U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • CPE Product Version: cpe:/a:google:chrome:11.0.676.0
There are 3,030 matching records.
Displaying matches 21 through 40.
Vuln ID Summary CVSS Severity
CVE-2024-0810

Insufficient policy enforcement in DevTools in Google Chrome prior to 121.0.6167.85 allowed an attacker who convinced a user to install a malicious extension to leak cross-origin data via a crafted Chrome Extension. (Chromium security severity: Medium)

Published: January 23, 2024; 7:15:08 PM -0500
V3.1: 4.3 MEDIUM
V2.0:(not available)
CVE-2024-0809

Inappropriate implementation in Autofill in Google Chrome prior to 121.0.6167.85 allowed a remote attacker to bypass Autofill restrictions via a crafted HTML page. (Chromium security severity: Low)

Published: January 23, 2024; 7:15:08 PM -0500
V3.1: 4.3 MEDIUM
V2.0:(not available)
CVE-2024-0808

Integer underflow in WebUI in Google Chrome prior to 121.0.6167.85 allowed a remote attacker to potentially exploit heap corruption via a malicious file. (Chromium security severity: High)

Published: January 23, 2024; 7:15:07 PM -0500
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2024-0807

Use after free in Web Audio in Google Chrome prior to 121.0.6167.85 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

Published: January 23, 2024; 7:15:07 PM -0500
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2024-0806

Use after free in Passwords in Google Chrome prior to 121.0.6167.85 allowed a remote attacker to potentially exploit heap corruption via specific UI interaction. (Chromium security severity: Medium)

Published: January 23, 2024; 7:15:07 PM -0500
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2024-0805

Inappropriate implementation in Downloads in Google Chrome prior to 121.0.6167.85 allowed a remote attacker to perform domain spoofing via a crafted domain name. (Chromium security severity: Medium)

Published: January 23, 2024; 7:15:07 PM -0500
V3.1: 4.3 MEDIUM
V2.0:(not available)
CVE-2024-0804

Insufficient policy enforcement in iOS Security UI in Google Chrome prior to 121.0.6167.85 allowed a remote attacker to leak cross-origin data via a crafted HTML page. (Chromium security severity: Medium)

Published: January 23, 2024; 7:15:07 PM -0500
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2024-0519

Out of bounds memory access in V8 in Google Chrome prior to 120.0.6099.224 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

Published: January 16, 2024; 5:15:37 PM -0500
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2024-0518

Type confusion in V8 in Google Chrome prior to 120.0.6099.224 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

Published: January 16, 2024; 5:15:37 PM -0500
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2024-0517

Out of bounds write in V8 in Google Chrome prior to 120.0.6099.224 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

Published: January 16, 2024; 5:15:37 PM -0500
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2024-0333

Insufficient data validation in Extensions in Google Chrome prior to 120.0.6099.216 allowed an attacker in a privileged network position to install a malicious extension via a crafted HTML page. (Chromium security severity: High)

Published: January 10, 2024; 5:15:50 PM -0500
V3.1: 5.3 MEDIUM
V2.0:(not available)
CVE-2024-0225

Use after free in WebGPU in Google Chrome prior to 120.0.6099.199 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

Published: January 03, 2024; 9:15:29 PM -0500
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2024-0224

Use after free in WebAudio in Google Chrome prior to 120.0.6099.199 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

Published: January 03, 2024; 9:15:29 PM -0500
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2024-0223

Heap buffer overflow in ANGLE in Google Chrome prior to 120.0.6099.199 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

Published: January 03, 2024; 9:15:28 PM -0500
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2024-0222

Use after free in ANGLE in Google Chrome prior to 120.0.6099.199 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

Published: January 03, 2024; 9:15:28 PM -0500
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2023-7024

Heap buffer overflow in WebRTC in Google Chrome prior to 120.0.6099.129 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

Published: December 21, 2023; 6:15:11 PM -0500
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2023-3742

Insufficient policy enforcement in ADB in Google Chrome on ChromeOS prior to 114.0.5735.90 allowed a local attacker to bypass device policy restrictions via physical access to the device. (Chromium security severity: High)

Published: December 20, 2023; 11:15:09 AM -0500
V3.1: 6.8 MEDIUM
V2.0:(not available)
CVE-2023-6707

Use after free in CSS in Google Chrome prior to 120.0.6099.109 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)

Published: December 14, 2023; 5:15:44 PM -0500
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2023-6706

Use after free in FedCM in Google Chrome prior to 120.0.6099.109 allowed a remote attacker who convinced a user to engage in specific UI interaction to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

Published: December 14, 2023; 5:15:44 PM -0500
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2023-6705

Use after free in WebRTC in Google Chrome prior to 120.0.6099.109 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

Published: December 14, 2023; 5:15:44 PM -0500
V3.1: 8.8 HIGH
V2.0:(not available)