Information on source package chromium

Available versions

ReleaseVersion
stretch73.0.3683.75-1~deb9u1
buster90.0.4430.212-1~deb10u1
bullseye120.0.6099.224-1~deb11u1
bookworm121.0.6167.139-1~deb12u1
bookworm (security)126.0.6478.182-1~deb12u1
trixie126.0.6478.126-1~deb13u1
sid126.0.6478.182-1

Open issues

BugstretchbusterbullseyebookwormtrixiesidDescription
CVE-2024-7005vulnerablevulnerablevulnerablevulnerablevulnerablevulnerable
CVE-2024-7004vulnerablevulnerablevulnerablevulnerablevulnerablevulnerable
CVE-2024-7003vulnerablevulnerablevulnerablevulnerablevulnerablevulnerable
CVE-2024-7001vulnerablevulnerablevulnerablevulnerablevulnerablevulnerable
CVE-2024-7000vulnerablevulnerablevulnerablevulnerablevulnerablevulnerable
CVE-2024-6999vulnerablevulnerablevulnerablevulnerablevulnerablevulnerable
CVE-2024-6998vulnerablevulnerablevulnerablevulnerablevulnerablevulnerable
CVE-2024-6997vulnerablevulnerablevulnerablevulnerablevulnerablevulnerable
CVE-2024-6996vulnerablevulnerablevulnerablevulnerablevulnerablevulnerable
CVE-2024-6995vulnerablevulnerablevulnerablevulnerablevulnerablevulnerable
CVE-2024-6994vulnerablevulnerablevulnerablevulnerablevulnerablevulnerable
CVE-2024-6991vulnerablevulnerablevulnerablevulnerablevulnerablevulnerable
CVE-2024-6989vulnerablevulnerablevulnerablevulnerablevulnerablevulnerable
CVE-2024-6988vulnerablevulnerablevulnerablevulnerablevulnerablevulnerable
CVE-2024-6779vulnerablevulnerablevulnerablefixedvulnerablefixedOut of bounds memory access in V8 in Google Chrome prior to 126.0.6478 ...
CVE-2024-6778vulnerablevulnerablevulnerablefixedvulnerablefixedRace in DevTools in Google Chrome prior to 126.0.6478.182 allowed an a ...
CVE-2024-6777vulnerablevulnerablevulnerablefixedvulnerablefixedUse after free in Navigation in Google Chrome prior to 126.0.6478.182 ...
CVE-2024-6776vulnerablevulnerablevulnerablefixedvulnerablefixedUse after free in Audio in Google Chrome prior to 126.0.6478.182 allow ...
CVE-2024-6775vulnerablevulnerablevulnerablefixedvulnerablefixedUse after free in Media Stream in Google Chrome prior to 126.0.6478.18 ...
CVE-2024-6774vulnerablevulnerablevulnerablefixedvulnerablefixedUse after free in Screen Capture in Google Chrome prior to 126.0.6478. ...
CVE-2024-6773vulnerablevulnerablevulnerablefixedvulnerablefixedInappropriate implementation in V8 in Google Chrome prior to 126.0.647 ...
CVE-2024-6772vulnerablevulnerablevulnerablefixedvulnerablefixedInappropriate implementation in V8 in Google Chrome prior to 126.0.647 ...
CVE-2024-6293vulnerablevulnerablevulnerablefixedvulnerablefixedUse after free in Dawn in Google Chrome prior to 126.0.6478.126 allowe ...
CVE-2024-6292vulnerablevulnerablevulnerablefixedvulnerablefixedUse after free in Dawn in Google Chrome prior to 126.0.6478.126 allowe ...
CVE-2024-6291vulnerablevulnerablevulnerablefixedvulnerablefixedUse after free in Swiftshader in Google Chrome prior to 126.0.6478.126 ...
CVE-2024-6290vulnerablevulnerablevulnerablefixedvulnerablefixedUse after free in Dawn in Google Chrome prior to 126.0.6478.126 allowe ...
CVE-2024-6103vulnerablevulnerablevulnerablefixedfixedfixedUse after free in Dawn in Google Chrome prior to 126.0.6478.114 allowe ...
CVE-2024-6102vulnerablevulnerablevulnerablefixedfixedfixedOut of bounds memory access in Dawn in Google Chrome prior to 126.0.64 ...
CVE-2024-6101vulnerablevulnerablevulnerablefixedfixedfixedInappropriate implementation in V8 in Google Chrome prior to 126.0.647 ...
CVE-2024-6100vulnerablevulnerablevulnerablefixedfixedfixedType Confusion in V8 in Google Chrome prior to 126.0.6478.114 allowed ...
CVE-2024-5847vulnerablevulnerablevulnerablefixedfixedfixedUse after free in PDFium in Google Chrome prior to 126.0.6478.54 allow ...
CVE-2024-5846vulnerablevulnerablevulnerablefixedfixedfixedUse after free in PDFium in Google Chrome prior to 126.0.6478.54 allow ...
CVE-2024-5845vulnerablevulnerablevulnerablefixedfixedfixedUse after free in Audio in Google Chrome prior to 126.0.6478.54 allowe ...
CVE-2024-5844vulnerablevulnerablevulnerablefixedfixedfixedHeap buffer overflow in Tab Strip in Google Chrome prior to 126.0.6478 ...
CVE-2024-5843vulnerablevulnerablevulnerablefixedfixedfixedInappropriate implementation in Downloads in Google Chrome prior to 12 ...
CVE-2024-5842vulnerablevulnerablevulnerablefixedfixedfixedUse after free in Browser UI in Google Chrome prior to 126.0.6478.54 a ...
CVE-2024-5841vulnerablevulnerablevulnerablefixedfixedfixedUse after free in V8 in Google Chrome prior to 126.0.6478.54 allowed a ...
CVE-2024-5840vulnerablevulnerablevulnerablefixedfixedfixedPolicy bypass in CORS in Google Chrome prior to 126.0.6478.54 allowed ...
CVE-2024-5839vulnerablevulnerablevulnerablefixedfixedfixedInappropriate Implementation in Memory Allocator in Google Chrome prio ...
CVE-2024-5838vulnerablevulnerablevulnerablefixedfixedfixedType Confusion in V8 in Google Chrome prior to 126.0.6478.54 allowed a ...
CVE-2024-5837vulnerablevulnerablevulnerablefixedfixedfixedType Confusion in V8 in Google Chrome prior to 126.0.6478.54 allowed a ...
CVE-2024-5836vulnerablevulnerablevulnerablefixedfixedfixedInappropriate Implementation in DevTools in Google Chrome prior to 126 ...
CVE-2024-5835vulnerablevulnerablevulnerablefixedfixedfixedHeap buffer overflow in Tab Groups in Google Chrome prior to 126.0.647 ...
CVE-2024-5834vulnerablevulnerablevulnerablefixedfixedfixedInappropriate implementation in Dawn in Google Chrome prior to 126.0.6 ...
CVE-2024-5833vulnerablevulnerablevulnerablefixedfixedfixedType Confusion in V8 in Google Chrome prior to 126.0.6478.54 allowed a ...
CVE-2024-5832vulnerablevulnerablevulnerablefixedfixedfixedUse after free in Dawn in Google Chrome prior to 126.0.6478.54 allowed ...
CVE-2024-5831vulnerablevulnerablevulnerablefixedfixedfixedUse after free in Dawn in Google Chrome prior to 126.0.6478.54 allowed ...
CVE-2024-5830vulnerablevulnerablevulnerablefixedfixedfixedType Confusion in V8 in Google Chrome prior to 126.0.6478.54 allowed a ...
CVE-2024-5500vulnerablevulnerablevulnerablefixedfixedfixedInappropriate implementation in Sign-In in Google Chrome prior to 1.3. ...
CVE-2024-5499vulnerablevulnerablevulnerablefixedfixedfixedOut of bounds write in Streams API in Google Chrome prior to 125.0.642 ...
CVE-2024-5498vulnerablevulnerablevulnerablefixedfixedfixedUse after free in Presentation API in Google Chrome prior to 125.0.642 ...
CVE-2024-5497vulnerablevulnerablevulnerablefixedfixedfixedOut of bounds memory access in Browser UI in Google Chrome prior to 12 ...
CVE-2024-5496vulnerablevulnerablevulnerablefixedfixedfixedUse after free in Media Session in Google Chrome prior to 125.0.6422.1 ...
CVE-2024-5495vulnerablevulnerablevulnerablefixedfixedfixedUse after free in Dawn in Google Chrome prior to 125.0.6422.141 allowe ...
CVE-2024-5494vulnerablevulnerablevulnerablefixedfixedfixedUse after free in Dawn in Google Chrome prior to 125.0.6422.141 allowe ...
CVE-2024-5493vulnerablevulnerablevulnerablefixedfixedfixedHeap buffer overflow in WebRTC in Google Chrome prior to 125.0.6422.14 ...
CVE-2024-5274vulnerablevulnerablevulnerablefixedfixedfixedType Confusion in V8 in Google Chrome prior to 125.0.6422.112 allowed ...
