U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • CPE Product Version: cpe:/a:google:chrome:4.0.249.74
There are 3,254 matching records.
Displaying matches 2,541 through 2,560.
Vuln ID Summary CVSS Severity
CVE-2013-0916

Use-after-free vulnerability in the Web Audio implementation in Google Chrome before 26.0.1410.43 allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.

Published: March 28, 2013; 8:18:44 AM -0400
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2013-2632

Google V8 before 3.17.13, as used in Google Chrome before 27.0.1444.3, allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via crafted JavaScript code, as demonstrated by the Bejeweled game.

Published: March 21, 2013; 5:55:00 PM -0400
V3.x:(not available)
V2.0: 6.8 MEDIUM
CVE-2013-0911

Directory traversal vulnerability in Google Chrome before 25.0.1364.152 allows remote attackers to have an unspecified impact via vectors related to databases.

Published: March 05, 2013; 4:55:23 PM -0500
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2013-0910

Google Chrome before 25.0.1364.152 does not properly manage the interaction between the browser process and renderer processes during authorization of the loading of a plug-in, which makes it easier for remote attackers to bypass intended access restrictions via vectors involving a blocked plug-in.

Published: March 05, 2013; 4:55:23 PM -0500
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2013-0909

The XSS Auditor in Google Chrome before 25.0.1364.152 allows remote attackers to obtain sensitive HTTP Referer information via unspecified vectors.

Published: March 05, 2013; 4:55:11 PM -0500
V3.x:(not available)
V2.0: 5.0 MEDIUM
CVE-2013-0908

Google Chrome before 25.0.1364.152 does not properly manage bindings of extension processes, which has unspecified impact and attack vectors.

Published: March 05, 2013; 4:55:11 PM -0500
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2013-0907

Race condition in Google Chrome before 25.0.1364.152 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the handling of media threads.

Published: March 05, 2013; 4:55:11 PM -0500
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2013-0906

The IndexedDB implementation in Google Chrome before 25.0.1364.152 allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via unknown vectors.

Published: March 05, 2013; 4:55:11 PM -0500
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2013-0905

Use-after-free vulnerability in Google Chrome before 25.0.1364.152 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors involving an SVG animation.

Published: March 05, 2013; 4:55:11 PM -0500
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2013-0904

The Web Audio implementation in Google Chrome before 25.0.1364.152 allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via unknown vectors.

Published: March 05, 2013; 4:55:11 PM -0500
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2013-0903

Use-after-free vulnerability in Google Chrome before 25.0.1364.152 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the handling of browser navigation.

Published: March 05, 2013; 4:55:11 PM -0500
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2013-0902

Use-after-free vulnerability in the frame-loader implementation in Google Chrome before 25.0.1364.152 allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.

Published: March 05, 2013; 4:55:11 PM -0500
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2013-2268

Unspecified vulnerability in the MathML implementation in WebKit in Google Chrome before 25.0.1364.97 on Windows and Linux, and before 25.0.1364.99 on Mac OS X, has unknown impact and remote attack vectors, related to a "high severity security issue."

Published: February 23, 2013; 4:55:02 PM -0500
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2013-0900

Race condition in the International Components for Unicode (ICU) functionality in Google Chrome before 25.0.1364.97 on Windows and Linux, and before 25.0.1364.99 on Mac OS X, allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.

Published: February 23, 2013; 4:55:02 PM -0500
V3.x:(not available)
V2.0: 6.8 MEDIUM
CVE-2013-0899

Integer overflow in the padding implementation in the opus_packet_parse_impl function in src/opus_decoder.c in Opus before 1.0.2, as used in Google Chrome before 25.0.1364.97 on Windows and Linux and before 25.0.1364.99 on Mac OS X and other products, allows remote attackers to cause a denial of service (out-of-bounds read) via a long packet.

Published: February 23, 2013; 4:55:02 PM -0500
V3.x:(not available)
V2.0: 5.0 MEDIUM
CVE-2013-0898

Use-after-free vulnerability in Google Chrome before 25.0.1364.97 on Windows and Linux, and before 25.0.1364.99 on Mac OS X, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors involving a URL.

Published: February 23, 2013; 4:55:01 PM -0500
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2013-0897

Off-by-one error in the PDF functionality in Google Chrome before 25.0.1364.97 on Windows and Linux, and before 25.0.1364.99 on Mac OS X, allows remote attackers to cause a denial of service via a crafted document.

Published: February 23, 2013; 4:55:01 PM -0500
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2013-0896

Google Chrome before 25.0.1364.97 on Windows and Linux, and before 25.0.1364.99 on Mac OS X, does not properly manage memory during message handling for plug-ins, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.

Published: February 23, 2013; 4:55:01 PM -0500
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2013-0895

Google Chrome before 25.0.1364.97 on Linux, and before 25.0.1364.99 on Mac OS X, does not properly handle pathnames during copy operations, which might make it easier for remote attackers to execute arbitrary programs via unspecified vectors.

Published: February 23, 2013; 4:55:01 PM -0500
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2013-0894

Buffer overflow in the vorbis_parse_setup_hdr_floors function in the Vorbis decoder in vorbisdec.c in libavcodec in FFmpeg through 1.1.3, as used in Google Chrome before 25.0.1364.97 on Windows and Linux and before 25.0.1364.99 on Mac OS X and other products, allows remote attackers to cause a denial of service (divide-by-zero error or out-of-bounds array access) or possibly have unspecified other impact via vectors involving a zero value for a bark map size.

Published: February 23, 2013; 4:55:01 PM -0500
V3.x:(not available)
V2.0: 7.5 HIGH