U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Keyword (text search): cpe:2.3:a:google:chrome:4.1.249.1036:*:*:*:*:*:*:*
  • CPE Name Search: true
There are 3,231 matching records.
Displaying matches 2,641 through 2,660.
Vuln ID Summary CVSS Severity
CVE-2012-2893

Double free vulnerability in libxslt, as used in Google Chrome before 22.0.1229.79, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to XSL transforms.

Published: September 26, 2012; 6:56:05 AM -0400
V3.x:(not available)
V2.0: 6.8 MEDIUM
CVE-2012-2892

Unspecified vulnerability in Google Chrome before 22.0.1229.79 allows remote attackers to bypass the pop-up blocker via unknown vectors.

Published: September 26, 2012; 6:56:05 AM -0400
V3.x:(not available)
V2.0: 5.0 MEDIUM
CVE-2012-2891

The IPC implementation in Google Chrome before 22.0.1229.79 allows attackers to obtain potentially sensitive information about memory addresses via unspecified vectors.

Published: September 26, 2012; 6:56:04 AM -0400
V3.x:(not available)
V2.0: 5.0 MEDIUM
CVE-2012-2890

Use-after-free vulnerability in the PDF functionality in Google Chrome before 22.0.1229.79 allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted document.

Published: September 26, 2012; 6:56:04 AM -0400
V3.x:(not available)
V2.0: 6.8 MEDIUM
CVE-2012-2889

Cross-site scripting (XSS) vulnerability in Google Chrome before 22.0.1229.79 allows remote attackers to inject arbitrary web script or HTML via vectors involving frames, aka "Universal XSS (UXSS)."

Published: September 26, 2012; 6:56:04 AM -0400
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2012-2888

Use-after-free vulnerability in Google Chrome before 22.0.1229.79 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors involving SVG text references.

Published: September 26, 2012; 6:56:04 AM -0400
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2012-2887

Use-after-free vulnerability in Google Chrome before 22.0.1229.79 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors involving onclick events.

Published: September 26, 2012; 6:56:04 AM -0400
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2012-2886

Cross-site scripting (XSS) vulnerability in Google Chrome before 22.0.1229.79 allows remote attackers to inject arbitrary web script or HTML via vectors related to the Google V8 bindings, aka "Universal XSS (UXSS)."

Published: September 26, 2012; 6:56:04 AM -0400
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2012-2885

Double free vulnerability in Google Chrome before 22.0.1229.79 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to application exit.

Published: September 26, 2012; 6:56:04 AM -0400
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2012-2884

Skia, as used in Google Chrome before 22.0.1229.79, allows remote attackers to cause a denial of service (out-of-bounds read) via unspecified vectors.

Published: September 26, 2012; 6:56:04 AM -0400
V3.x:(not available)
V2.0: 5.0 MEDIUM
CVE-2012-2883

Skia, as used in Google Chrome before 22.0.1229.79, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors that trigger an out-of-bounds write operation, a different vulnerability than CVE-2012-2874.

Published: September 26, 2012; 6:56:04 AM -0400
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2012-2882

FFmpeg, as used in Google Chrome before 22.0.1229.79, does not properly handle OGG containers, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors, related to a "wild pointer" issue.

Published: September 26, 2012; 6:56:04 AM -0400
V3.x:(not available)
V2.0: 6.8 MEDIUM
CVE-2012-2881

Google Chrome before 22.0.1229.79 does not properly handle plug-ins, which allows remote attackers to cause a denial of service (DOM tree corruption) or possibly have unspecified other impact via unknown vectors.

Published: September 26, 2012; 6:56:04 AM -0400
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2012-2880

Race condition in Google Chrome before 22.0.1229.79 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the plug-in paint buffer.

Published: September 26, 2012; 6:56:04 AM -0400
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2012-2879

Google Chrome before 22.0.1229.79 allows remote attackers to cause a denial of service (DOM topology corruption) via a crafted document.

Published: September 26, 2012; 6:56:04 AM -0400
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2012-2878

Use-after-free vulnerability in Google Chrome before 22.0.1229.79 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to plug-in handling.

Published: September 26, 2012; 6:56:04 AM -0400
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2012-2877

The extension system in Google Chrome before 22.0.1229.79 does not properly handle modal dialogs, which allows remote attackers to cause a denial of service (application crash) via unspecified vectors.

Published: September 26, 2012; 6:56:04 AM -0400
V3.x:(not available)
V2.0: 5.0 MEDIUM
CVE-2012-2876

Buffer overflow in the SSE2 optimization functionality in Google Chrome before 22.0.1229.79 allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.

Published: September 26, 2012; 6:56:04 AM -0400
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2012-2875

Multiple unspecified vulnerabilities in the PDF functionality in Google Chrome before 22.0.1229.79 allow remote attackers to have an unknown impact via a crafted document.

Published: September 26, 2012; 6:56:04 AM -0400
V3.x:(not available)
V2.0: 6.8 MEDIUM
CVE-2012-2874

Skia, as used in Google Chrome before 22.0.1229.79, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors that trigger an out-of-bounds write operation, a different vulnerability than CVE-2012-2883.

Published: September 26, 2012; 6:56:04 AM -0400
V3.x:(not available)
V2.0: 7.5 HIGH