CVE-2024-5160vulnerablevulnerablevulnerablefixedfixedfixedHeap buffer overflow in Dawn in Google Chrome prior to 125.0.6422.76 a ...
CVE-2024-5159vulnerablevulnerablevulnerablefixedfixedfixedHeap buffer overflow in ANGLE in Google Chrome prior to 125.0.6422.76 ...
CVE-2024-5158vulnerablevulnerablevulnerablefixedfixedfixedType Confusion in V8 in Google Chrome prior to 125.0.6422.76 allowed a ...
CVE-2024-5157vulnerablevulnerablevulnerablefixedfixedfixedUse after free in Scheduling in Google Chrome prior to 125.0.6422.76 a ...
CVE-2024-4950vulnerablevulnerablevulnerablefixedfixedfixedInappropriate implementation in Downloads in Google Chrome prior to 12 ...
CVE-2024-4949vulnerablevulnerablevulnerablefixedfixedfixedUse after free in V8 in Google Chrome prior to 125.0.6422.60 allowed a ...
CVE-2024-4948vulnerablevulnerablevulnerablefixedfixedfixedUse after free in Dawn in Google Chrome prior to 125.0.6422.60 allowed ...
CVE-2024-4947vulnerablevulnerablevulnerablefixedfixedfixedType Confusion in V8 in Google Chrome prior to 125.0.6422.60 allowed a ...
CVE-2024-4761vulnerablevulnerablevulnerablefixedfixedfixedOut of bounds write in V8 in Google Chrome prior to 124.0.6367.207 all ...
CVE-2024-4671vulnerablevulnerablevulnerablefixedfixedfixedUse after free in Visuals in Google Chrome prior to 124.0.6367.201 all ...
CVE-2024-4559vulnerablevulnerablevulnerablefixedfixedfixedHeap buffer overflow in WebAudio in Google Chrome prior to 124.0.6367. ...
CVE-2024-4558vulnerablevulnerablevulnerablefixedfixedfixedUse after free in ANGLE in Google Chrome prior to 124.0.6367.155 allow ...
CVE-2024-4368vulnerablevulnerablevulnerablefixedfixedfixedUse after free in Dawn in Google Chrome prior to 124.0.6367.118 allowe ...
CVE-2024-4331vulnerablevulnerablevulnerablefixedfixedfixedUse after free in Picture In Picture in Google Chrome prior to 124.0.6 ...
CVE-2024-4060vulnerablevulnerablevulnerablefixedfixedfixedUse after free in Dawn in Google Chrome prior to 124.0.6367.78 allowed ...
CVE-2024-4059vulnerablevulnerablevulnerablefixedfixedfixedOut of bounds read in V8 API in Google Chrome prior to 124.0.6367.78 a ...
CVE-2024-4058vulnerablevulnerablevulnerablefixedfixedfixedType confusion in ANGLE in Google Chrome prior to 124.0.6367.78 allowe ...
CVE-2024-3914vulnerablevulnerablevulnerablefixedfixedfixedUse after free in V8 in Google Chrome prior to 124.0.6367.60 allowed a ...
CVE-2024-3847vulnerablevulnerablevulnerablefixedfixedfixedInsufficient policy enforcement in WebUI in Google Chrome prior to 124 ...
CVE-2024-3846vulnerablevulnerablevulnerablefixedfixedfixedInappropriate implementation in Prompts in Google Chrome prior to 124. ...
CVE-2024-3845vulnerablevulnerablevulnerablefixedfixedfixedInappropriate implementation in Networks in Google Chrome prior to 124 ...
CVE-2024-3844vulnerablevulnerablevulnerablefixedfixedfixedInappropriate implementation in Extensions in Google Chrome prior to 1 ...
CVE-2024-3843vulnerablevulnerablevulnerablefixedfixedfixedInsufficient data validation in Downloads in Google Chrome prior to 12 ...
CVE-2024-3841vulnerablevulnerablevulnerablefixedfixedfixedInsufficient data validation in Browser Switcher in Google Chrome prio ...
CVE-2024-3840vulnerablevulnerablevulnerablefixedfixedfixedInsufficient policy enforcement in Site Isolation in Google Chrome pri ...
CVE-2024-3839vulnerablevulnerablevulnerablefixedfixedfixedOut of bounds read in Fonts in Google Chrome prior to 124.0.6367.60 al ...
CVE-2024-3838vulnerablevulnerablevulnerablefixedfixedfixedInappropriate implementation in Autofill in Google Chrome prior to 124 ...
CVE-2024-3837vulnerablevulnerablevulnerablefixedfixedfixedUse after free in QUIC in Google Chrome prior to 124.0.6367.60 allowed ...
CVE-2024-3834vulnerablevulnerablevulnerablefixedfixedfixedUse after free in Downloads in Google Chrome prior to 124.0.6367.60 al ...
CVE-2024-3833vulnerablevulnerablevulnerablefixedfixedfixedObject corruption in WebAssembly in Google Chrome prior to 124.0.6367. ...
CVE-2024-3832vulnerablevulnerablevulnerablefixedfixedfixedObject corruption in V8 in Google Chrome prior to 124.0.6367.60 allowe ...
CVE-2024-3516vulnerablevulnerablevulnerablefixedfixedfixedHeap buffer overflow in ANGLE in Google Chrome prior to 123.0.6312.122 ...
CVE-2024-3515vulnerablevulnerablevulnerablefixedfixedfixedUse after free in Dawn in Google Chrome prior to 123.0.6312.122 allowe ...
CVE-2024-3176vulnerablevulnerablefixedfixedfixedfixedOut of bounds write in SwiftShader in Google Chrome prior to 117.0.593 ...
CVE-2024-3175vulnerablevulnerablefixedfixedfixedfixedInsufficient data validation in Extensions in Google Chrome prior to 1 ...
CVE-2024-3174vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in V8 in Google Chrome prior to 119.0.604 ...
CVE-2024-3173vulnerablevulnerablefixedfixedfixedfixedInsufficient data validation in Updater in Google Chrome prior to 120. ...
CVE-2024-3172vulnerablevulnerablevulnerablefixedfixedfixedInsufficient data validation in DevTools in Google Chrome prior to 121 ...
CVE-2024-3171vulnerablevulnerablevulnerablefixedfixedfixedUse after free in Accessibility in Google Chrome prior to 122.0.6261.5 ...
CVE-2024-3170vulnerablevulnerablevulnerablefixedfixedfixedUse after free in WebRTC in Google Chrome prior to 121.0.6167.85 allow ...
CVE-2024-3169vulnerablevulnerablevulnerablefixedfixedfixedUse after free in V8 in Google Chrome prior to 121.0.6167.139 allowed ...
CVE-2024-3168vulnerablevulnerablevulnerablefixedfixedfixedUse after free in DevTools in Google Chrome prior to 122.0.6261.57 all ...
CVE-2024-3159vulnerablevulnerablevulnerablefixedfixedfixedOut of bounds memory access in V8 in Google Chrome prior to 123.0.6312 ...
CVE-2024-3158vulnerablevulnerablevulnerablefixedfixedfixedUse after free in Bookmarks in Google Chrome prior to 123.0.6312.105 a ...
CVE-2024-3157vulnerablevulnerablevulnerablefixedfixedfixedOut of bounds memory access in Compositing in Google Chrome prior to 1 ...
CVE-2024-3156vulnerablevulnerablevulnerablefixedfixedfixedInappropriate implementation in V8 in Google Chrome prior to 123.0.631 ...
CVE-2024-2887vulnerablevulnerablevulnerablefixedfixedfixedType Confusion in WebAssembly in Google Chrome prior to 123.0.6312.86 ...
CVE-2024-2886vulnerablevulnerablevulnerablefixedfixedfixedUse after free in WebCodecs in Google Chrome prior to 123.0.6312.86 al ...
CVE-2024-2885vulnerablevulnerablevulnerablefixedfixedfixedUse after free in Dawn in Google Chrome prior to 123.0.6312.86 allowed ...
CVE-2024-2884vulnerablevulnerablevulnerablefixedfixedfixedOut of bounds read in V8 in Google Chrome prior to 121.0.6167.139 allo ...
CVE-2024-2883vulnerablevulnerablevulnerablefixedfixedfixedUse after free in ANGLE in Google Chrome prior to 123.0.6312.86 allowe ...
CVE-2024-2631vulnerablevulnerablevulnerablefixedfixedfixedInappropriate implementation in iOS in Google Chrome prior to 123.0.63 ...
CVE-2024-2630vulnerablevulnerablevulnerablefixedfixedfixedInappropriate implementation in iOS in Google Chrome prior to 123.0.63 ...
CVE-2024-2629vulnerablevulnerablevulnerablefixedfixedfixedIncorrect security UI in iOS in Google Chrome prior to 123.0.6312.58 a ...
CVE-2024-2628vulnerablevulnerablevulnerablefixedfixedfixedInappropriate implementation in Downloads in Google Chrome prior to 12 ...
