 17

CVE-2023-39928
A use-after-free vulnerability exists in the MediaRecorder API of Webkit WebKitGTK 2.40.5. A specially crafted web page can abuse this vulnerability to cause memory corruption and potentially arbitrary code execution. A user would need to to visit a malicious webpage to trigger this vulnerability.

CVE-2023-39928
A use-after-free vulnerability exists in the MediaRecorder API of Webkit WebKitGTK 2.40.5. A specially crafted web page can abuse this vulnerability to cause memory corruption and potentially arbitrary code execution. A user would need to to visit a malicious webpage to trigger this vulnerability.

CVE-2023-39928
A use-after-free vulnerability exists in the MediaRecorder API of Webkit WebKitGTK 2.40.5. A specially crafted web page can abuse this vulnerability to cause memory corruption and potentially arbitrary code execution. A user would need to to visit a malicious webpage to trigger this vulnerability.
CVE-2023-39928
A use-after-free vulnerability exists in the MediaRecorder API of Webk ...
GHSA-7245-jcxv-7q52
A use-after-free vulnerability exists in the MediaRecorder API of Webkit WebKitGTK 2.40.5. A specially crafted web page can abuse this vulnerability to cause memory corruption and potentially arbitrary code execution. A user would need to to visit a malicious webpage to trigger this vulnerability.

BDU:2023-07098
Уязвимость модулей отображения веб-страниц WebKitGTK+ и WPE WebKit, связана с использованием памяти после ее освобождения, позволяющая нарушителю выполнить произвольный код

SUSE-SU-2024:0003-1
Security update for webkit2gtk3

SUSE-SU-2023:4978-1
Security update for webkit2gtk3

SUSE-SU-2024:0004-1
Security update for webkit2gtk3

SUSE-SU-2024:0002-1
Security update for webkit2gtk3

SUSE-SU-2023:4294-1
Security update for webkit2gtk3

SUSE-SU-2023:4339-1
Security update for webkit2gtk3

SUSE-SU-2023:4211-1
Security update for webkit2gtk3

SUSE-SU-2023:4209-1
Security update for webkit2gtk3

RLSA-2024:2982
Important: webkit2gtk3 security update
ELSA-2024-2982
ELSA-2024-2982: webkit2gtk3 security update (IMPORTANT)
ELSA-2024-2126
ELSA-2024-2126: webkit2gtk3 security update (IMPORTANT)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2023-39928 A use-after-free vulnerability exists in the MediaRecorder API of Webkit WebKitGTK 2.40.5. A specially crafted web page can abuse this vulnerability to cause memory corruption and potentially arbitrary code execution. A user would need to to visit a malicious webpage to trigger this vulnerability. | CVSS3: 8.8 | 0% Низкий | больше 1 года назад |
![]() | CVE-2023-39928 A use-after-free vulnerability exists in the MediaRecorder API of Webkit WebKitGTK 2.40.5. A specially crafted web page can abuse this vulnerability to cause memory corruption and potentially arbitrary code execution. A user would need to to visit a malicious webpage to trigger this vulnerability. | CVSS3: 8.8 | 0% Низкий | больше 1 года назад |
![]() | CVE-2023-39928 A use-after-free vulnerability exists in the MediaRecorder API of Webkit WebKitGTK 2.40.5. A specially crafted web page can abuse this vulnerability to cause memory corruption and potentially arbitrary code execution. A user would need to to visit a malicious webpage to trigger this vulnerability. | CVSS3: 8.8 | 0% Низкий | больше 1 года назад |
CVE-2023-39928 A use-after-free vulnerability exists in the MediaRecorder API of Webk ... | CVSS3: 8.8 | 0% Низкий | больше 1 года назад | |
GHSA-7245-jcxv-7q52 A use-after-free vulnerability exists in the MediaRecorder API of Webkit WebKitGTK 2.40.5. A specially crafted web page can abuse this vulnerability to cause memory corruption and potentially arbitrary code execution. A user would need to to visit a malicious webpage to trigger this vulnerability. | CVSS3: 8.8 | 0% Низкий | больше 1 года назад | |
![]() | BDU:2023-07098 Уязвимость модулей отображения веб-страниц WebKitGTK+ и WPE WebKit, связана с использованием памяти после ее освобождения, позволяющая нарушителю выполнить произвольный код | CVSS3: 8.8 | 0% Низкий | больше 1 года назад |
![]() | SUSE-SU-2024:0003-1 Security update for webkit2gtk3 | больше 1 года назад | ||
![]() | SUSE-SU-2023:4978-1 Security update for webkit2gtk3 | больше 1 года назад | ||
![]() | SUSE-SU-2024:0004-1 Security update for webkit2gtk3 | больше 1 года назад | ||
![]() | SUSE-SU-2024:0002-1 Security update for webkit2gtk3 | больше 1 года назад | ||
![]() | SUSE-SU-2023:4294-1 Security update for webkit2gtk3 | больше 1 года назад | ||
![]() | SUSE-SU-2023:4339-1 Security update for webkit2gtk3 | больше 1 года назад | ||
![]() | SUSE-SU-2023:4211-1 Security update for webkit2gtk3 | больше 1 года назад | ||
![]() | SUSE-SU-2023:4209-1 Security update for webkit2gtk3 | больше 1 года назад | ||
![]() | RLSA-2024:2982 Important: webkit2gtk3 security update | около 1 года назад | ||
ELSA-2024-2982 ELSA-2024-2982: webkit2gtk3 security update (IMPORTANT) | около 1 года назад | |||
ELSA-2024-2126 ELSA-2024-2126: webkit2gtk3 security update (IMPORTANT) | около 1 года назад |
Уязвимостей на страницу