U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Keyword (text search): cpe:2.3:a:google:chrome:21.0.1180.57:*:*:*:*:*:*:*
There are 2,687 matching records.
Displaying matches 2,661 through 2,680.
Vuln ID Summary CVSS Severity
CVE-2012-2877

The extension system in Google Chrome before 22.0.1229.79 does not properly handle modal dialogs, which allows remote attackers to cause a denial of service (application crash) via unspecified vectors.

Published: September 26, 2012; 6:56:04 AM -0400
V3.x:(not available)
V2.0: 5.0 MEDIUM
CVE-2012-2876

Buffer overflow in the SSE2 optimization functionality in Google Chrome before 22.0.1229.79 allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.

Published: September 26, 2012; 6:56:04 AM -0400
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2012-2875

Multiple unspecified vulnerabilities in the PDF functionality in Google Chrome before 22.0.1229.79 allow remote attackers to have an unknown impact via a crafted document.

Published: September 26, 2012; 6:56:04 AM -0400
V3.x:(not available)
V2.0: 6.8 MEDIUM
CVE-2012-2874

Skia, as used in Google Chrome before 22.0.1229.79, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors that trigger an out-of-bounds write operation, a different vulnerability than CVE-2012-2883.

Published: September 26, 2012; 6:56:04 AM -0400
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2012-2872

Cross-site scripting (XSS) vulnerability in an SSL interstitial page in Google Chrome before 21.0.1180.89 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

Published: August 31, 2012; 3:55:01 PM -0400
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2012-2871

libxml2 2.9.0-rc1 and earlier, as used in Google Chrome before 21.0.1180.89, does not properly support a cast of an unspecified variable during handling of XSL transforms, which allows remote attackers to cause a denial of service or possibly have unknown other impact via a crafted document, related to the _xmlNs data structure in include/libxml/tree.h.

Published: August 31, 2012; 3:55:01 PM -0400
V3.x:(not available)
V2.0: 6.8 MEDIUM
CVE-2012-2870

libxslt 1.1.26 and earlier, as used in Google Chrome before 21.0.1180.89, does not properly manage memory, which might allow remote attackers to cause a denial of service (application crash) via a crafted XSLT expression that is not properly identified during XPath navigation, related to (1) the xsltCompileLocationPathPattern function in libxslt/pattern.c and (2) the xsltGenerateIdFunction function in libxslt/functions.c.

Published: August 31, 2012; 3:55:01 PM -0400
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2012-2869

Google Chrome before 21.0.1180.89 does not properly load URLs, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors that trigger a "stale buffer."

Published: August 31, 2012; 3:55:01 PM -0400
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2012-2868

Race condition in Google Chrome before 21.0.1180.89 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors involving improper interaction between worker processes and an XMLHttpRequest (aka XHR) object.

Published: August 31, 2012; 3:55:00 PM -0400
V3.x:(not available)
V2.0: 6.8 MEDIUM
CVE-2012-2867

The SPDY implementation in Google Chrome before 21.0.1180.89 allows remote attackers to cause a denial of service (application crash) via unspecified vectors.

Published: August 31, 2012; 3:55:00 PM -0400
V3.x:(not available)
V2.0: 5.0 MEDIUM
CVE-2012-2866

Google Chrome before 21.0.1180.89 does not properly perform a cast of an unspecified variable during handling of run-in elements, which allows remote attackers to cause a denial of service or possibly have unknown other impact via a crafted document.

Published: August 31, 2012; 3:55:00 PM -0400
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2012-2865

Google Chrome before 21.0.1180.89 does not properly perform line breaking, which allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted document.

Published: August 31, 2012; 3:55:00 PM -0400
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2012-2863

The PDF functionality in Google Chrome before 21.0.1180.75 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors that trigger out-of-bounds write operations.

Published: August 09, 2012; 6:29:47 AM -0400
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2012-2862

Use-after-free vulnerability in the PDF functionality in Google Chrome before 21.0.1180.75 allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted document.

Published: August 09, 2012; 6:29:47 AM -0400
V3.x:(not available)
V2.0: 6.8 MEDIUM
CVE-2012-2860

The date-picker implementation in Google Chrome before 21.0.1180.57 on Mac OS X and Linux, and before 21.0.1180.60 on Windows and Chrome Frame, allows user-assisted remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted web site.

Published: August 06, 2012; 11:55:02 AM -0400
V3.x:(not available)
V2.0: 6.8 MEDIUM
CVE-2012-2858

Buffer overflow in the WebP decoder in Google Chrome before 21.0.1180.57 on Mac OS X and Linux, and before 21.0.1180.60 on Windows and Chrome Frame, allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted WebP image.

Published: August 06, 2012; 11:55:01 AM -0400
V3.x:(not available)
V2.0: 6.8 MEDIUM
CVE-2012-2857

Use-after-free vulnerability in the Cascading Style Sheets (CSS) DOM implementation in Google Chrome before 21.0.1180.57 on Mac OS X and Linux, and before 21.0.1180.60 on Windows and Chrome Frame, allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted document.

Published: August 06, 2012; 11:55:01 AM -0400
V3.x:(not available)
V2.0: 6.8 MEDIUM
CVE-2012-2856

The PDF functionality in Google Chrome before 21.0.1180.57 on Mac OS X and Linux, and before 21.0.1180.60 on Windows and Chrome Frame, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors that trigger out-of-bounds write operations.

Published: August 06, 2012; 11:55:01 AM -0400
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2012-2855

Use-after-free vulnerability in the PDF functionality in Google Chrome before 21.0.1180.57 on Mac OS X and Linux, and before 21.0.1180.60 on Windows and Chrome Frame, allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted document.

Published: August 06, 2012; 11:55:01 AM -0400
V3.x:(not available)
V2.0: 6.8 MEDIUM
CVE-2012-2854

Google Chrome before 21.0.1180.57 on Mac OS X and Linux, and before 21.0.1180.60 on Windows and Chrome Frame, allows remote attackers to obtain potentially sensitive information about pointer values by leveraging access to a WebUI renderer process.

Published: August 06, 2012; 11:55:01 AM -0400
V3.x:(not available)
V2.0: 5.0 MEDIUM