CVE-2024-2627vulnerablevulnerablevulnerablefixedfixedfixedUse after free in Canvas in Google Chrome prior to 123.0.6312.58 allow ...
CVE-2024-2626vulnerablevulnerablevulnerablefixedfixedfixedOut of bounds read in Swiftshader in Google Chrome prior to 123.0.6312 ...
CVE-2024-2625vulnerablevulnerablevulnerablefixedfixedfixedObject lifecycle issue in V8 in Google Chrome prior to 123.0.6312.58 a ...
CVE-2024-2400vulnerablevulnerablevulnerablefixedfixedfixedUse after free in Performance Manager in Google Chrome prior to 122.0. ...
CVE-2024-2176vulnerablevulnerablevulnerablefixedfixedfixedUse after free in FedCM in Google Chrome prior to 122.0.6261.111 allow ...
CVE-2024-2174vulnerablevulnerablevulnerablefixedfixedfixedInappropriate implementation in V8 in Google Chrome prior to 122.0.626 ...
CVE-2024-2173vulnerablevulnerablevulnerablefixedfixedfixedOut of bounds memory access in V8 in Google Chrome prior to 122.0.6261 ...
CVE-2024-1939vulnerablevulnerablevulnerablefixedfixedfixedType Confusion in V8 in Google Chrome prior to 122.0.6261.94 allowed a ...
CVE-2024-1938vulnerablevulnerablevulnerablefixedfixedfixedType Confusion in V8 in Google Chrome prior to 122.0.6261.94 allowed a ...
CVE-2024-1676vulnerablevulnerablevulnerablefixedfixedfixedInappropriate implementation in Navigation in Google Chrome prior to 1 ...
CVE-2024-1675vulnerablevulnerablevulnerablefixedfixedfixedInsufficient policy enforcement in Download in Google Chrome prior to ...
CVE-2024-1674vulnerablevulnerablevulnerablefixedfixedfixedInappropriate implementation in Navigation in Google Chrome prior to 1 ...
CVE-2024-1673vulnerablevulnerablevulnerablefixedfixedfixedUse after free in Accessibility in Google Chrome prior to 122.0.6261.5 ...
CVE-2024-1672vulnerablevulnerablevulnerablefixedfixedfixedInappropriate implementation in Content Security Policy in Google Chro ...
CVE-2024-1671vulnerablevulnerablevulnerablefixedfixedfixedInappropriate implementation in Site Isolation in Google Chrome prior ...
CVE-2024-1670vulnerablevulnerablevulnerablefixedfixedfixedUse after free in Mojo in Google Chrome prior to 122.0.6261.57 allowed ...
CVE-2024-1669vulnerablevulnerablevulnerablefixedfixedfixedOut of bounds memory access in Blink in Google Chrome prior to 122.0.6 ...
CVE-2024-1284vulnerablevulnerablevulnerablefixedfixedfixedUse after free in Mojo in Google Chrome prior to 121.0.6167.160 allowe ...
CVE-2024-1283vulnerablevulnerablevulnerablefixedfixedfixedHeap buffer overflow in Skia in Google Chrome prior to 121.0.6167.160 ...
CVE-2024-1077vulnerablevulnerablevulnerablefixedfixedfixedUse after free in Network in Google Chrome prior to 121.0.6167.139 all ...
CVE-2024-1060vulnerablevulnerablevulnerablefixedfixedfixedUse after free in Canvas in Google Chrome prior to 121.0.6167.139 allo ...
CVE-2024-1059vulnerablevulnerablevulnerablefixedfixedfixedUse after free in Peer Connection in Google Chrome prior to 121.0.6167 ...
CVE-2024-0814vulnerablevulnerablevulnerablefixedfixedfixedIncorrect security UI in Payments in Google Chrome prior to 121.0.6167 ...
CVE-2024-0813vulnerablevulnerablevulnerablefixedfixedfixedUse after free in Reading Mode in Google Chrome prior to 121.0.6167.85 ...
CVE-2024-0812vulnerablevulnerablevulnerablefixedfixedfixedInappropriate implementation in Accessibility in Google Chrome prior t ...
CVE-2024-0811vulnerablevulnerablevulnerablefixedfixedfixedInappropriate implementation in Extensions API in Google Chrome prior ...
CVE-2024-0810vulnerablevulnerablevulnerablefixedfixedfixedInsufficient policy enforcement in DevTools in Google Chrome prior to ...
CVE-2024-0809vulnerablevulnerablevulnerablefixedfixedfixedInappropriate implementation in Autofill in Google Chrome prior to 121 ...
CVE-2024-0808vulnerablevulnerablevulnerablefixedfixedfixedInteger underflow in WebUI in Google Chrome prior to 121.0.6167.85 all ...
CVE-2024-0807vulnerablevulnerablevulnerablefixedfixedfixedUse after free in Web Audio in Google Chrome prior to 121.0.6167.85 al ...
CVE-2024-0806vulnerablevulnerablevulnerablefixedfixedfixedUse after free in Passwords in Google Chrome prior to 121.0.6167.85 al ...
CVE-2024-0805vulnerablevulnerablevulnerablefixedfixedfixedInappropriate implementation in Downloads in Google Chrome prior to 12 ...
CVE-2024-0804vulnerablevulnerablevulnerablefixedfixedfixedInsufficient policy enforcement in iOS Security UI in Google Chrome pr ...
CVE-2024-0519vulnerablevulnerablefixedfixedfixedfixedOut of bounds memory access in V8 in Google Chrome prior to 120.0.6099 ...
CVE-2024-0518vulnerablevulnerablefixedfixedfixedfixedType confusion in V8 in Google Chrome prior to 120.0.6099.224 allowed ...
CVE-2024-0517vulnerablevulnerablefixedfixedfixedfixedOut of bounds write in V8 in Google Chrome prior to 120.0.6099.224 all ...
CVE-2024-0333vulnerablevulnerablefixedfixedfixedfixedInsufficient data validation in Extensions in Google Chrome prior to 1 ...
CVE-2024-0225vulnerablevulnerablefixedfixedfixedfixedUse after free in WebGPU in Google Chrome prior to 120.0.6099.199 allo ...
CVE-2024-0224vulnerablevulnerablefixedfixedfixedfixedUse after free in WebAudio in Google Chrome prior to 120.0.6099.199 al ...
CVE-2024-0223vulnerablevulnerablefixedfixedfixedfixedHeap buffer overflow in ANGLE in Google Chrome prior to 120.0.6099.199 ...
CVE-2024-0222vulnerablevulnerablefixedfixedfixedfixedUse after free in ANGLE in Google Chrome prior to 120.0.6099.199 allow ...
CVE-2023-7024vulnerablevulnerablefixedfixedfixedfixedHeap buffer overflow in WebRTC in Google Chrome prior to 120.0.6099.12 ...
CVE-2023-7013vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Compositing in Google Chrome prior to ...
CVE-2023-7012vulnerablevulnerablefixedfixedfixedfixedInsufficient data validation in Permission Prompts in Google Chrome pr ...
CVE-2023-7011vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Picture in Picture in Google Chrome pr ...
CVE-2023-7010vulnerablevulnerablefixedfixedfixedfixedUse after free in WebRTC in Google Chrome prior to 117.0.5938.62 allow ...
CVE-2023-6707vulnerablevulnerablefixedfixedfixedfixedUse after free in CSS in Google Chrome prior to 120.0.6099.109 allowed ...
CVE-2023-6706vulnerablevulnerablefixedfixedfixedfixedUse after free in FedCM in Google Chrome prior to 120.0.6099.109 allow ...
CVE-2023-6705vulnerablevulnerablefixedfixedfixedfixedUse after free in WebRTC in Google Chrome prior to 120.0.6099.109 allo ...
CVE-2023-6704vulnerablevulnerablefixedfixedfixedfixedUse after free in libavif in Google Chrome prior to 120.0.6099.109 all ...
CVE-2023-6703vulnerablevulnerablefixedfixedfixedfixedUse after free in Blink in Google Chrome prior to 120.0.6099.109 allow ...
CVE-2023-6702vulnerablevulnerablefixedfixedfixedfixedType confusion in V8 in Google Chrome prior to 120.0.6099.109 allowed ...
CVE-2023-6512vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Web Browser UI in Google Chrome prior ...
CVE-2023-6511vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Autofill in Google Chrome prior to 120 ...
CVE-2023-6510vulnerablevulnerablefixedfixedfixedfixedUse after free in Media Capture in Google Chrome prior to 120.0.6099.6 ...
CVE-2023-6509vulnerablevulnerablefixedfixedfixedfixedUse after free in Side Panel Search in Google Chrome prior to 120.0.60 ...
CVE-2023-6508vulnerablevulnerablefixedfixedfixedfixedUse after free in Media Stream in Google Chrome prior to 120.0.6099.62 ...
CVE-2023-6351vulnerablevulnerablefixedfixedfixedfixedUse after free in libavif in Google Chrome prior to 119.0.6045.199 all ...
CVE-2023-6350vulnerablevulnerablefixedfixedfixedfixedUse after free in libavif in Google Chrome prior to 119.0.6045.199 all ...
