U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • CPE Product Version: cpe:/a:google:chrome:9.0.597.37
There are 3,087 matching records.
Displaying matches 381 through 400.
Vuln ID Summary CVSS Severity
CVE-2022-3313

Incorrect security UI in full screen in Google Chrome prior to 106.0.5249.62 allowed a remote attacker to spoof security UI via a crafted HTML page. (Chromium security severity: Medium)

Published: November 01, 2022; 4:15:21 PM -0400
V3.1: 6.5 MEDIUM
V2.0:(not available)
CVE-2022-3312

Insufficient validation of untrusted input in VPN in Google Chrome on ChromeOS prior to 106.0.5249.62 allowed a local attacker to bypass managed device restrictions via physical access to the device. (Chromium security severity: Medium)

Published: November 01, 2022; 4:15:21 PM -0400
V3.1: 4.6 MEDIUM
V2.0:(not available)
CVE-2022-3311

Use after free in import in Google Chrome prior to 106.0.5249.62 allowed a remote attacker who had compromised a WebUI process to potentially perform a sandbox escape via a crafted HTML page. (Chromium security severity: Medium)

Published: November 01, 2022; 4:15:21 PM -0400
V3.1: 6.5 MEDIUM
V2.0:(not available)
CVE-2022-3310

Insufficient policy enforcement in custom tabs in Google Chrome on Android prior to 106.0.5249.62 allowed an attacker who convinced the user to install an application to bypass same origin policy via a crafted application. (Chromium security severity: Medium)

Published: November 01, 2022; 4:15:21 PM -0400
V3.1: 6.5 MEDIUM
V2.0:(not available)
CVE-2022-3309

Use after free in assistant in Google Chrome on ChromeOS prior to 106.0.5249.62 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially perform a sandbox escape via specific UI gestures. (Chromium security severity: Medium)

Published: November 01, 2022; 4:15:21 PM -0400
V3.1: 6.5 MEDIUM
V2.0:(not available)
CVE-2022-3308

Insufficient policy enforcement in developer tools in Google Chrome prior to 106.0.5249.62 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page. (Chromium security severity: Medium)

Published: November 01, 2022; 4:15:21 PM -0400
V3.1: 7.4 HIGH
V2.0:(not available)
CVE-2022-3307

Use after free in media in Google Chrome prior to 106.0.5249.62 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

Published: November 01, 2022; 4:15:21 PM -0400
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2022-3306

Use after free in survey in Google Chrome on ChromeOS prior to 106.0.5249.62 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

Published: November 01, 2022; 4:15:20 PM -0400
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2022-3305

Use after free in survey in Google Chrome on ChromeOS prior to 106.0.5249.62 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

Published: November 01, 2022; 4:15:20 PM -0400
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2022-3304

Use after free in CSS in Google Chrome prior to 106.0.5249.62 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

Published: November 01, 2022; 3:15:10 PM -0400
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2022-3373

Out of bounds write in V8 in Google Chrome prior to 106.0.5249.91 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity: High)

Published: October 31, 2022; 11:15:10 PM -0400
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2022-3370

Use after free in Custom Elements in Google Chrome prior to 106.0.5249.91 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

Published: October 31, 2022; 11:15:10 PM -0400
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2019-5797

Double free in DOMStorage in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

Published: September 28, 2022; 10:15:11 PM -0400
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2022-3201

Insufficient validation of untrusted input in DevTools in Google Chrome on Chrome OS prior to 105.0.5195.125 allowed an attacker who convinced a user to install a malicious extension to bypass navigation restrictions via a crafted HTML page. (Chromium security severity: High)

Published: September 26, 2022; 12:15:13 PM -0400
V3.1: 5.4 MEDIUM
V2.0:(not available)
CVE-2022-3200

Heap buffer overflow in Internals in Google Chrome prior to 105.0.5195.125 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

Published: September 26, 2022; 12:15:13 PM -0400
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2022-3199

Use after free in Frames in Google Chrome prior to 105.0.5195.125 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

Published: September 26, 2022; 12:15:13 PM -0400
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2022-3198

Use after free in PDF in Google Chrome prior to 105.0.5195.125 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file. (Chromium security severity: High)

Published: September 26, 2022; 12:15:13 PM -0400
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2022-3197

Use after free in PDF in Google Chrome prior to 105.0.5195.125 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file. (Chromium security severity: High)

Published: September 26, 2022; 12:15:13 PM -0400
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2022-3196

Use after free in PDF in Google Chrome prior to 105.0.5195.125 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file. (Chromium security severity: High)

Published: September 26, 2022; 12:15:13 PM -0400
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2022-3195

Out of bounds write in Storage in Google Chrome prior to 105.0.5195.125 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity: High)

Published: September 26, 2022; 12:15:13 PM -0400
V3.1: 8.8 HIGH
V2.0:(not available)