U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • CPE Product Version: cpe:/a:google:chrome:16.0.892.0
There are 2,851 matching records.
Displaying matches 241 through 260.
Vuln ID Summary CVSS Severity
CVE-2023-1813

Inappropriate implementation in Extensions in Google Chrome prior to 112.0.5615.49 allowed an attacker who convinced a user to install a malicious extension to bypass file access restrictions via a crafted HTML page. (Chromium security severity: Medium)

Published: April 04, 2023; 6:15:07 PM -0400
V3.1: 6.5 MEDIUM
V2.0:(not available)
CVE-2023-1812

Out of bounds memory access in DOM Bindings in Google Chrome prior to 112.0.5615.49 allowed a remote attacker to perform out of bounds memory access via a crafted HTML page. (Chromium security severity: Medium)

Published: April 04, 2023; 6:15:07 PM -0400
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2023-1811

Use after free in Frames in Google Chrome prior to 112.0.5615.49 allowed a remote attacker who convinced a user to engage in specific UI interaction to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

Published: April 04, 2023; 6:15:07 PM -0400
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2023-1810

Heap buffer overflow in Visuals in Google Chrome prior to 112.0.5615.49 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

Published: April 04, 2023; 6:15:07 PM -0400
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2023-1534

Out of bounds read in ANGLE in Google Chrome prior to 111.0.5563.110 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

Published: March 21, 2023; 5:15:12 PM -0400
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2023-1533

Use after free in WebProtect in Google Chrome prior to 111.0.5563.110 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

Published: March 21, 2023; 5:15:12 PM -0400
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2023-1532

Out of bounds read in GPU Video in Google Chrome prior to 111.0.5563.110 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

Published: March 21, 2023; 5:15:12 PM -0400
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2023-1531

Use after free in ANGLE in Google Chrome prior to 111.0.5563.110 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

Published: March 21, 2023; 5:15:12 PM -0400
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2023-1530

Use after free in PDF in Google Chrome prior to 111.0.5563.110 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

Published: March 21, 2023; 5:15:12 PM -0400
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2023-1529

Out of bounds memory access in WebHID in Google Chrome prior to 111.0.5563.110 allowed a remote attacker to potentially exploit heap corruption via a malicious HID device. (Chromium security severity: High)

Published: March 21, 2023; 5:15:12 PM -0400
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2023-1528

Use after free in Passwords in Google Chrome prior to 111.0.5563.110 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

Published: March 21, 2023; 5:15:12 PM -0400
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2023-1236

Inappropriate implementation in Internals in Google Chrome prior to 111.0.5563.64 allowed a remote attacker to spoof the origin of an iframe via a crafted HTML page. (Chromium security severity: Low)

Published: March 07, 2023; 5:15:10 PM -0500
V3.1: 4.3 MEDIUM
V2.0:(not available)
CVE-2023-1235

Type confusion in DevTools in Google Chrome prior to 111.0.5563.64 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted UI interaction. (Chromium security severity: Low)

Published: March 07, 2023; 5:15:10 PM -0500
V3.1: 6.3 MEDIUM
V2.0:(not available)
CVE-2023-1234

Inappropriate implementation in Intents in Google Chrome on Android prior to 111.0.5563.64 allowed a remote attacker to perform domain spoofing via a crafted HTML page. (Chromium security severity: Low)

Published: March 07, 2023; 5:15:10 PM -0500
V3.1: 4.3 MEDIUM
V2.0:(not available)
CVE-2023-1233

Insufficient policy enforcement in Resource Timing in Google Chrome prior to 111.0.5563.64 allowed an attacker who convinced a user to install a malicious extension to obtain potentially sensitive information from API via a crafted Chrome Extension. (Chromium security severity: Low)

Published: March 07, 2023; 5:15:10 PM -0500
V3.1: 4.3 MEDIUM
V2.0:(not available)
CVE-2023-1232

Insufficient policy enforcement in Resource Timing in Google Chrome prior to 111.0.5563.64 allowed a remote attacker to obtain potentially sensitive information from API via a crafted HTML page. (Chromium security severity: Low)

Published: March 07, 2023; 5:15:10 PM -0500
V3.1: 4.3 MEDIUM
V2.0:(not available)
CVE-2023-1231

Inappropriate implementation in Autofill in Google Chrome on Android prior to 111.0.5563.64 allowed a remote attacker to potentially spoof the contents of the omnibox via a crafted HTML page. (Chromium security severity: Medium)

Published: March 07, 2023; 5:15:10 PM -0500
V3.1: 4.3 MEDIUM
V2.0:(not available)
CVE-2023-1230

Inappropriate implementation in WebApp Installs in Google Chrome on Android prior to 111.0.5563.64 allowed an attacker who convinced a user to install a malicious WebApp to spoof the contents of the PWA installer via a crafted HTML page. (Chromium security severity: Medium)

Published: March 07, 2023; 5:15:10 PM -0500
V3.1: 4.3 MEDIUM
V2.0:(not available)
CVE-2023-1229

Inappropriate implementation in Permission prompts in Google Chrome prior to 111.0.5563.64 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page. (Chromium security severity: Medium)

Published: March 07, 2023; 5:15:10 PM -0500
V3.1: 4.3 MEDIUM
V2.0:(not available)
CVE-2023-1228

Insufficient policy enforcement in Intents in Google Chrome on Android prior to 111.0.5563.64 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page. (Chromium security severity: Medium)

Published: March 07, 2023; 5:15:10 PM -0500
V3.1: 4.3 MEDIUM
V2.0:(not available)