CVE-2023-6348vulnerablevulnerablefixedfixedfixedfixedType Confusion in Spellcheck in Google Chrome prior to 119.0.6045.199 ...
CVE-2023-6347vulnerablevulnerablefixedfixedfixedfixedUse after free in Mojo in Google Chrome prior to 119.0.6045.199 allowe ...
CVE-2023-6346vulnerablevulnerablefixedfixedfixedfixedUse after free in WebAudio in Google Chrome prior to 119.0.6045.199 al ...
CVE-2023-6345vulnerablevulnerablefixedfixedfixedfixedInteger overflow in Skia in Google Chrome prior to 119.0.6045.199 allo ...
CVE-2023-6112vulnerablevulnerablefixedfixedfixedfixedUse after free in Navigation in Google Chrome prior to 119.0.6045.159 ...
CVE-2023-5997vulnerablevulnerablefixedfixedfixedfixedUse after free in Garbage Collection in Google Chrome prior to 119.0.6 ...
CVE-2023-5996vulnerablevulnerablefixedfixedfixedfixedUse after free in WebAudio in Google Chrome prior to 119.0.6045.123 al ...
CVE-2023-5859vulnerablevulnerablefixedfixedfixedfixedIncorrect security UI in Picture In Picture in Google Chrome prior to ...
CVE-2023-5858vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in WebApp Provider in Google Chrome prior ...
CVE-2023-5857vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Downloads in Google Chrome prior to 11 ...
CVE-2023-5856vulnerablevulnerablefixedfixedfixedfixedUse after free in Side Panel in Google Chrome prior to 119.0.6045.105 ...
CVE-2023-5855vulnerablevulnerablefixedfixedfixedfixedUse after free in Reading Mode in Google Chrome prior to 119.0.6045.10 ...
CVE-2023-5854vulnerablevulnerablefixedfixedfixedfixedUse after free in Profiles in Google Chrome prior to 119.0.6045.105 al ...
CVE-2023-5853vulnerablevulnerablefixedfixedfixedfixedIncorrect security UI in Downloads in Google Chrome prior to 119.0.604 ...
CVE-2023-5852vulnerablevulnerablefixedfixedfixedfixedUse after free in Printing in Google Chrome prior to 119.0.6045.105 al ...
CVE-2023-5851vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Downloads in Google Chrome prior to 11 ...
CVE-2023-5850vulnerablevulnerablefixedfixedfixedfixedIncorrect security UI in Downloads in Google Chrome prior to 119.0.604 ...
CVE-2023-5849vulnerablevulnerablefixedfixedfixedfixedInteger overflow in USB in Google Chrome prior to 119.0.6045.105 allow ...
CVE-2023-5487vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Fullscreen in Google Chrome prior to 1 ...
CVE-2023-5486vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Input in Google Chrome prior to 118.0. ...
CVE-2023-5485vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Autofill in Google Chrome prior to 118 ...
CVE-2023-5484vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Navigation in Google Chrome prior to 1 ...
CVE-2023-5483vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Intents in Google Chrome prior to 118. ...
CVE-2023-5482vulnerablevulnerablefixedfixedfixedfixedInsufficient data validation in USB in Google Chrome prior to 119.0.60 ...
CVE-2023-5481vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Downloads in Google Chrome prior to 11 ...
CVE-2023-5480vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Payments in Google Chrome prior to 119 ...
CVE-2023-5479vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Extensions API in Google Chrome prior ...
CVE-2023-5478vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Autofill in Google Chrome prior to 118 ...
CVE-2023-5477vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Installer in Google Chrome prior to 11 ...
CVE-2023-5476vulnerablevulnerablefixedfixedfixedfixedUse after free in Blink History in Google Chrome prior to 118.0.5993.7 ...
CVE-2023-5475vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in DevTools in Google Chrome prior to 118 ...
CVE-2023-5474vulnerablevulnerablefixedfixedfixedfixedHeap buffer overflow in PDF in Google Chrome prior to 118.0.5993.70 al ...
CVE-2023-5473vulnerablevulnerablefixedfixedfixedfixedUse after free in Cast in Google Chrome prior to 118.0.5993.70 allowed ...
CVE-2023-5472vulnerablevulnerablefixedfixedfixedfixedUse after free in Profiles in Google Chrome prior to 118.0.5993.117 al ...
CVE-2023-5346vulnerablevulnerablefixedfixedfixedfixedType confusion in V8 in Google Chrome prior to 117.0.5938.149 allowed ...
CVE-2023-5218vulnerablevulnerablefixedfixedfixedfixedUse after free in Site Isolation in Google Chrome prior to 118.0.5993. ...
CVE-2023-5217vulnerablevulnerablefixedfixedfixedfixedHeap buffer overflow in vp8 encoding in libvpx in Google Chrome prior ...
CVE-2023-5187vulnerablevulnerablefixedfixedfixedfixedUse after free in Extensions in Google Chrome prior to 117.0.5938.132 ...
CVE-2023-5186vulnerablevulnerablefixedfixedfixedfixedUse after free in Passwords in Google Chrome prior to 117.0.5938.132 a ...
CVE-2023-4909vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Interstitials in Google Chrome prior t ...
CVE-2023-4908vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Picture in Picture in Google Chrome pr ...
CVE-2023-4907vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Intents in Google Chrome on Android pr ...
CVE-2023-4906vulnerablevulnerablefixedfixedfixedfixedInsufficient policy enforcement in Autofill in Google Chrome prior to ...
CVE-2023-4905vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Prompts in Google Chrome prior to 117. ...
CVE-2023-4904vulnerablevulnerablefixedfixedfixedfixedInsufficient policy enforcement in Downloads in Google Chrome prior to ...
CVE-2023-4903vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Custom Mobile Tabs in Google Chrome on ...
CVE-2023-4902vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Input in Google Chrome prior to 117.0. ...
CVE-2023-4901vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Prompts in Google Chrome prior to 117. ...
CVE-2023-4900vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Custom Tabs in Google Chrome on Androi ...
CVE-2023-4863vulnerablevulnerablefixedfixedfixedfixedHeap buffer overflow in libwebp in Google Chrome prior to 116.0.5845.1 ...
CVE-2023-4860vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Skia in Google Chrome prior to 115.0.5 ...
CVE-2023-4764vulnerablevulnerablefixedfixedfixedfixedIncorrect security UI in BFCache in Google Chrome prior to 116.0.5845. ...
CVE-2023-4763vulnerablevulnerablefixedfixedfixedfixedUse after free in Networks in Google Chrome prior to 116.0.5845.179 al ...
CVE-2023-4762vulnerablevulnerablefixedfixedfixedfixedType Confusion in V8 in Google Chrome prior to 116.0.5845.179 allowed ...
CVE-2023-4761vulnerablevulnerablefixedfixedfixedfixedOut of bounds memory access in FedCM in Google Chrome prior to 116.0.5 ...
CVE-2023-4572vulnerablevulnerablefixedfixedfixedfixedUse after free in MediaStream in Google Chrome prior to 116.0.5845.140 ...
CVE-2023-4431vulnerablevulnerablefixedfixedfixedfixedOut of bounds memory access in Fonts in Google Chrome prior to 116.0.5 ...
CVE-2023-4430vulnerablevulnerablefixedfixedfixedfixedUse after free in Vulkan in Google Chrome prior to 116.0.5845.110 allo ...
CVE-2023-4429vulnerablevulnerablefixedfixedfixedfixedUse after free in Loader in Google Chrome prior to 116.0.5845.110 allo ...
CVE-2023-4428vulnerablevulnerablefixedfixedfixedfixedOut of bounds memory access in CSS in Google Chrome prior to 116.0.584 ...
CVE-2023-4427vulnerablevulnerablefixedfixedfixedfixedOut of bounds memory access in V8 in Google Chrome prior to 116.0.5845 ...
CVE-2023-4368vulnerablevulnerablefixedfixedfixedfixedInsufficient policy enforcement in Extensions API in Google Chrome pri ...
CVE-2023-4367vulnerablevulnerablefixedfixedfixedfixedInsufficient policy enforcement in Extensions API in Google Chrome pri ...
CVE-2023-4366vulnerablevulnerablefixedfixedfixedfixedUse after free in Extensions in Google Chrome prior to 116.0.5845.96 a ...
CVE-2023-4365vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Fullscreen in Google Chrome prior to 1 ...
CVE-2023-4364vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Permission Prompts in Google Chrome pr ...
CVE-2023-4363vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in WebShare in Google Chrome on Android p ...
CVE-2023-4362vulnerablevulnerablefixedfixedfixedfixedHeap buffer overflow in Mojom IDL in Google Chrome prior to 116.0.5845 ...
CVE-2023-4361vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Autofill in Google Chrome on Android p ...
CVE-2023-4360vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Color in Google Chrome prior to 116.0. ...
CVE-2023-4359vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in App Launcher in Google Chrome on iOS p ...
CVE-2023-4358vulnerablevulnerablefixedfixedfixedfixedUse after free in DNS in Google Chrome prior to 116.0.5845.96 allowed ...
