U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • CPE Product Version: cpe:/a:google:chrome:24.0.1305.3
There are 2,595 matching records.
Displaying matches 321 through 340.
Vuln ID Summary CVSS Severity
CVE-2022-3842

Use after free in Passwords in Google Chrome prior to 105.0.5195.125 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

Published: January 02, 2023; 6:15:10 PM -0500
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2022-2743

Integer overflow in Window Manager in Google Chrome on Chrome OS and Lacros prior to 104.0.5112.79 allowed a remote attacker who convinced a user to engage in specific UI interactions to perform an out of bounds memory write via crafted UI interactions. (Chrome security severity: High)

Published: January 02, 2023; 6:15:10 PM -0500
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2022-2742

Use after free in Exosphere in Google Chrome on Chrome OS and Lacros prior to 104.0.5112.79 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via crafted UI interactions. (Chrome security severity: High)

Published: January 02, 2023; 6:15:10 PM -0500
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2022-0801

Inappropriate implementation in HTML parser in Google Chrome prior to 99.0.4844.51 allowed a remote attacker to bypass XSS preventions via a crafted HTML page. (Chrome security severity: Medium)

Published: January 02, 2023; 6:15:10 PM -0500
V3.1: 6.1 MEDIUM
V2.0:(not available)
CVE-2022-0337

Inappropriate implementation in File System API in Google Chrome on Windows prior to 97.0.4692.71 allowed a remote attacker to obtain potentially sensitive information via a crafted HTML page. (Chrome security severity: High)

Published: January 02, 2023; 6:15:10 PM -0500
V3.1: 6.5 MEDIUM
V2.0:(not available)
CVE-2021-30558

Insufficient policy enforcement in content security policy in Google Chrome prior to 91.0.4472.77 allowed a remote attacker to bypass content security policy via a crafted HTML page. (Chrome security severity: Medium)

Published: January 02, 2023; 6:15:10 PM -0500
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2021-21200

Out of bounds read in WebUI Settings in Google Chrome prior to 89.0.4389.72 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page. (Chrome security severity: Low)

Published: January 02, 2023; 6:15:10 PM -0500
V3.1: 5.4 MEDIUM
V2.0:(not available)
CVE-2019-13768

Use after free in FileAPI in Google Chrome prior to 72.0.3626.81 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page. (Chrome security severity: High)

Published: January 02, 2023; 6:15:10 PM -0500
V3.1: 7.4 HIGH
V2.0:(not available)
CVE-2022-4440

Use after free in Profiles in Google Chrome prior to 108.0.5359.124 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)

Published: December 14, 2022; 1:15:10 AM -0500
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2022-4439

Use after free in Aura in Google Chrome on Windows prior to 108.0.5359.124 allowed a remote attacker who convinced the user to engage in specific UI interactions to potentially exploit heap corruption via specific UI interactions. (Chromium security severity: High)

Published: December 14, 2022; 1:15:10 AM -0500
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2022-4438

Use after free in Blink Frames in Google Chrome prior to 108.0.5359.124 allowed a remote attacker who convinced the user to engage in specific UI interactions to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

Published: December 14, 2022; 1:15:10 AM -0500
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2022-4437

Use after free in Mojo IPC in Google Chrome prior to 108.0.5359.124 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

Published: December 14, 2022; 1:15:10 AM -0500
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2022-4436

Use after free in Blink Media in Google Chrome prior to 108.0.5359.124 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

Published: December 14, 2022; 1:15:09 AM -0500
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2022-4262

Type confusion in V8 in Google Chrome prior to 108.0.5359.94 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

Published: December 02, 2022; 4:15:12 PM -0500
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2022-4195

Insufficient policy enforcement in Safe Browsing in Google Chrome prior to 108.0.5359.71 allowed a remote attacker to bypass Safe Browsing warnings via a malicious file. (Chromium security severity: Medium)

Published: November 29, 2022; 7:15:11 PM -0500
V3.1: 4.3 MEDIUM
V2.0:(not available)
CVE-2022-4194

Use after free in Accessibility in Google Chrome prior to 108.0.5359.71 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)

Published: November 29, 2022; 7:15:11 PM -0500
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2022-4193

Insufficient policy enforcement in File System API in Google Chrome prior to 108.0.5359.71 allowed a remote attacker to bypass file system restrictions via a crafted HTML page. (Chromium security severity: Medium)

Published: November 29, 2022; 7:15:10 PM -0500
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2022-4192

Use after free in Live Caption in Google Chrome prior to 108.0.5359.71 allowed a remote attacker who convinced a user to engage in specific UI interaction to potentially exploit heap corruption via UI interaction. (Chromium security severity: Medium)

Published: November 29, 2022; 7:15:10 PM -0500
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2022-4191

Use after free in Sign-In in Google Chrome prior to 108.0.5359.71 allowed a remote attacker who convinced a user to engage in specific UI interaction to potentially exploit heap corruption via profile destruction. (Chromium security severity: Medium)

Published: November 29, 2022; 7:15:10 PM -0500
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2022-4190

Insufficient data validation in Directory in Google Chrome prior to 108.0.5359.71 allowed a remote attacker to bypass file system restrictions via a crafted HTML page. (Chromium security severity: Medium)

Published: November 29, 2022; 7:15:10 PM -0500
V3.1: 8.8 HIGH
V2.0:(not available)