U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • CPE Product Version: cpe:/a:google:chrome:4.0.249.74
There are 3,261 matching records.
Displaying matches 2,641 through 2,660.
Vuln ID Summary CVSS Severity
CVE-2012-5376

The Inter-process Communication (IPC) implementation in Google Chrome before 22.0.1229.94 allows remote attackers to bypass intended sandbox restrictions and write to arbitrary files by leveraging access to a renderer process, a different vulnerability than CVE-2012-5112.

Published: October 11, 2012; 6:51:57 AM -0400
V3.1: 9.6 CRITICAL
V2.0: 9.3 HIGH
CVE-2012-5112

Use-after-free vulnerability in the SVG implementation in WebKit, as used in Google Chrome before 22.0.1229.94, allows remote attackers to execute arbitrary code via unspecified vectors.

Published: October 11, 2012; 6:51:57 AM -0400
V3.x:(not available)
V2.0: 10.0 HIGH
CVE-2012-5111

Google Chrome before 22.0.1229.92 does not monitor for crashes of Pepper plug-ins, which has unspecified impact and remote attack vectors.

Published: October 09, 2012; 7:13:10 AM -0400
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2012-5110

The compositor in Google Chrome before 22.0.1229.92 allows remote attackers to cause a denial of service (out-of-bounds read) via unspecified vectors.

Published: October 09, 2012; 7:13:10 AM -0400
V3.x:(not available)
V2.0: 5.0 MEDIUM
CVE-2012-5109

The International Components for Unicode (ICU) functionality in Google Chrome before 22.0.1229.92 allows remote attackers to cause a denial of service (out-of-bounds read) via vectors related to a regular expression.

Published: October 09, 2012; 7:13:10 AM -0400
V3.x:(not available)
V2.0: 5.0 MEDIUM
CVE-2012-5108

Race condition in Google Chrome before 22.0.1229.92 allows remote attackers to execute arbitrary code via vectors related to audio devices.

Published: October 09, 2012; 7:13:10 AM -0400
V3.x:(not available)
V2.0: 9.3 HIGH
CVE-2012-2900

Skia, as used in Google Chrome before 22.0.1229.92, does not properly render text, which allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via unknown vectors.

Published: October 09, 2012; 7:13:04 AM -0400
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2012-2897

The kernel-mode drivers in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2, R2, and R2 SP1, Windows 7 Gold and SP1, Windows 8, Windows Server 2012, and Windows RT, as used by Google Chrome before 22.0.1229.79 and other programs, do not properly handle objects in memory, which allows remote attackers to execute arbitrary code via a crafted TrueType font file, aka "Windows Font Parsing Vulnerability" or "TrueType Font Parsing Vulnerability."

Published: September 26, 2012; 6:56:05 AM -0400
V3.x:(not available)
V2.0: 10.0 HIGH
CVE-2012-2896

Integer overflow in the WebGL implementation in Google Chrome before 22.0.1229.79 on Mac OS X allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.

Published: September 26, 2012; 6:56:05 AM -0400
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2012-2895

The PDF functionality in Google Chrome before 22.0.1229.79 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors that trigger out-of-bounds write operations.

Published: September 26, 2012; 6:56:05 AM -0400
V3.x:(not available)
V2.0: 6.8 MEDIUM
CVE-2012-2894

Google Chrome before 22.0.1229.79 does not properly handle graphics-context data structures, which allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via unknown vectors.

Published: September 26, 2012; 6:56:05 AM -0400
V3.x:(not available)
V2.0: 6.8 MEDIUM
CVE-2012-2893

Double free vulnerability in libxslt, as used in Google Chrome before 22.0.1229.79, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to XSL transforms.

Published: September 26, 2012; 6:56:05 AM -0400
V3.x:(not available)
V2.0: 6.8 MEDIUM
CVE-2012-2892

Unspecified vulnerability in Google Chrome before 22.0.1229.79 allows remote attackers to bypass the pop-up blocker via unknown vectors.

Published: September 26, 2012; 6:56:05 AM -0400
V3.x:(not available)
V2.0: 5.0 MEDIUM
CVE-2012-2891

The IPC implementation in Google Chrome before 22.0.1229.79 allows attackers to obtain potentially sensitive information about memory addresses via unspecified vectors.

Published: September 26, 2012; 6:56:04 AM -0400
V3.x:(not available)
V2.0: 5.0 MEDIUM
CVE-2012-2890

Use-after-free vulnerability in the PDF functionality in Google Chrome before 22.0.1229.79 allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted document.

Published: September 26, 2012; 6:56:04 AM -0400
V3.x:(not available)
V2.0: 6.8 MEDIUM
CVE-2012-2889

Cross-site scripting (XSS) vulnerability in Google Chrome before 22.0.1229.79 allows remote attackers to inject arbitrary web script or HTML via vectors involving frames, aka "Universal XSS (UXSS)."

Published: September 26, 2012; 6:56:04 AM -0400
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2012-2888

Use-after-free vulnerability in Google Chrome before 22.0.1229.79 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors involving SVG text references.

Published: September 26, 2012; 6:56:04 AM -0400
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2012-2887

Use-after-free vulnerability in Google Chrome before 22.0.1229.79 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors involving onclick events.

Published: September 26, 2012; 6:56:04 AM -0400
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2012-2886

Cross-site scripting (XSS) vulnerability in Google Chrome before 22.0.1229.79 allows remote attackers to inject arbitrary web script or HTML via vectors related to the Google V8 bindings, aka "Universal XSS (UXSS)."

Published: September 26, 2012; 6:56:04 AM -0400
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2012-2885

Double free vulnerability in Google Chrome before 22.0.1229.79 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to application exit.

Published: September 26, 2012; 6:56:04 AM -0400
V3.x:(not available)
V2.0: 7.5 HIGH