CVE-2023-4357vulnerablevulnerablefixedfixedfixedfixedInsufficient validation of untrusted input in XML in Google Chrome pri ...
CVE-2023-4356vulnerablevulnerablefixedfixedfixedfixedUse after free in Audio in Google Chrome prior to 116.0.5845.96 allowe ...
CVE-2023-4355vulnerablevulnerablefixedfixedfixedfixedOut of bounds memory access in V8 in Google Chrome prior to 116.0.5845 ...
CVE-2023-4354vulnerablevulnerablefixedfixedfixedfixedHeap buffer overflow in Skia in Google Chrome prior to 116.0.5845.96 a ...
CVE-2023-4353vulnerablevulnerablefixedfixedfixedfixedHeap buffer overflow in ANGLE in Google Chrome prior to 116.0.5845.96 ...
CVE-2023-4352vulnerablevulnerablefixedfixedfixedfixedType confusion in V8 in Google Chrome prior to 116.0.5845.96 allowed a ...
CVE-2023-4351vulnerablevulnerablefixedfixedfixedfixedUse after free in Network in Google Chrome prior to 116.0.5845.96 allo ...
CVE-2023-4350vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Fullscreen in Google Chrome on Android ...
CVE-2023-4349vulnerablevulnerablefixedfixedfixedfixedUse after free in Device Trust Connectors in Google Chrome prior to 11 ...
CVE-2023-4078vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Extensions in Google Chrome prior to 1 ...
CVE-2023-4077vulnerablevulnerablefixedfixedfixedfixedInsufficient data validation in Extensions in Google Chrome prior to 1 ...
CVE-2023-4076vulnerablevulnerablefixedfixedfixedfixedUse after free in WebRTC in Google Chrome prior to 115.0.5790.170 allo ...
CVE-2023-4075vulnerablevulnerablefixedfixedfixedfixedUse after free in Cast in Google Chrome prior to 115.0.5790.170 allowe ...
CVE-2023-4074vulnerablevulnerablefixedfixedfixedfixedUse after free in Blink Task Scheduling in Google Chrome prior to 115. ...
CVE-2023-4073vulnerablevulnerablefixedfixedfixedfixedOut of bounds memory access in ANGLE in Google Chrome on Mac prior to ...
CVE-2023-4072vulnerablevulnerablefixedfixedfixedfixedOut of bounds read and write in WebGL in Google Chrome prior to 115.0. ...
CVE-2023-4071vulnerablevulnerablefixedfixedfixedfixedHeap buffer overflow in Visuals in Google Chrome prior to 115.0.5790.1 ...
CVE-2023-4070vulnerablevulnerablefixedfixedfixedfixedType Confusion in V8 in Google Chrome prior to 115.0.5790.170 allowed ...
CVE-2023-4069vulnerablevulnerablefixedfixedfixedfixedType Confusion in V8 in Google Chrome prior to 115.0.5790.170 allowed ...
CVE-2023-4068vulnerablevulnerablefixedfixedfixedfixedType Confusion in V8 in Google Chrome prior to 115.0.5790.170 allowed ...
CVE-2023-3740vulnerablevulnerablefixedfixedfixedfixedInsufficient validation of untrusted input in Themes in Google Chrome ...
CVE-2023-3739vulnerablevulnerablefixedfixedfixedfixedInsufficient validation of untrusted input in Chromad in Google Chrome ...
CVE-2023-3738vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Autofill in Google Chrome prior to 115 ...
CVE-2023-3737vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Notifications in Google Chrome prior t ...
CVE-2023-3736vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Custom Tabs in Google Chrome on Androi ...
CVE-2023-3735vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Web API Permission Prompts in Google C ...
CVE-2023-3734vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Picture In Picture in Google Chrome pr ...
CVE-2023-3733vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in WebApp Installs in Google Chrome prior ...
CVE-2023-3732vulnerablevulnerablefixedfixedfixedfixedOut of bounds memory access in Mojo in Google Chrome prior to 115.0.57 ...
CVE-2023-3730vulnerablevulnerablefixedfixedfixedfixedUse after free in Tab Groups in Google Chrome prior to 115.0.5790.98 a ...
CVE-2023-3728vulnerablevulnerablefixedfixedfixedfixedUse after free in WebRTC in Google Chrome prior to 115.0.5790.98 allow ...
CVE-2023-3727vulnerablevulnerablefixedfixedfixedfixedUse after free in WebRTC in Google Chrome prior to 115.0.5790.98 allow ...
CVE-2023-3598vulnerablevulnerablefixedfixedfixedfixedOut of bounds read and write in ANGLE in Google Chrome prior to 114.0. ...
CVE-2023-3422vulnerablevulnerablefixedfixedfixedfixedUse after free in Guest View in Google Chrome prior to 114.0.5735.198 ...
CVE-2023-3421vulnerablevulnerablefixedfixedfixedfixedUse after free in Media in Google Chrome prior to 114.0.5735.198 allow ...
CVE-2023-3420vulnerablevulnerablefixedfixedfixedfixedType Confusion in V8 in Google Chrome prior to 114.0.5735.198 allowed ...
CVE-2023-3217vulnerablevulnerablefixedfixedfixedfixedUse after free in WebXR in Google Chrome prior to 114.0.5735.133 allow ...
CVE-2023-3216vulnerablevulnerablefixedfixedfixedfixedType confusion in V8 in Google Chrome prior to 114.0.5735.133 allowed ...
CVE-2023-3215vulnerablevulnerablefixedfixedfixedfixedUse after free in WebRTC in Google Chrome prior to 114.0.5735.133 allo ...
CVE-2023-3214vulnerablevulnerablefixedfixedfixedfixedUse after free in Autofill payments in Google Chrome prior to 114.0.57 ...
CVE-2023-3079vulnerablevulnerablefixedfixedfixedfixedType confusion in V8 in Google Chrome prior to 114.0.5735.110 allowed ...
CVE-2023-2941vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Extensions API in Google Chrome prior ...
CVE-2023-2940vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Downloads in Google Chrome prior to 11 ...
CVE-2023-2939vulnerablevulnerablefixedfixedfixedfixedInsufficient data validation in Installer in Google Chrome on Windows ...
CVE-2023-2938vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Picture In Picture in Google Chrome pr ...
CVE-2023-2937vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Picture In Picture in Google Chrome pr ...
CVE-2023-2936vulnerablevulnerablefixedfixedfixedfixedType Confusion in V8 in Google Chrome prior to 114.0.5735.90 allowed a ...
CVE-2023-2935vulnerablevulnerablefixedfixedfixedfixedType Confusion in V8 in Google Chrome prior to 114.0.5735.90 allowed a ...
CVE-2023-2934vulnerablevulnerablefixedfixedfixedfixedOut of bounds memory access in Mojo in Google Chrome prior to 114.0.57 ...
CVE-2023-2933vulnerablevulnerablefixedfixedfixedfixedUse after free in PDF in Google Chrome prior to 114.0.5735.90 allowed ...
CVE-2023-2932vulnerablevulnerablefixedfixedfixedfixedUse after free in PDF in Google Chrome prior to 114.0.5735.90 allowed ...
CVE-2023-2931vulnerablevulnerablefixedfixedfixedfixedUse after free in PDF in Google Chrome prior to 114.0.5735.90 allowed ...
CVE-2023-2930vulnerablevulnerablefixedfixedfixedfixedUse after free in Extensions in Google Chrome prior to 114.0.5735.90 a ...
CVE-2023-2929vulnerablevulnerablefixedfixedfixedfixedOut of bounds write in Swiftshader in Google Chrome prior to 114.0.573 ...
CVE-2023-2726vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in WebApp Installs in Google Chrome prior ...
CVE-2023-2725vulnerablevulnerablefixedfixedfixedfixedUse after free in Guest View in Google Chrome prior to 113.0.5672.126 ...
CVE-2023-2724vulnerablevulnerablefixedfixedfixedfixedType confusion in V8 in Google Chrome prior to 113.0.5672.126 allowed ...
CVE-2023-2723vulnerablevulnerablefixedfixedfixedfixedUse after free in DevTools in Google Chrome prior to 113.0.5672.126 al ...
CVE-2023-2722vulnerablevulnerablefixedfixedfixedfixedUse after free in Autofill UI in Google Chrome on Android prior to 113 ...
CVE-2023-2721vulnerablevulnerablefixedfixedfixedfixedUse after free in Navigation in Google Chrome prior to 113.0.5672.126 ...
CVE-2023-2468vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in PictureInPicture in Google Chrome prio ...
CVE-2023-2467vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Prompts in Google Chrome on Android pr ...
CVE-2023-2466vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Prompts in Google Chrome prior to 113. ...
CVE-2023-2465vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in CORS in Google Chrome prior to 113.0.5 ...
CVE-2023-2464vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in PictureInPicture in Google Chrome prio ...
CVE-2023-2463vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Full Screen Mode in Google Chrome on A ...
CVE-2023-2462vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Prompts in Google Chrome prior to 113. ...
