U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • CPE Product Version: cpe:/a:google:chrome:31.0.1650.6
There are 2,434 matching records.
Displaying matches 401 through 420.
Vuln ID Summary CVSS Severity
CVE-2022-3075

Insufficient data validation in Mojo in Google Chrome prior to 105.0.5195.102 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.

Published: September 26, 2022; 12:15:13 PM -0400
V3.1: 9.6 CRITICAL
V2.0:(not available)
CVE-2022-3071

Use after free in Tab Strip in Google Chrome on Chrome OS, Lacros prior to 105.0.5195.52 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via crafted UI interaction.

Published: September 26, 2022; 12:15:13 PM -0400
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2022-3058

Use after free in Sign-In Flow in Google Chrome prior to 105.0.5195.52 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via crafted UI interaction.

Published: September 26, 2022; 12:15:13 PM -0400
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2022-3057

Inappropriate implementation in iframe Sandbox in Google Chrome prior to 105.0.5195.52 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

Published: September 26, 2022; 12:15:13 PM -0400
V3.1: 6.5 MEDIUM
V2.0:(not available)
CVE-2022-3056

Insufficient policy enforcement in Content Security Policy in Google Chrome prior to 105.0.5195.52 allowed a remote attacker to bypass content security policy via a crafted HTML page.

Published: September 26, 2022; 12:15:13 PM -0400
V3.1: 6.5 MEDIUM
V2.0:(not available)
CVE-2022-3055

Use after free in Passwords in Google Chrome prior to 105.0.5195.52 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via a crafted HTML page.

Published: September 26, 2022; 12:15:13 PM -0400
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2022-3054

Insufficient policy enforcement in DevTools in Google Chrome prior to 105.0.5195.52 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

Published: September 26, 2022; 12:15:12 PM -0400
V3.1: 6.5 MEDIUM
V2.0:(not available)
CVE-2022-3053

Inappropriate implementation in Pointer Lock in Google Chrome on Mac prior to 105.0.5195.52 allowed a remote attacker to restrict user navigation via a crafted HTML page.

Published: September 26, 2022; 12:15:12 PM -0400
V3.1: 4.3 MEDIUM
V2.0:(not available)
CVE-2022-3052

Heap buffer overflow in Window Manager in Google Chrome on Chrome OS, Lacros prior to 105.0.5195.52 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via crafted UI interactions.

Published: September 26, 2022; 12:15:12 PM -0400
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2022-3051

Heap buffer overflow in Exosphere in Google Chrome on Chrome OS, Lacros prior to 105.0.5195.52 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via crafted UI interactions.

Published: September 26, 2022; 12:15:12 PM -0400
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2022-3050

Heap buffer overflow in WebUI in Google Chrome on Chrome OS prior to 105.0.5195.52 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via crafted UI interactions.

Published: September 26, 2022; 12:15:12 PM -0400
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2022-3049

Use after free in SplitScreen in Google Chrome on Chrome OS, Lacros prior to 105.0.5195.52 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via a crafted HTML page.

Published: September 26, 2022; 12:15:12 PM -0400
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2022-3048

Inappropriate implementation in Chrome OS lockscreen in Google Chrome on Chrome OS prior to 105.0.5195.52 allowed a local attacker to bypass lockscreen navigation restrictions via physical access to the device.

Published: September 26, 2022; 12:15:12 PM -0400
V3.1: 6.8 MEDIUM
V2.0:(not available)
CVE-2022-3047

Insufficient policy enforcement in Extensions API in Google Chrome prior to 105.0.5195.52 allowed an attacker who convinced a user to install a malicious extension to bypass downloads policy via a crafted HTML page.

Published: September 26, 2022; 12:15:12 PM -0400
V3.1: 6.5 MEDIUM
V2.0:(not available)
CVE-2022-3046

Use after free in Browser Tag in Google Chrome prior to 105.0.5195.52 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page.

Published: September 26, 2022; 12:15:12 PM -0400
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2022-3045

Insufficient validation of untrusted input in V8 in Google Chrome prior to 105.0.5195.52 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

Published: September 26, 2022; 12:15:12 PM -0400
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2022-3044

Inappropriate implementation in Site Isolation in Google Chrome prior to 105.0.5195.52 allowed a remote attacker who had compromised the renderer process to bypass site isolation via a crafted HTML page.

Published: September 26, 2022; 12:15:12 PM -0400
V3.1: 6.5 MEDIUM
V2.0:(not available)
CVE-2022-3043

Heap buffer overflow in Screen Capture in Google Chrome on Chrome OS prior to 105.0.5195.52 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via a crafted HTML page.

Published: September 26, 2022; 12:15:12 PM -0400
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2022-3042

Use after free in PhoneHub in Google Chrome on Chrome OS prior to 105.0.5195.52 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

Published: September 26, 2022; 12:15:12 PM -0400
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2022-3041

Use after free in WebSQL in Google Chrome prior to 105.0.5195.52 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

Published: September 26, 2022; 12:15:12 PM -0400
V3.1: 8.8 HIGH
V2.0:(not available)