U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • CPE Product Version: cpe:/a:google:chrome:4.0.249.37
There are 3,247 matching records.
Displaying matches 121 through 140.
Vuln ID Summary CVSS Severity
CVE-2023-4351

Use after free in Network in Google Chrome prior to 116.0.5845.96 allowed a remote attacker who has elicited a browser shutdown to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

Published: August 15, 2023; 2:15:11 PM -0400
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2023-4350

Inappropriate implementation in Fullscreen in Google Chrome on Android prior to 116.0.5845.96 allowed a remote attacker to potentially spoof the contents of the Omnibox (URL bar) via a crafted HTML page. (Chromium security severity: High)

Published: August 15, 2023; 2:15:11 PM -0400
V3.1: 6.5 MEDIUM
V2.0:(not available)
CVE-2023-4349

Use after free in Device Trust Connectors in Google Chrome prior to 116.0.5845.96 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

Published: August 15, 2023; 2:15:10 PM -0400
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2023-2312

Use after free in Offline in Google Chrome on Android prior to 116.0.5845.96 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

Published: August 15, 2023; 2:15:10 PM -0400
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2022-4955

Inappropriate implementation in DevTools in Google Chrome prior to 108.0.5359.71 allowed an attacker who convinced a user to install a malicious extension to bypass file access restrictions via a crafted HTML page. (Chromium security severity: Medium)

Published: August 04, 2023; 4:15:09 PM -0400
V3.1: 6.5 MEDIUM
V2.0:(not available)
CVE-2023-4078

Inappropriate implementation in Extensions in Google Chrome prior to 115.0.5790.170 allowed an attacker who convinced a user to install a malicious extension to inject scripts or HTML into a privileged page via a crafted Chrome Extension. (Chromium security severity: Medium)

Published: August 02, 2023; 9:15:12 PM -0400
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2023-4077

Insufficient data validation in Extensions in Google Chrome prior to 115.0.5790.170 allowed an attacker who convinced a user to install a malicious extension to inject scripts or HTML into a privileged page via a crafted Chrome Extension. (Chromium security severity: Medium)

Published: August 02, 2023; 9:15:12 PM -0400
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2023-4076

Use after free in WebRTC in Google Chrome prior to 115.0.5790.170 allowed a remote attacker to potentially exploit heap corruption via a crafted WebRTC session. (Chromium security severity: High)

Published: August 02, 2023; 9:15:12 PM -0400
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2023-4075

Use after free in Cast in Google Chrome prior to 115.0.5790.170 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

Published: August 02, 2023; 9:15:11 PM -0400
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2023-4074

Use after free in Blink Task Scheduling in Google Chrome prior to 115.0.5790.170 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

Published: August 02, 2023; 9:15:11 PM -0400
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2023-4073

Out of bounds memory access in ANGLE in Google Chrome on Mac prior to 115.0.5790.170 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

Published: August 02, 2023; 9:15:11 PM -0400
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2023-4072

Out of bounds read and write in WebGL in Google Chrome prior to 115.0.5790.170 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

Published: August 02, 2023; 9:15:11 PM -0400
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2023-4071

Heap buffer overflow in Visuals in Google Chrome prior to 115.0.5790.170 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

Published: August 02, 2023; 9:15:11 PM -0400
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2023-4070

Type Confusion in V8 in Google Chrome prior to 115.0.5790.170 allowed a remote attacker to perform arbitrary read/write via a crafted HTML page. (Chromium security severity: High)

Published: August 02, 2023; 9:15:11 PM -0400
V3.1: 8.1 HIGH
V2.0:(not available)
CVE-2023-4069

Type Confusion in V8 in Google Chrome prior to 115.0.5790.170 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

Published: August 02, 2023; 9:15:11 PM -0400
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2023-4068

Type Confusion in V8 in Google Chrome prior to 115.0.5790.170 allowed a remote attacker to perform arbitrary read/write via a crafted HTML page. (Chromium security severity: High)

Published: August 02, 2023; 9:15:11 PM -0400
V3.1: 8.1 HIGH
V2.0:(not available)
CVE-2023-3740

Insufficient validation of untrusted input in Themes in Google Chrome prior to 115.0.5790.98 allowed a remote attacker to potentially serve malicious content to a user via a crafted background URL. (Chromium security severity: Low)

Published: August 01, 2023; 7:15:33 PM -0400
V3.1: 4.3 MEDIUM
V2.0:(not available)
CVE-2023-3739

Insufficient validation of untrusted input in Chromad in Google Chrome on ChromeOS prior to 115.0.5790.131 allowed a remote attacker to execute arbitrary code via a crafted shell script. (Chromium security severity: Low)

Published: August 01, 2023; 7:15:33 PM -0400
V3.1: 6.3 MEDIUM
V2.0:(not available)
CVE-2023-3738

Inappropriate implementation in Autofill in Google Chrome prior to 115.0.5790.98 allowed a remote attacker to obfuscate security UI via a crafted HTML page. (Chromium security severity: Medium)

Published: August 01, 2023; 7:15:33 PM -0400
V3.1: 4.3 MEDIUM
V2.0:(not available)
CVE-2023-3737

Inappropriate implementation in Notifications in Google Chrome prior to 115.0.5790.98 allowed a remote attacker to spoof the contents of media notifications via a crafted HTML page. (Chromium security severity: Medium)

Published: August 01, 2023; 7:15:33 PM -0400
V3.1: 4.3 MEDIUM
V2.0:(not available)