U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • CPE Product Version: cpe:/a:google:chrome:4.0.249.72
There are 3,254 matching records.
Displaying matches 161 through 180.
Vuln ID Summary CVSS Severity
CVE-2022-4926

Insufficient policy enforcement in Intents in Google Chrome on Android prior to 109.0.5414.119 allowed a remote attacker to bypass same origin policy via a crafted HTML page. (Chromium security severity: Medium)

Published: July 28, 2023; 8:15:11 PM -0400
V3.1: 6.5 MEDIUM
V2.0:(not available)
CVE-2022-4925

Insufficient validation of untrusted input in QUIC in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to perform header splitting via malicious network traffic. (Chromium security severity: Low)

Published: July 28, 2023; 8:15:11 PM -0400
V3.1: 6.5 MEDIUM
V2.0:(not available)
CVE-2022-4924

Use after free in WebRTC in Google Chrome prior to 97.0.4692.71 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page. (Chromium security severity: High)

Published: July 28, 2023; 8:15:11 PM -0400
V3.1: 9.6 CRITICAL
V2.0:(not available)
CVE-2022-4923

Inappropriate implementation in Omnibox in Google Chrome prior to 99.0.4844.51 allowed an attacker in a privileged network position to perform a man-in-the-middle attack via malicious network traffic. (Chromium security severity: Low)

Published: July 28, 2023; 8:15:11 PM -0400
V3.1: 3.1 LOW
V2.0:(not available)
CVE-2022-4922

Inappropriate implementation in Blink in Google Chrome prior to 99.0.4844.51 allowed a remote attacker to perform UI spoofing via a crafted HTML page. (Chromium security severity: Medium)

Published: July 28, 2023; 8:15:11 PM -0400
V3.1: 6.5 MEDIUM
V2.0:(not available)
CVE-2022-4921

Use after free in Accessibility in Google Chrome prior to 99.0.4844.51 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform arbitrary read/write via a crafted HTML page. (Chromium security severity: Low)

Published: July 28, 2023; 8:15:11 PM -0400
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2022-4920

Heap buffer overflow in Blink in Google Chrome prior to 101.0.4951.41 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially perform a sandbox escape via a crafted HTML page. (Chromium security severity: High)

Published: July 28, 2023; 8:15:11 PM -0400
V3.1: 9.6 CRITICAL
V2.0:(not available)
CVE-2022-4919

Use after free in Base Internals in Google Chrome prior to 101.0.4951.41 allowed a remote attacker to perform arbitrary read/write via a crafted HTML page. (Chromium security severity: High)

Published: July 28, 2023; 8:15:11 PM -0400
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2022-4918

Use after free in UI in Google Chrome prior to 102.0.5005.61 allowed a remote attacker to perform arbitrary read/write via a crafted HTML page. (Chromium security severity: Medium)

Published: July 28, 2023; 8:15:11 PM -0400
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2022-4917

Incorrect security UI in Notifications in Google Chrome on Android prior to 103.0.5060.53 allowed a remote attacker to obscure the full screen notification via a crafted HTML page. (Chromium security severity: Low)

Published: July 28, 2023; 8:15:11 PM -0400
V3.1: 4.3 MEDIUM
V2.0:(not available)
CVE-2022-4916

Use after free in Media in Google Chrome prior to 103.0.5060.53 allowed a remote attacker to perform arbitrary read/write via a crafted HTML page. (Chromium security severity: High)

Published: July 28, 2023; 8:15:11 PM -0400
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2022-4915

Inappropriate implementation in URL Formatting in Google Chrome prior to 103.0.5060.134 allowed a remote attacker to perform domain spoofing via a crafted HTML page. (Chromium security severity: Medium)

Published: July 28, 2023; 8:15:11 PM -0400
V3.1: 6.5 MEDIUM
V2.0:(not available)
CVE-2022-4914

Heap buffer overflow in PrintPreview in Google Chrome prior to 104.0.5112.79 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)

Published: July 28, 2023; 8:15:11 PM -0400
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2022-4913

Inappropriate implementation in Extensions in Google Chrome prior to 105.0.5195.52 allowed a remote attacker who had compromised the renderer process to spoof extension storage via a crafted HTML page. (Chromium security severity: High)

Published: July 28, 2023; 8:15:11 PM -0400
V3.1: 6.5 MEDIUM
V2.0:(not available)
CVE-2022-4912

Type Confusion in MathML in Google Chrome prior to 105.0.5195.52 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

Published: July 28, 2023; 8:15:11 PM -0400
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2022-4911

Insufficient data validation in DevTools in Google Chrome prior to 106.0.5249.62 allowed a remote attacker to bypass content security policy via a crafted HTML page. (Chromium security severity: Low)

Published: July 28, 2023; 8:15:11 PM -0400
V3.1: 6.5 MEDIUM
V2.0:(not available)
CVE-2022-4910

Inappropriate implementation in Autofill in Google Chrome prior to 107.0.5304.62 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page. (Chromium security severity: Medium)

Published: July 28, 2023; 8:15:11 PM -0400
V3.1: 5.4 MEDIUM
V2.0:(not available)
CVE-2022-4909

Inappropriate implementation in XML in Google Chrome prior to 107.0.5304.62 allowed a remote attacker to potentially perform an ASLR bypass via a crafted HTML page. (Chromium security severity: Low)

Published: July 28, 2023; 8:15:10 PM -0400
V3.1: 6.3 MEDIUM
V2.0:(not available)
CVE-2022-4908

Inappropriate implementation in iFrame Sandbox in Google Chrome prior to 107.0.5304.62 allowed a remote attacker to leak cross-origin data via a crafted HTML page. (Chromium security severity: Medium)

Published: July 28, 2023; 8:15:10 PM -0400
V3.1: 4.3 MEDIUM
V2.0:(not available)
CVE-2022-4907

Uninitialized Use in FFmpeg in Google Chrome prior to 108.0.5359.71 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page. (Chromium security severity: Medium)

Published: July 28, 2023; 8:15:10 PM -0400
V3.1: 8.8 HIGH
V2.0:(not available)