CVE-2023-2461vulnerablevulnerablefixedfixedfixedfixedUse after free in OS Inputs in Google Chrome on ChromeOS prior to 113. ...
CVE-2023-2460vulnerablevulnerablefixedfixedfixedfixedInsufficient validation of untrusted input in Extensions in Google Chr ...
CVE-2023-2459vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Prompts in Google Chrome prior to 113. ...
CVE-2023-2314vulnerablevulnerablefixedfixedfixedfixedInsufficient data validation in DevTools in Google Chrome prior to 111 ...
CVE-2023-2313vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Sandbox in Google Chrome on Windows pr ...
CVE-2023-2312vulnerablevulnerablefixedfixedfixedfixedUse after free in Offline in Google Chrome on Android prior to 116.0.5 ...
CVE-2023-2311vulnerablevulnerablefixedfixedfixedfixedInsufficient policy enforcement in File System API in Google Chrome pr ...
CVE-2023-2137vulnerablevulnerablefixedfixedfixedfixedHeap buffer overflow in sqlite in Google Chrome prior to 112.0.5615.13 ...
CVE-2023-2136vulnerablevulnerablefixedfixedfixedfixedInteger overflow in Skia in Google Chrome prior to 112.0.5615.137 allo ...
CVE-2023-2135vulnerablevulnerablefixedfixedfixedfixedUse after free in DevTools in Google Chrome prior to 112.0.5615.137 al ...
CVE-2023-2134vulnerablevulnerablefixedfixedfixedfixedOut of bounds memory access in Service Worker API in Google Chrome pri ...
CVE-2023-2133vulnerablevulnerablefixedfixedfixedfixedOut of bounds memory access in Service Worker API in Google Chrome pri ...
CVE-2023-2033vulnerablevulnerablefixedfixedfixedfixedType confusion in V8 in Google Chrome prior to 112.0.5615.121 allowed ...
CVE-2023-1823vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in FedCM in Google Chrome prior to 112.0. ...
CVE-2023-1822vulnerablevulnerablefixedfixedfixedfixedIncorrect security UI in Navigation in Google Chrome prior to 112.0.56 ...
CVE-2023-1821vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in WebShare in Google Chrome prior to 112 ...
CVE-2023-1820vulnerablevulnerablefixedfixedfixedfixedHeap buffer overflow in Browser History in Google Chrome prior to 112. ...
CVE-2023-1819vulnerablevulnerablefixedfixedfixedfixedOut of bounds read in Accessibility in Google Chrome prior to 112.0.56 ...
CVE-2023-1818vulnerablevulnerablefixedfixedfixedfixedUse after free in Vulkan in Google Chrome prior to 112.0.5615.49 allow ...
CVE-2023-1817vulnerablevulnerablefixedfixedfixedfixedInsufficient policy enforcement in Intents in Google Chrome on Android ...
CVE-2023-1816vulnerablevulnerablefixedfixedfixedfixedIncorrect security UI in Picture In Picture in Google Chrome prior to ...
CVE-2023-1815vulnerablevulnerablefixedfixedfixedfixedUse after free in Networking APIs in Google Chrome prior to 112.0.5615 ...
CVE-2023-1814vulnerablevulnerablefixedfixedfixedfixedInsufficient validation of untrusted input in Safe Browsing in Google ...
CVE-2023-1813vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Extensions in Google Chrome prior to 1 ...
CVE-2023-1812vulnerablevulnerablefixedfixedfixedfixedOut of bounds memory access in DOM Bindings in Google Chrome prior to ...
CVE-2023-1811vulnerablevulnerablefixedfixedfixedfixedUse after free in Frames in Google Chrome prior to 112.0.5615.49 allow ...
CVE-2023-1810vulnerablevulnerablefixedfixedfixedfixedHeap buffer overflow in Visuals in Google Chrome prior to 112.0.5615.4 ...
CVE-2023-1534vulnerablevulnerablefixedfixedfixedfixedOut of bounds read in ANGLE in Google Chrome prior to 111.0.5563.110 a ...
CVE-2023-1533vulnerablevulnerablefixedfixedfixedfixedUse after free in WebProtect in Google Chrome prior to 111.0.5563.110 ...
CVE-2023-1532vulnerablevulnerablefixedfixedfixedfixedOut of bounds read in GPU Video in Google Chrome prior to 111.0.5563.1 ...
CVE-2023-1531vulnerablevulnerablefixedfixedfixedfixedUse after free in ANGLE in Google Chrome prior to 111.0.5563.110 allow ...
CVE-2023-1530vulnerablevulnerablefixedfixedfixedfixedUse after free in PDF in Google Chrome prior to 111.0.5563.110 allowed ...
CVE-2023-1529vulnerablevulnerablefixedfixedfixedfixedOut of bounds memory access in WebHID in Google Chrome prior to 111.0. ...
CVE-2023-1528vulnerablevulnerablefixedfixedfixedfixedUse after free in Passwords in Google Chrome prior to 111.0.5563.110 a ...
CVE-2023-1236vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Internals in Google Chrome prior to 11 ...
CVE-2023-1235vulnerablevulnerablefixedfixedfixedfixedType confusion in DevTools in Google Chrome prior to 111.0.5563.64 all ...
CVE-2023-1234vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Intents in Google Chrome on Android pr ...
CVE-2023-1233vulnerablevulnerablefixedfixedfixedfixedInsufficient policy enforcement in Resource Timing in Google Chrome pr ...
CVE-2023-1232vulnerablevulnerablefixedfixedfixedfixedInsufficient policy enforcement in Resource Timing in Google Chrome pr ...
CVE-2023-1231vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Autofill in Google Chrome on Android p ...
CVE-2023-1230vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in WebApp Installs in Google Chrome on An ...
CVE-2023-1229vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Permission prompts in Google Chrome pr ...
CVE-2023-1228vulnerablevulnerablefixedfixedfixedfixedInsufficient policy enforcement in Intents in Google Chrome on Android ...
CVE-2023-1227vulnerablevulnerablefixedfixedfixedfixedUse after free in Core in Google Chrome on Lacros prior to 111.0.5563. ...
CVE-2023-1226vulnerablevulnerablefixedfixedfixedfixedInsufficient policy enforcement in Web Payments API in Google Chrome p ...
CVE-2023-1225vulnerablevulnerablefixedfixedfixedfixedInsufficient policy enforcement in Navigation in Google Chrome on iOS ...
CVE-2023-1224vulnerablevulnerablefixedfixedfixedfixedInsufficient policy enforcement in Web Payments API in Google Chrome p ...
CVE-2023-1223vulnerablevulnerablefixedfixedfixedfixedInsufficient policy enforcement in Autofill in Google Chrome on Androi ...
CVE-2023-1222vulnerablevulnerablefixedfixedfixedfixedHeap buffer overflow in Web Audio API in Google Chrome prior to 111.0. ...
CVE-2023-1221vulnerablevulnerablefixedfixedfixedfixedInsufficient policy enforcement in Extensions API in Google Chrome pri ...
CVE-2023-1220vulnerablevulnerablefixedfixedfixedfixedHeap buffer overflow in UMA in Google Chrome prior to 111.0.5563.64 al ...
CVE-2023-1219vulnerablevulnerablefixedfixedfixedfixedHeap buffer overflow in Metrics in Google Chrome prior to 111.0.5563.6 ...
CVE-2023-1218vulnerablevulnerablefixedfixedfixedfixedUse after free in WebRTC in Google Chrome prior to 111.0.5563.64 allow ...
CVE-2023-1217vulnerablevulnerablefixedfixedfixedfixedStack buffer overflow in Crash reporting in Google Chrome on Windows p ...
CVE-2023-1216vulnerablevulnerablefixedfixedfixedfixedUse after free in DevTools in Google Chrome prior to 111.0.5563.64 all ...
CVE-2023-1215vulnerablevulnerablefixedfixedfixedfixedType confusion in CSS in Google Chrome prior to 111.0.5563.64 allowed ...
CVE-2023-1214vulnerablevulnerablefixedfixedfixedfixedType confusion in V8 in Google Chrome prior to 111.0.5563.64 allowed a ...
CVE-2023-1213vulnerablevulnerablefixedfixedfixedfixedUse after free in Swiftshader in Google Chrome prior to 111.0.5563.64 ...
CVE-2023-0941vulnerablevulnerablefixedfixedfixedfixedUse after free in Prompts in Google Chrome prior to 110.0.5481.177 all ...
CVE-2023-0933vulnerablevulnerablefixedfixedfixedfixedInteger overflow in PDF in Google Chrome prior to 110.0.5481.177 allow ...
CVE-2023-0932vulnerablevulnerablefixedfixedfixedfixedUse after free in WebRTC in Google Chrome on Windows prior to 110.0.54 ...
CVE-2023-0931vulnerablevulnerablefixedfixedfixedfixedUse after free in Video in Google Chrome prior to 110.0.5481.177 allow ...
CVE-2023-0930vulnerablevulnerablefixedfixedfixedfixedHeap buffer overflow in Video in Google Chrome prior to 110.0.5481.177 ...
