Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
145615 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.821324
Categoría:Windows : Microsoft Bulletins
Título:Microsoft Edge (Chromium-Based) Multiple Vulnerabilities (Dec 2022)
Resumen:This host is missing an important security; update according to Microsoft Edge (Chromium-Based) update.
Descripción:Summary:
This host is missing an important security
update according to Microsoft Edge (Chromium-Based) update.

Vulnerability Insight:
Multiple flaws exist due to:

- Use after free in Skia.

- Heap buffer overflow in WebSQL.

- Inappropriate implementation in Custom Tabs

- Use after free in Safe Browsing

- Use after free in Peer Connection.

Vulnerability Impact:
Successful exploitation will allow attackers
to execute arbitrary code and leak memory on an affected system.

Affected Software/OS:
Microsoft Edge (Chromium-Based) prior to version 108.0.5359.71.

Solution:
The vendor has released updates. Please see
the references for more information.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2022-44708
https://security.gentoo.org/glsa/202311-11
GLSA-202305-10
https://security.gentoo.org/glsa/202305-10
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-44708
Common Vulnerability Exposure (CVE) ID: CVE-2022-4195
https://chromereleases.googleblog.com/2022/11/stable-channel-update-for-desktop_29.html
https://crbug.com/1371926
Common Vulnerability Exposure (CVE) ID: CVE-2022-4194
https://crbug.com/1370562
Common Vulnerability Exposure (CVE) ID: CVE-2022-4193
https://crbug.com/1354518
Common Vulnerability Exposure (CVE) ID: CVE-2022-4192
https://crbug.com/1344514
Common Vulnerability Exposure (CVE) ID: CVE-2022-4191
https://crbug.com/1373941
Common Vulnerability Exposure (CVE) ID: CVE-2022-4190
https://crbug.com/1378997
Common Vulnerability Exposure (CVE) ID: CVE-2022-4189
https://crbug.com/1344647
Common Vulnerability Exposure (CVE) ID: CVE-2022-4188
https://crbug.com/1340879
Common Vulnerability Exposure (CVE) ID: CVE-2022-4187
https://crbug.com/1381217
Common Vulnerability Exposure (CVE) ID: CVE-2022-4186
https://crbug.com/1377165
Common Vulnerability Exposure (CVE) ID: CVE-2022-4185
https://crbug.com/1373025
Common Vulnerability Exposure (CVE) ID: CVE-2022-4184
https://crbug.com/1358647
Common Vulnerability Exposure (CVE) ID: CVE-2022-4183
https://crbug.com/1251790
Common Vulnerability Exposure (CVE) ID: CVE-2022-4182
https://crbug.com/1368739
Common Vulnerability Exposure (CVE) ID: CVE-2022-4181
https://crbug.com/1382581
Common Vulnerability Exposure (CVE) ID: CVE-2022-4180
https://crbug.com/1378564
Common Vulnerability Exposure (CVE) ID: CVE-2022-4179
https://crbug.com/1377783
Common Vulnerability Exposure (CVE) ID: CVE-2022-4178
https://crbug.com/1376099
Common Vulnerability Exposure (CVE) ID: CVE-2022-4177
https://crbug.com/1379242
Common Vulnerability Exposure (CVE) ID: CVE-2022-4175
https://crbug.com/1381401
Common Vulnerability Exposure (CVE) ID: CVE-2022-4174
https://crbug.com/1379054
Common Vulnerability Exposure (CVE) ID: CVE-2022-41115
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-41115
CopyrightCopyright (C) 2022 Greenbone AG

Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.