Количество 8
Количество 8

BDU:2020-05108
Уязвимость расширения WebRTC браузера Google Chrome, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации

CVE-2020-16008
Stack buffer overflow in WebRTC in Google Chrome prior to 86.0.4240.183 allowed a remote attacker to potentially exploit stack corruption via a crafted WebRTC packet.

CVE-2020-16008
Stack buffer overflow in WebRTC in Google Chrome prior to 86.0.4240.183 allowed a remote attacker to potentially exploit stack corruption via a crafted WebRTC packet.

CVE-2020-16008
Stack buffer overflow in WebRTC in Google Chrome prior to 86.0.4240.183 allowed a remote attacker to potentially exploit stack corruption via a crafted WebRTC packet.
CVE-2020-16008
Stack buffer overflow in WebRTC in Google Chrome prior to 86.0.4240.18 ...
GHSA-xvqc-4q7g-qm76
Stack buffer overflow in WebRTC in Google Chrome prior to 86.0.4240.183 allowed a remote attacker to potentially exploit stack corruption via a crafted WebRTC packet.

openSUSE-SU-2020:1831-1
Security update for chromium

openSUSE-SU-2020:1952-1
Security update for opera
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | BDU:2020-05108 Уязвимость расширения WebRTC браузера Google Chrome, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации | CVSS3: 7.3 | 1% Низкий | почти 5 лет назад |
![]() | CVE-2020-16008 Stack buffer overflow in WebRTC in Google Chrome prior to 86.0.4240.183 allowed a remote attacker to potentially exploit stack corruption via a crafted WebRTC packet. | CVSS3: 8.8 | 1% Низкий | почти 5 лет назад |
![]() | CVE-2020-16008 Stack buffer overflow in WebRTC in Google Chrome prior to 86.0.4240.183 allowed a remote attacker to potentially exploit stack corruption via a crafted WebRTC packet. | CVSS3: 8.8 | 1% Низкий | почти 5 лет назад |
![]() | CVE-2020-16008 Stack buffer overflow in WebRTC in Google Chrome prior to 86.0.4240.183 allowed a remote attacker to potentially exploit stack corruption via a crafted WebRTC packet. | CVSS3: 8.8 | 1% Низкий | почти 5 лет назад |
CVE-2020-16008 Stack buffer overflow in WebRTC in Google Chrome prior to 86.0.4240.18 ... | CVSS3: 8.8 | 1% Низкий | почти 5 лет назад | |
GHSA-xvqc-4q7g-qm76 Stack buffer overflow in WebRTC in Google Chrome prior to 86.0.4240.183 allowed a remote attacker to potentially exploit stack corruption via a crafted WebRTC packet. | 1% Низкий | больше 3 лет назад | ||
![]() | openSUSE-SU-2020:1831-1 Security update for chromium | почти 5 лет назад | ||
![]() | openSUSE-SU-2020:1952-1 Security update for opera | почти 5 лет назад |
Уязвимостей на страницу