CVE-2023-0929vulnerablevulnerablefixedfixedfixedfixedUse after free in Vulkan in Google Chrome prior to 110.0.5481.177 allo ...
CVE-2023-0928vulnerablevulnerablefixedfixedfixedfixedUse after free in SwiftShader in Google Chrome prior to 110.0.5481.177 ...
CVE-2023-0927vulnerablevulnerablefixedfixedfixedfixedUse after free in Web Payments API in Google Chrome on Android prior t ...
CVE-2023-0705vulnerablevulnerablefixedfixedfixedfixedInteger overflow in Core in Google Chrome prior to 110.0.5481.77 allow ...
CVE-2023-0704vulnerablevulnerablefixedfixedfixedfixedInsufficient policy enforcement in DevTools in Google Chrome prior to ...
CVE-2023-0703vulnerablevulnerablefixedfixedfixedfixedType confusion in DevTools in Google Chrome prior to 110.0.5481.77 all ...
CVE-2023-0702vulnerablevulnerablefixedfixedfixedfixedType confusion in Data Transfer in Google Chrome prior to 110.0.5481.7 ...
CVE-2023-0701vulnerablevulnerablefixedfixedfixedfixedHeap buffer overflow in WebUI in Google Chrome prior to 110.0.5481.77 ...
CVE-2023-0700vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Download in Google Chrome prior to 110 ...
CVE-2023-0699vulnerablevulnerablefixedfixedfixedfixedUse after free in GPU in Google Chrome prior to 110.0.5481.77 allowed ...
CVE-2023-0698vulnerablevulnerablefixedfixedfixedfixedOut of bounds read in WebRTC in Google Chrome prior to 110.0.5481.77 a ...
CVE-2023-0697vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Full screen mode in Google Chrome on A ...
CVE-2023-0696vulnerablevulnerablefixedfixedfixedfixedType confusion in V8 in Google Chrome prior to 110.0.5481.77 allowed a ...
CVE-2023-0474vulnerablevulnerablefixedfixedfixedfixedUse after free in GuestView in Google Chrome prior to 109.0.5414.119 a ...
CVE-2023-0473vulnerablevulnerablefixedfixedfixedfixedType Confusion in ServiceWorker API in Google Chrome prior to 109.0.54 ...
CVE-2023-0472vulnerablevulnerablefixedfixedfixedfixedUse after free in WebRTC in Google Chrome prior to 109.0.5414.119 allo ...
CVE-2023-0471vulnerablevulnerablefixedfixedfixedfixedUse after free in WebTransport in Google Chrome prior to 109.0.5414.11 ...
CVE-2023-0141vulnerablevulnerablefixedfixedfixedfixedInsufficient policy enforcement in CORS in Google Chrome prior to 109. ...
CVE-2023-0140vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in in File System API in Google Chrome on ...
CVE-2023-0139vulnerablevulnerablefixedfixedfixedfixedInsufficient validation of untrusted input in Downloads in Google Chro ...
CVE-2023-0138vulnerablevulnerablefixedfixedfixedfixedHeap buffer overflow in libphonenumber in Google Chrome prior to 109.0 ...
CVE-2023-0137vulnerablevulnerablefixedfixedfixedfixedHeap buffer overflow in Platform Apps in Google Chrome on Chrome OS pr ...
CVE-2023-0136vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in in Fullscreen API in Google Chrome on ...
CVE-2023-0135vulnerablevulnerablefixedfixedfixedfixedUse after free in Cart in Google Chrome prior to 109.0.5414.74 allowed ...
CVE-2023-0134vulnerablevulnerablefixedfixedfixedfixedUse after free in Cart in Google Chrome prior to 109.0.5414.74 allowed ...
CVE-2023-0133vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in in Permission prompts in Google Chrome ...
CVE-2023-0132vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in in Permission prompts in Google Chrome ...
CVE-2023-0131vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in in iframe Sandbox in Google Chrome pri ...
CVE-2023-0130vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in in Fullscreen API in Google Chrome on ...
CVE-2023-0129vulnerablevulnerablefixedfixedfixedfixedHeap buffer overflow in Network Service in Google Chrome prior to 109. ...
CVE-2023-0128vulnerablevulnerablefixedfixedfixedfixedUse after free in Overview Mode in Google Chrome on Chrome OS prior to ...
CVE-2022-4955vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in DevTools in Google Chrome prior to 108 ...
CVE-2022-4926vulnerablevulnerablefixedfixedfixedfixedInsufficient policy enforcement in Intents in Google Chrome on Android ...
CVE-2022-4925vulnerablevulnerablefixedfixedfixedfixedInsufficient validation of untrusted input in QUIC in Google Chrome pr ...
CVE-2022-4924vulnerablevulnerablefixedfixedfixedfixedUse after free in WebRTC in Google Chrome prior to 97.0.4692.71 allowe ...
CVE-2022-4923vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Omnibox in Google Chrome prior to 99.0 ...
CVE-2022-4922vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Blink in Google Chrome prior to 99.0.4 ...
CVE-2022-4921vulnerablevulnerablefixedfixedfixedfixedUse after free in Accessibility in Google Chrome prior to 99.0.4844.51 ...
CVE-2022-4920vulnerablevulnerablefixedfixedfixedfixedHeap buffer overflow in Blink in Google Chrome prior to 101.0.4951.41 ...
CVE-2022-4919vulnerablevulnerablefixedfixedfixedfixedUse after free in Base Internals in Google Chrome prior to 101.0.4951. ...
CVE-2022-4918vulnerablevulnerablefixedfixedfixedfixedUse after free in UI in Google Chrome prior to 102.0.5005.61 allowed a ...
CVE-2022-4917vulnerablevulnerablefixedfixedfixedfixedIncorrect security UI in Notifications in Google Chrome on Android pri ...
CVE-2022-4916vulnerablevulnerablefixedfixedfixedfixedUse after free in Media in Google Chrome prior to 103.0.5060.53 allowe ...
CVE-2022-4915vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in URL Formatting in Google Chrome prior ...
CVE-2022-4914vulnerablevulnerablefixedfixedfixedfixedHeap buffer overflow in PrintPreview in Google Chrome prior to 104.0.5 ...
CVE-2022-4913vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Extensions in Google Chrome prior to 1 ...
CVE-2022-4912vulnerablevulnerablefixedfixedfixedfixedType Confusion in MathML in Google Chrome prior to 105.0.5195.52 allow ...
CVE-2022-4911vulnerablevulnerablefixedfixedfixedfixedInsufficient data validation in DevTools in Google Chrome prior to 106 ...
CVE-2022-4910vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Autofill in Google Chrome prior to 107 ...
CVE-2022-4909vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in XML in Google Chrome prior to 107.0.53 ...
CVE-2022-4908vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in iFrame Sandbox in Google Chrome prior ...
CVE-2022-4907vulnerablevulnerablefixedfixedfixedfixedUninitialized Use in FFmpeg in Google Chrome prior to 108.0.5359.71 al ...
CVE-2022-4906vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Blink in Google Chrome prior to 108.0. ...
CVE-2022-4440vulnerablevulnerablefixedfixedfixedfixedUse after free in Profiles in Google Chrome prior to 108.0.5359.124 al ...
CVE-2022-4439vulnerablevulnerablefixedfixedfixedfixedUse after free in Aura in Google Chrome on Windows prior to 108.0.5359 ...
CVE-2022-4438vulnerablevulnerablefixedfixedfixedfixedUse after free in Blink Frames in Google Chrome prior to 108.0.5359.12 ...
CVE-2022-4437vulnerablevulnerablefixedfixedfixedfixedUse after free in Mojo IPC in Google Chrome prior to 108.0.5359.124 al ...
CVE-2022-4436vulnerablevulnerablefixedfixedfixedfixedUse after free in Blink Media in Google Chrome prior to 108.0.5359.124 ...
CVE-2022-4262vulnerablevulnerablefixedfixedfixedfixedType confusion in V8 in Google Chrome prior to 108.0.5359.94 allowed a ...
CVE-2022-4195vulnerablevulnerablefixedfixedfixedfixedInsufficient policy enforcement in Safe Browsing in Google Chrome prio ...
CVE-2022-4194vulnerablevulnerablefixedfixedfixedfixedUse after free in Accessibility in Google Chrome prior to 108.0.5359.7 ...
CVE-2022-4193vulnerablevulnerablefixedfixedfixedfixedInsufficient policy enforcement in File System API in Google Chrome pr ...
CVE-2022-4192vulnerablevulnerablefixedfixedfixedfixedUse after free in Live Caption in Google Chrome prior to 108.0.5359.71 ...
CVE-2022-4191vulnerablevulnerablefixedfixedfixedfixedUse after free in Sign-In in Google Chrome prior to 108.0.5359.71 allo ...
CVE-2022-4190vulnerablevulnerablefixedfixedfixedfixedInsufficient data validation in Directory in Google Chrome prior to 10 ...
CVE-2022-4189vulnerablevulnerablefixedfixedfixedfixedInsufficient policy enforcement in DevTools in Google Chrome prior to ...
