U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Keyword (text search): cpe:2.3:a:google:chrome:25.0.1364.52:*:*:*:*:*:*:*
There are 2,574 matching records.
Displaying matches 2,561 through 2,574.
Vuln ID Summary CVSS Severity
CVE-2013-0892

Multiple unspecified vulnerabilities in the IPC layer in Google Chrome before 25.0.1364.97 on Windows and Linux, and before 25.0.1364.99 on Mac OS X, allow remote attackers to cause a denial of service or possibly have other impact via unknown vectors.

Published: February 23, 2013; 4:55:01 PM -0500
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2013-0891

Integer overflow in Google Chrome before 25.0.1364.97 on Windows and Linux, and before 25.0.1364.99 on Mac OS X, allows remote attackers to cause a denial of service or possibly have unspecified other impact via a blob.

Published: February 23, 2013; 4:55:01 PM -0500
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2013-0890

Multiple unspecified vulnerabilities in the IPC layer in Google Chrome before 25.0.1364.97 on Windows and Linux, and before 25.0.1364.99 on Mac OS X, allow remote attackers to cause a denial of service (memory corruption) or possibly have other impact via unknown vectors.

Published: February 23, 2013; 4:55:01 PM -0500
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2013-0889

Google Chrome before 25.0.1364.97 on Windows and Linux, and before 25.0.1364.99 on Mac OS X, does not properly enforce a user gesture requirement before proceeding with a file download, which might make it easier for remote attackers to execute arbitrary code via a crafted file.

Published: February 23, 2013; 4:55:01 PM -0500
V3.x:(not available)
V2.0: 6.8 MEDIUM
CVE-2013-0888

Skia, as used in Google Chrome before 25.0.1364.97 on Windows and Linux, and before 25.0.1364.99 on Mac OS X, allows remote attackers to cause a denial of service (out-of-bounds read) via vectors related to a "user gesture check for dangerous file downloads."

Published: February 23, 2013; 4:55:01 PM -0500
V3.x:(not available)
V2.0: 5.0 MEDIUM
CVE-2013-0887

The developer-tools process in Google Chrome before 25.0.1364.97 on Windows and Linux, and before 25.0.1364.99 on Mac OS X, does not properly restrict privileges during interaction with a connected server, which has unspecified impact and attack vectors.

Published: February 23, 2013; 4:55:01 PM -0500
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2013-0886

Google Chrome before 25.0.1364.99 on Mac OS X does not properly implement signal handling for Native Client (aka NaCl) code, which has unspecified impact and attack vectors.

Published: February 23, 2013; 4:55:01 PM -0500
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2013-0885

Google Chrome before 25.0.1364.97 on Windows and Linux, and before 25.0.1364.99 on Mac OS X, does not properly restrict API privileges during interaction with the Chrome Web Store, which has unspecified impact and attack vectors.

Published: February 23, 2013; 4:55:01 PM -0500
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2013-0884

Google Chrome before 25.0.1364.97 on Windows and Linux, and before 25.0.1364.99 on Mac OS X, does not properly load Native Client (aka NaCl) code, which has unspecified impact and attack vectors.

Published: February 23, 2013; 4:55:01 PM -0500
V3.x:(not available)
V2.0: 6.8 MEDIUM
CVE-2013-0883

Skia, as used in Google Chrome before 25.0.1364.97 on Windows and Linux, and before 25.0.1364.99 on Mac OS X, allows remote attackers to cause a denial of service (incorrect read operation) via unspecified vectors.

Published: February 23, 2013; 4:55:01 PM -0500
V3.x:(not available)
V2.0: 5.0 MEDIUM
CVE-2013-0882

Google Chrome before 25.0.1364.97 on Windows and Linux, and before 25.0.1364.99 on Mac OS X, allows remote attackers to cause a denial of service (incorrect memory access) or possibly have unspecified other impact via a large number of SVG parameters.

Published: February 23, 2013; 4:55:01 PM -0500
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2013-0881

Google Chrome before 25.0.1364.97 on Windows and Linux, and before 25.0.1364.99 on Mac OS X, allows remote attackers to cause a denial of service (incorrect read operation) via crafted data in the Matroska container format.

Published: February 23, 2013; 4:55:01 PM -0500
V3.x:(not available)
V2.0: 5.0 MEDIUM
CVE-2013-0880

Use-after-free vulnerability in Google Chrome before 25.0.1364.97 on Windows and Linux, and before 25.0.1364.99 on Mac OS X, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to databases.

Published: February 23, 2013; 4:55:01 PM -0500
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2013-0879

Google Chrome before 25.0.1364.97 on Windows and Linux, and before 25.0.1364.99 on Mac OS X, does not properly implement web audio nodes, which allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via unknown vectors.

Published: February 23, 2013; 4:55:00 PM -0500
V3.x:(not available)
V2.0: 7.5 HIGH