Количество 28
Количество 28

CVE-2020-15999
Heap buffer overflow in Freetype in Google Chrome prior to 86.0.4240.111 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

CVE-2020-15999
Heap buffer overflow in Freetype in Google Chrome prior to 86.0.4240.111 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

CVE-2020-15999
Heap buffer overflow in Freetype in Google Chrome prior to 86.0.4240.111 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

CVE-2020-15999
CVE-2020-15999
Heap buffer overflow in Freetype in Google Chrome prior to 86.0.4240.1 ...

openSUSE-SU-2020:1744-1
Security update for freetype2

openSUSE-SU-2020:1734-1
Security update for freetype2

SUSE-SU-2020:2998-1
Security update for freetype2

SUSE-SU-2020:2995-1
Security update for freetype2

RLSA-2020:4952
Important: freetype security update
GHSA-pv36-h7jh-qm62
Heap buffer overflow in CefSharp
ELSA-2020-4952
ELSA-2020-4952: freetype security update (IMPORTANT)
ELSA-2020-4907
ELSA-2020-4907: freetype security update (IMPORTANT)

BDU:2020-05385
Уязвимость библиотеки FreeType браузера Google Chrome, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код

openSUSE-SU-2020:1737-1
Security update for chromium

openSUSE-SU-2020:1718-1
Security update for chromium

openSUSE-SU-2020:2315-1
Security update for MozillaFirefox

openSUSE-SU-2020:2187-1
Security update for MozillaThunderbird

openSUSE-SU-2020:2096-1
Security update for MozillaThunderbird

openSUSE-SU-2020:2031-1
Security update for MozillaFirefox
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2020-15999 Heap buffer overflow in Freetype in Google Chrome prior to 86.0.4240.111 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. | CVSS3: 9.6 | 93% Критический | больше 4 лет назад |
![]() | CVE-2020-15999 Heap buffer overflow in Freetype in Google Chrome prior to 86.0.4240.111 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. | CVSS3: 8.6 | 93% Критический | больше 4 лет назад |
![]() | CVE-2020-15999 Heap buffer overflow in Freetype in Google Chrome prior to 86.0.4240.111 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. | CVSS3: 9.6 | 93% Критический | больше 4 лет назад |
![]() | CVSS3: 6.5 | 93% Критический | 4 месяца назад | |
CVE-2020-15999 Heap buffer overflow in Freetype in Google Chrome prior to 86.0.4240.1 ... | CVSS3: 9.6 | 93% Критический | больше 4 лет назад | |
![]() | openSUSE-SU-2020:1744-1 Security update for freetype2 | 93% Критический | больше 4 лет назад | |
![]() | openSUSE-SU-2020:1734-1 Security update for freetype2 | 93% Критический | больше 4 лет назад | |
![]() | SUSE-SU-2020:2998-1 Security update for freetype2 | 93% Критический | больше 4 лет назад | |
![]() | SUSE-SU-2020:2995-1 Security update for freetype2 | 93% Критический | больше 4 лет назад | |
![]() | RLSA-2020:4952 Important: freetype security update | 93% Критический | больше 4 лет назад | |
GHSA-pv36-h7jh-qm62 Heap buffer overflow in CefSharp | CVSS3: 6.5 | 93% Критический | больше 4 лет назад | |
ELSA-2020-4952 ELSA-2020-4952: freetype security update (IMPORTANT) | больше 4 лет назад | |||
ELSA-2020-4907 ELSA-2020-4907: freetype security update (IMPORTANT) | больше 4 лет назад | |||
![]() | BDU:2020-05385 Уязвимость библиотеки FreeType браузера Google Chrome, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код | CVSS3: 6.5 | 93% Критический | больше 4 лет назад |
![]() | openSUSE-SU-2020:1737-1 Security update for chromium | больше 4 лет назад | ||
![]() | openSUSE-SU-2020:1718-1 Security update for chromium | больше 4 лет назад | ||
![]() | openSUSE-SU-2020:2315-1 Security update for MozillaFirefox | больше 4 лет назад | ||
![]() | openSUSE-SU-2020:2187-1 Security update for MozillaThunderbird | больше 4 лет назад | ||
![]() | openSUSE-SU-2020:2096-1 Security update for MozillaThunderbird | больше 4 лет назад | ||
![]() | openSUSE-SU-2020:2031-1 Security update for MozillaFirefox | больше 4 лет назад |
Уязвимостей на страницу