Use-after-free vulnerability in Google Chrom
Reporter | Title | Published | Views | Family All 42 |
---|---|---|---|---|
Zero Day Initiative | WebKit ContentEditable swapInNode Use-After-Free Remote Code Execution Vulnerability | 22 Aug 201200:00 | β | zdi |
securityvulns | ZDI-12-147 : WebKit ContentEditable swapInNode Use-After-Free Remote Code Execution Vulnerability | 27 Aug 201200:00 | β | securityvulns |
securityvulns | Google Π‘hrome multiple security vulnerabilities | 27 Nov 201100:00 | β | securityvulns |
securityvulns | APPLE-SA-2012-03-07-1 iTunes 10.6 | 9 Mar 201200:00 | β | securityvulns |
securityvulns | APPLE-SA-2012-03-07-2 iOS 5.1 Software Update | 9 Mar 201200:00 | β | securityvulns |
securityvulns | Apple WebKit (iTunes, iPhone, Safari, Google Chrome) multiple security vulnerabilities | 27 Aug 201200:00 | β | securityvulns |
Cvelist | CVE-2011-3897 | 11 Nov 201111:00 | β | cvelist |
CVE | CVE-2011-3897 | 11 Nov 201111:55 | β | cve |
Debian CVE | CVE-2011-3897 | 11 Nov 201111:55 | β | debiancve |
Prion | Design/Logic Flaw | 11 Nov 201111:55 | β | prion |
Source | Link |
---|---|
cve | www.cve.org/CVERecord |
nvd | www.nvd.nist.gov/vuln/detail/CVE-2011-3897 |
launchpad | www.launchpad.net/bugs/cve/CVE-2011-3897 |
security-tracker | www.security-tracker.debian.org/tracker/CVE-2011-3897 |
OS | OS Version | Architecture | Package | Package Version | Filename |
---|---|---|---|---|---|
ubuntu | 10.04 | noarch | chromium-browser | 23.0.1271.97-0ubuntu0.10.04.1 | UNKNOWN |
ubuntu | 11.10 | noarch | chromium-browser | 23.0.1271.97-0ubuntu0.11.10.1 | UNKNOWN |
ubuntu | 12.04 | noarch | chromium-browser | 20.0.1132.47~r144678-0ubuntu0.12.04.1 | UNKNOWN |
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. ContactΒ us for a demo andΒ discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo