U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • CPE Product: cpe:/a:google:chrome
There are 3,337 matching records.
Displaying matches 261 through 280.
Vuln ID Summary CVSS Severity
CVE-2023-1228

Insufficient policy enforcement in Intents in Google Chrome on Android prior to 111.0.5563.64 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page. (Chromium security severity: Medium)

Published: March 07, 2023; 5:15:10 PM -0500
V3.1: 4.3 MEDIUM
V2.0:(not available)
CVE-2023-1227

Use after free in Core in Google Chrome on Lacros prior to 111.0.5563.64 allowed a remote attacker who convinced a user to engage in specific UI interaction to potentially exploit heap corruption via crafted UI interaction. (Chromium security severity: Medium)

Published: March 07, 2023; 5:15:10 PM -0500
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2023-1226

Insufficient policy enforcement in Web Payments API in Google Chrome prior to 111.0.5563.64 allowed a remote attacker to bypass content security policy via a crafted HTML page. (Chromium security severity: Medium)

Published: March 07, 2023; 5:15:10 PM -0500
V3.1: 6.5 MEDIUM
V2.0:(not available)
CVE-2023-1225

Insufficient policy enforcement in Navigation in Google Chrome on iOS prior to 111.0.5563.64 allowed a remote attacker to bypass same origin policy via a crafted HTML page. (Chromium security severity: Medium)

Published: March 07, 2023; 5:15:09 PM -0500
V3.1: 4.3 MEDIUM
V2.0:(not available)
CVE-2023-1224

Insufficient policy enforcement in Web Payments API in Google Chrome prior to 111.0.5563.64 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page. (Chromium security severity: Medium)

Published: March 07, 2023; 5:15:09 PM -0500
V3.1: 4.3 MEDIUM
V2.0:(not available)
CVE-2023-1223

Insufficient policy enforcement in Autofill in Google Chrome on Android prior to 111.0.5563.64 allowed a remote attacker to leak cross-origin data via a crafted HTML page. (Chromium security severity: Medium)

Published: March 07, 2023; 5:15:09 PM -0500
V3.1: 4.3 MEDIUM
V2.0:(not available)
CVE-2023-1222

Heap buffer overflow in Web Audio API in Google Chrome prior to 111.0.5563.64 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)

Published: March 07, 2023; 5:15:09 PM -0500
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2023-1221

Insufficient policy enforcement in Extensions API in Google Chrome prior to 111.0.5563.64 allowed an attacker who convinced a user to install a malicious extension to bypass navigation restrictions via a crafted Chrome Extension. (Chromium security severity: Medium)

Published: March 07, 2023; 5:15:09 PM -0500
V3.1: 4.3 MEDIUM
V2.0:(not available)
CVE-2023-1220

Heap buffer overflow in UMA in Google Chrome prior to 111.0.5563.64 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

Published: March 07, 2023; 5:15:09 PM -0500
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2023-1219

Heap buffer overflow in Metrics in Google Chrome prior to 111.0.5563.64 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

Published: March 07, 2023; 5:15:09 PM -0500
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2023-1218

Use after free in WebRTC in Google Chrome prior to 111.0.5563.64 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

Published: March 07, 2023; 5:15:09 PM -0500
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2023-1217

Stack buffer overflow in Crash reporting in Google Chrome on Windows prior to 111.0.5563.64 allowed a remote attacker who had compromised the renderer process to obtain potentially sensitive information from process memory via a crafted HTML page. (Chromium security severity: High)

Published: March 07, 2023; 5:15:09 PM -0500
V3.1: 6.5 MEDIUM
V2.0:(not available)
CVE-2023-1216

Use after free in DevTools in Google Chrome prior to 111.0.5563.64 allowed a remote attacker who had convienced the user to engage in direct UI interaction to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

Published: March 07, 2023; 5:15:09 PM -0500
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2023-1215

Type confusion in CSS in Google Chrome prior to 111.0.5563.64 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

Published: March 07, 2023; 5:15:09 PM -0500
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2023-1214

Type confusion in V8 in Google Chrome prior to 111.0.5563.64 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

Published: March 07, 2023; 5:15:09 PM -0500
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2023-1213

Use after free in Swiftshader in Google Chrome prior to 111.0.5563.64 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

Published: March 07, 2023; 5:15:09 PM -0500
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2023-0941

Use after free in Prompts in Google Chrome prior to 110.0.5481.177 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Critical)

Published: February 22, 2023; 3:15:12 PM -0500
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2023-0933

Integer overflow in PDF in Google Chrome prior to 110.0.5481.177 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file. (Chromium security severity: Medium)

Published: February 22, 2023; 3:15:12 PM -0500
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2023-0932

Use after free in WebRTC in Google Chrome on Windows prior to 110.0.5481.177 allowed a remote attacker who convinced the user to engage in specific UI interactions to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

Published: February 22, 2023; 3:15:12 PM -0500
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2023-0931

Use after free in Video in Google Chrome prior to 110.0.5481.177 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

Published: February 22, 2023; 3:15:12 PM -0500
V3.1: 8.8 HIGH
V2.0:(not available)