U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • CPE Product Version: cpe:/o:google:chrome_os:-
There are 462 matching records.
Displaying matches 1 through 20.
Vuln ID Summary CVSS Severity
CVE-2023-3742

Insufficient policy enforcement in ADB in Google Chrome on ChromeOS prior to 114.0.5735.90 allowed a local attacker to bypass device policy restrictions via physical access to the device. (Chromium security severity: High)

Published: December 20, 2023; 11:15:09 AM -0500
V3.1: 6.8 MEDIUM
V2.0:(not available)
CVE-2019-13690

Inappropriate implementation in OS in Google Chrome on ChromeOS prior to 75.0.3770.80 allowed a remote attacker to perform OS-level privilege escalation via a malicious file. (Chromium security severity: High)

Published: August 25, 2023; 3:15:08 PM -0400
V3.1: 9.6 CRITICAL
V2.0:(not available)
CVE-2019-13689

Inappropriate implementation in OS in Google Chrome on ChromeOS prior to 75.0.3770.80 allowed a remote attacker to perform arbitrary read/write via a malicious file. (Chromium security severity: Critical)

Published: August 25, 2023; 3:15:07 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-4369

Insufficient data validation in Systems Extensions in Google Chrome on ChromeOS prior to 116.0.5845.120 allowed an attacker who convinced a user to install a malicious extension to bypass file restrictions via a crafted HTML page. (Chromium security severity: Medium)

Published: August 15, 2023; 2:15:13 PM -0400
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2023-3739

Insufficient validation of untrusted input in Chromad in Google Chrome on ChromeOS prior to 115.0.5790.131 allowed a remote attacker to execute arbitrary code via a crafted shell script. (Chromium security severity: Low)

Published: August 01, 2023; 7:15:33 PM -0400
V3.1: 6.3 MEDIUM
V2.0:(not available)
CVE-2023-3731

Use after free in Diagnostics in Google Chrome on ChromeOS prior to 115.0.5790.131 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted Chrome Extension. (Chromium security severity: High)

Published: August 01, 2023; 7:15:32 PM -0400
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2023-3729

Use after free in Splitscreen in Google Chrome on ChromeOS prior to 115.0.5790.131 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via crafted UI interactions. (Chromium security severity: High)

Published: August 01, 2023; 7:15:31 PM -0400
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2023-3497

Out of bounds read in Google Security Processor firmware in Google Chrome on Chrome OS prior to 114.0.5735.90 allowed a local attacker to perform denial of service via physical access to the device. (Chromium security severity: Medium)

Published: July 03, 2023; 1:15:09 PM -0400
V3.1: 4.6 MEDIUM
V2.0:(not available)
CVE-2023-2458

Use after free in ChromeOS Camera in Google Chrome on ChromeOS prior to 113.0.5672.114 allowed a remote attacker who convinced a user to engage in specific UI interaction to potentially exploit heap corruption via UI interaction. (Chromium security severity: High)

Published: May 12, 2023; 2:15:09 PM -0400
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2023-2457

Out of bounds write in ChromeOS Audio Server in Google Chrome on ChromeOS prior to 113.0.5672.114 allowed a remote attacker to potentially exploit heap corruption via crafted audio file. (Chromium security severity: High)

Published: May 12, 2023; 2:15:09 PM -0400
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2023-2461

Use after free in OS Inputs in Google Chrome on ChromeOS prior to 113.0.5672.63 allowed a remote attacker who convinced a user to enage in specific UI interaction to potentially exploit heap corruption via crafted UI interaction. (Chromium security severity: Medium)

Published: May 02, 2023; 8:15:09 PM -0400
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2023-0137

Heap buffer overflow in Platform Apps in Google Chrome on Chrome OS prior to 109.0.5414.74 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)

Published: January 10, 2023; 3:15:11 PM -0500
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2023-0128

Use after free in Overview Mode in Google Chrome on Chrome OS prior to 109.0.5414.74 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

Published: January 10, 2023; 3:15:10 PM -0500
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2022-2743

Integer overflow in Window Manager in Google Chrome on Chrome OS and Lacros prior to 104.0.5112.79 allowed a remote attacker who convinced a user to engage in specific UI interactions to perform an out of bounds memory write via crafted UI interactions. (Chrome security severity: High)

Published: January 02, 2023; 6:15:10 PM -0500
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2022-2742

Use after free in Exosphere in Google Chrome on Chrome OS and Lacros prior to 104.0.5112.79 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via crafted UI interactions. (Chrome security severity: High)

Published: January 02, 2023; 6:15:10 PM -0500
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2022-4176

Out of bounds write in Lacros Graphics in Google Chrome on Chrome OS and Lacros prior to 108.0.5359.71 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via UI interactions. (Chromium security severity: High)

Published: November 29, 2022; 7:15:10 PM -0500
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2022-3659

Use after free in Accessibility in Google Chrome on Chrome OS prior to 107.0.5304.62 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via specific UI interactions. (Chromium security severity: Medium)

Published: November 01, 2022; 7:15:19 PM -0400
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2022-3658

Use after free in Feedback service on Chrome OS in Google Chrome on Chrome OS prior to 107.0.5304.62 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via specific UI interaction. (Chromium security severity: Medium)

Published: November 01, 2022; 7:15:19 PM -0400
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2022-3318

Use after free in ChromeOS Notifications in Google Chrome on ChromeOS prior to 106.0.5249.62 allowed a remote attacker who convinced a user to reboot Chrome OS to potentially exploit heap corruption via UI interaction. (Chromium security severity: Low)

Published: November 01, 2022; 4:15:21 PM -0400
V3.1: 4.3 MEDIUM
V2.0:(not available)
CVE-2022-3309

Use after free in assistant in Google Chrome on ChromeOS prior to 106.0.5249.62 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially perform a sandbox escape via specific UI gestures. (Chromium security severity: Medium)

Published: November 01, 2022; 4:15:21 PM -0400
V3.1: 6.5 MEDIUM
V2.0:(not available)