U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Keyword (text search): cpe:2.3:a:google:chrome:4.1.249.1006:*:*:*:*:*:*:*
  • CPE Name Search: true
There are 3,240 matching records.
Displaying matches 2,401 through 2,420.
Vuln ID Summary CVSS Severity
CVE-2013-6667

Multiple unspecified vulnerabilities in Google Chrome before 33.0.1750.146 allow attackers to cause a denial of service or possibly have other impact via unknown vectors.

Published: March 05, 2014; 12:11:22 AM -0500
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2013-6666

The PepperFlashRendererHost::OnNavigate function in renderer/pepper/pepper_flash_renderer_host.cc in Google Chrome before 33.0.1750.146 does not verify that all headers are Cross-Origin Resource Sharing (CORS) simple headers before proceeding with a PPB_Flash.Navigate operation, which might allow remote attackers to bypass intended CORS restrictions via an inappropriate header.

Published: March 05, 2014; 12:11:22 AM -0500
V3.x:(not available)
V2.0: 5.8 MEDIUM
CVE-2013-6665

Heap-based buffer overflow in the ResourceProvider::InitializeSoftware function in cc/resources/resource_provider.cc in Google Chrome before 33.0.1750.146 allows remote attackers to cause a denial of service or possibly have unspecified other impact via a large texture size that triggers improper memory allocation in the software renderer.

Published: March 05, 2014; 12:11:22 AM -0500
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2013-6664

Use-after-free vulnerability in the FormAssociatedElement::formRemovedFromTree function in core/html/FormAssociatedElement.cpp in Blink, as used in Google Chrome before 33.0.1750.146, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors involving FORM elements, as demonstrated by use of the speech-recognition feature.

Published: March 05, 2014; 12:11:22 AM -0500
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2013-6663

Use-after-free vulnerability in the SVGImage::setContainerSize function in core/svg/graphics/SVGImage.cpp in the SVG implementation in Blink, as used in Google Chrome before 33.0.1750.146, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the resizing of a view.

Published: March 05, 2014; 12:11:22 AM -0500
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2013-6661

Multiple unspecified vulnerabilities in Google Chrome before 33.0.1750.117 allow attackers to bypass the sandbox protection mechanism after obtaining renderer access, or have other impact, via unknown vectors.

Published: February 23, 2014; 11:48:10 PM -0500
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2013-6660

The drag-and-drop implementation in Google Chrome before 33.0.1750.117 does not properly restrict the information in WebDropData data structures, which allows remote attackers to discover full pathnames via a crafted web site.

Published: February 23, 2014; 11:48:10 PM -0500
V3.x:(not available)
V2.0: 5.0 MEDIUM
CVE-2013-6659

The SSLClientSocketNSS::Core::OwnAuthCertHandler function in net/socket/ssl_client_socket_nss.cc in Google Chrome before 33.0.1750.117 does not prevent changes to server X.509 certificates during renegotiations, which allows remote SSL servers to trigger use of a new certificate chain, inconsistent with the user's expectations, by initiating a TLS renegotiation.

Published: February 23, 2014; 11:48:10 PM -0500
V3.x:(not available)
V2.0: 6.4 MEDIUM
CVE-2013-6658

Multiple use-after-free vulnerabilities in the layout implementation in Blink, as used in Google Chrome before 33.0.1750.117, allow remote attackers to cause a denial of service or possibly have unspecified other impact via vectors involving (1) running JavaScript code during execution of the updateWidgetPositions function or (2) making a call into a plugin during execution of the updateWidgetPositions function.

Published: February 23, 2014; 11:48:10 PM -0500
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2013-6657

core/html/parser/XSSAuditor.cpp in the XSS auditor in Blink, as used in Google Chrome before 33.0.1750.117, inserts the about:blank URL during certain blocking of FORM elements within HTTP requests, which allows remote attackers to bypass the Same Origin Policy and obtain sensitive information via unspecified vectors.

Published: February 23, 2014; 11:48:10 PM -0500
V3.x:(not available)
V2.0: 6.4 MEDIUM
CVE-2013-6656

The XSSAuditor::init function in core/html/parser/XSSAuditor.cpp in the XSS auditor in Blink, as used in Google Chrome before 33.0.1750.117, processes POST requests by using the body of a redirecting page instead of the body of a redirect target, which allows remote attackers to obtain sensitive information via unspecified vectors.

Published: February 23, 2014; 11:48:10 PM -0500
V3.x:(not available)
V2.0: 5.0 MEDIUM
CVE-2013-6655

Use-after-free vulnerability in Blink, as used in Google Chrome before 33.0.1750.117, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to improper handling of overflowchanged DOM events during interaction between JavaScript and layout.

Published: February 23, 2014; 11:48:09 PM -0500
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2013-6654

The SVGAnimateElement::calculateAnimatedValue function in core/svg/SVGAnimateElement.cpp in Blink, as used in Google Chrome before 33.0.1750.117, does not properly handle unexpected data types, which allows remote attackers to cause a denial of service (incorrect cast) or possibly have unspecified other impact via unknown vectors.

Published: February 23, 2014; 11:48:09 PM -0500
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2013-6653

Use-after-free vulnerability in the web contents implementation in Google Chrome before 33.0.1750.117 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors involving attempted conflicting access to the color chooser.

Published: February 23, 2014; 11:48:09 PM -0500
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2013-6652

Directory traversal vulnerability in sandbox/win/src/named_pipe_dispatcher.cc in Google Chrome before 33.0.1750.117 on Windows allows attackers to bypass intended named-pipe policy restrictions in the sandbox via vectors related to (1) lack of checks for .. (dot dot) sequences or (2) lack of use of the \\?\ protection mechanism.

Published: February 23, 2014; 11:48:09 PM -0500
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2013-6166

Google Chrome before 29 sends HTTP Cookie headers without first validating that they have the required character-set restrictions, which allows remote attackers to conduct the equivalent of a persistent Logout CSRF attack via a crafted parameter that forces a web application to set a malformed cookie within an HTTP response.

Published: February 15, 2014; 9:57:07 AM -0500
V3.x:(not available)
V2.0: 6.8 MEDIUM
CVE-2014-1681

Multiple unspecified vulnerabilities in Google Chrome before 32.0.1700.102 have unknown impact and attack vectors, related to 12 "security fixes [that were not] either contributed by external researchers or particularly interesting."

Published: January 28, 2014; 9:30:39 AM -0500
V3.x:(not available)
V2.0: 10.0 HIGH
CVE-2013-6650

The StoreBuffer::ExemptPopularPages function in store-buffer.cc in Google V8 before 3.22.24.16, as used in Google Chrome before 32.0.1700.102, allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via vectors that trigger incorrect handling of "popular pages."

Published: January 28, 2014; 9:30:39 AM -0500
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2013-6649

Use-after-free vulnerability in the RenderSVGImage::paint function in core/rendering/svg/RenderSVGImage.cpp in Blink, as used in Google Chrome before 32.0.1700.102, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors involving a zero-size SVG image.

Published: January 28, 2014; 9:30:33 AM -0500
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2013-6646

Use-after-free vulnerability in the Web Workers implementation in Google Chrome before 32.0.1700.76 on Windows and before 32.0.1700.77 on Mac OS X and Linux allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the shutting down of a worker process.

Published: January 16, 2014; 7:17:26 AM -0500
V3.x:(not available)
V2.0: 7.5 HIGH