CVE-2022-4188vulnerablevulnerablefixedfixedfixedfixedInsufficient validation of untrusted input in CORS in Google Chrome on ...
CVE-2022-4187vulnerablevulnerablefixedfixedfixedfixedInsufficient policy enforcement in DevTools in Google Chrome on Window ...
CVE-2022-4186vulnerablevulnerablefixedfixedfixedfixedInsufficient validation of untrusted input in Downloads in Google Chro ...
CVE-2022-4185vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Navigation in Google Chrome on iOS pri ...
CVE-2022-4184vulnerablevulnerablefixedfixedfixedfixedInsufficient policy enforcement in Autofill in Google Chrome prior to ...
CVE-2022-4183vulnerablevulnerablefixedfixedfixedfixedInsufficient policy enforcement in Popup Blocker in Google Chrome prio ...
CVE-2022-4182vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Fenced Frames in Google Chrome prior t ...
CVE-2022-4181vulnerablevulnerablefixedfixedfixedfixedUse after free in Forms in Google Chrome prior to 108.0.5359.71 allowe ...
CVE-2022-4180vulnerablevulnerablefixedfixedfixedfixedUse after free in Mojo in Google Chrome prior to 108.0.5359.71 allowed ...
CVE-2022-4179vulnerablevulnerablefixedfixedfixedfixedUse after free in Audio in Google Chrome prior to 108.0.5359.71 allowe ...
CVE-2022-4178vulnerablevulnerablefixedfixedfixedfixedUse after free in Mojo in Google Chrome prior to 108.0.5359.71 allowed ...
CVE-2022-4177vulnerablevulnerablefixedfixedfixedfixedUse after free in Extensions in Google Chrome prior to 108.0.5359.71 a ...
CVE-2022-4176vulnerablevulnerablefixedfixedfixedfixedOut of bounds write in Lacros Graphics in Google Chrome on Chrome OS a ...
CVE-2022-4175vulnerablevulnerablefixedfixedfixedfixedUse after free in Camera Capture in Google Chrome prior to 108.0.5359. ...
CVE-2022-4174vulnerablevulnerablefixedfixedfixedfixedType confusion in V8 in Google Chrome prior to 108.0.5359.71 allowed a ...
CVE-2022-4135vulnerablevulnerablefixedfixedfixedfixedHeap buffer overflow in GPU in Google Chrome prior to 107.0.5304.121 a ...
CVE-2022-4025vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Paint in Google Chrome prior to 98.0.4 ...
CVE-2022-3890vulnerablevulnerablefixedfixedfixedfixedHeap buffer overflow in Crashpad in Google Chrome on Android prior to ...
CVE-2022-3889vulnerablevulnerablefixedfixedfixedfixedType confusion in V8 in Google Chrome prior to 107.0.5304.106 allowed ...
CVE-2022-3888vulnerablevulnerablefixedfixedfixedfixedUse after free in WebCodecs in Google Chrome prior to 107.0.5304.106 a ...
CVE-2022-3887vulnerablevulnerablefixedfixedfixedfixedUse after free in Web Workers in Google Chrome prior to 107.0.5304.106 ...
CVE-2022-3886vulnerablevulnerablefixedfixedfixedfixedUse after free in Speech Recognition in Google Chrome prior to 107.0.5 ...
CVE-2022-3885vulnerablevulnerablefixedfixedfixedfixedUse after free in V8 in Google Chrome prior to 107.0.5304.106 allowed ...
CVE-2022-3863vulnerablevulnerablefixedfixedfixedfixedUse after free in Browser History in Google Chrome prior to 100.0.4896 ...
CVE-2022-3842vulnerablevulnerablefixedfixedfixedfixedUse after free in Passwords in Google Chrome prior to 105.0.5195.125 a ...
CVE-2022-3723vulnerablevulnerablefixedfixedfixedfixedType confusion in V8 in Google Chrome prior to 107.0.5304.87 allowed a ...
CVE-2022-3661vulnerablevulnerablefixedfixedfixedfixedInsufficient data validation in Extensions in Google Chrome prior to 1 ...
CVE-2022-3660vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Full screen mode in Google Chrome on A ...
CVE-2022-3659vulnerablevulnerablefixedfixedfixedfixedUse after free in Accessibility in Google Chrome on Chrome OS prior to ...
CVE-2022-3658vulnerablevulnerablefixedfixedfixedfixedUse after free in Feedback service on Chrome OS in Google Chrome on Ch ...
CVE-2022-3657vulnerablevulnerablefixedfixedfixedfixedUse after free in Extensions in Google Chrome prior to 107.0.5304.62 a ...
CVE-2022-3656vulnerablevulnerablefixedfixedfixedfixedInsufficient data validation in File System in Google Chrome prior to ...
CVE-2022-3655vulnerablevulnerablefixedfixedfixedfixedHeap buffer overflow in Media Galleries in Google Chrome prior to 107. ...
CVE-2022-3654vulnerablevulnerablefixedfixedfixedfixedUse after free in Layout in Google Chrome prior to 107.0.5304.62 allow ...
CVE-2022-3653vulnerablevulnerablefixedfixedfixedfixedHeap buffer overflow in Vulkan in Google Chrome prior to 107.0.5304.62 ...
CVE-2022-3652vulnerablevulnerablefixedfixedfixedfixedType confusion in V8 in Google Chrome prior to 107.0.5304.62 allowed a ...
CVE-2022-3450vulnerablevulnerablefixedfixedfixedfixedUse after free in Peer Connection in Google Chrome prior to 106.0.5249 ...
CVE-2022-3449vulnerablevulnerablefixedfixedfixedfixedUse after free in Safe Browsing in Google Chrome prior to 106.0.5249.1 ...
CVE-2022-3448vulnerablevulnerablefixedfixedfixedfixedUse after free in Permissions API in Google Chrome prior to 106.0.5249 ...
CVE-2022-3447vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Custom Tabs in Google Chrome on Androi ...
CVE-2022-3446vulnerablevulnerablefixedfixedfixedfixedHeap buffer overflow in WebSQL in Google Chrome prior to 106.0.5249.11 ...
CVE-2022-3445vulnerablevulnerablefixedfixedfixedfixedUse after free in Skia in Google Chrome prior to 106.0.5249.119 allowe ...
CVE-2022-3444vulnerablevulnerablefixedfixedfixedfixedInsufficient data validation in File System API in Google Chrome prior ...
CVE-2022-3443vulnerablevulnerablefixedfixedfixedfixedInsufficient data validation in File System API in Google Chrome prior ...
CVE-2022-3373vulnerablevulnerablefixedfixedfixedfixedOut of bounds write in V8 in Google Chrome prior to 106.0.5249.91 allo ...
CVE-2022-3370vulnerablevulnerablefixedfixedfixedfixedUse after free in Custom Elements in Google Chrome prior to 106.0.5249 ...
CVE-2022-3318vulnerablevulnerablefixedfixedfixedfixedUse after free in ChromeOS Notifications in Google Chrome on ChromeOS ...
CVE-2022-3317vulnerablevulnerablefixedfixedfixedfixedInsufficient validation of untrusted input in Intents in Google Chrome ...
CVE-2022-3316vulnerablevulnerablefixedfixedfixedfixedInsufficient validation of untrusted input in Safe Browsing in Google ...
CVE-2022-3315vulnerablevulnerablefixedfixedfixedfixedType confusion in Blink in Google Chrome prior to 106.0.5249.62 allowe ...
CVE-2022-3314vulnerablevulnerablefixedfixedfixedfixedUse after free in logging in Google Chrome prior to 106.0.5249.62 allo ...
CVE-2022-3313vulnerablevulnerablefixedfixedfixedfixedIncorrect security UI in full screen in Google Chrome prior to 106.0.5 ...
CVE-2022-3312vulnerablevulnerablefixedfixedfixedfixedInsufficient validation of untrusted input in VPN in Google Chrome on ...
CVE-2022-3311vulnerablevulnerablefixedfixedfixedfixedUse after free in import in Google Chrome prior to 106.0.5249.62 allow ...
CVE-2022-3310vulnerablevulnerablefixedfixedfixedfixedInsufficient policy enforcement in custom tabs in Google Chrome on And ...
CVE-2022-3309vulnerablevulnerablefixedfixedfixedfixedUse after free in assistant in Google Chrome on ChromeOS prior to 106. ...
CVE-2022-3308vulnerablevulnerablefixedfixedfixedfixedInsufficient policy enforcement in developer tools in Google Chrome pr ...
CVE-2022-3307vulnerablevulnerablefixedfixedfixedfixedUse after free in media in Google Chrome prior to 106.0.5249.62 allowe ...
CVE-2022-3306vulnerablevulnerablefixedfixedfixedfixedUse after free in survey in Google Chrome on ChromeOS prior to 106.0.5 ...
CVE-2022-3305vulnerablevulnerablefixedfixedfixedfixedUse after free in survey in Google Chrome on ChromeOS prior to 106.0.5 ...
CVE-2022-3304vulnerablevulnerablefixedfixedfixedfixedUse after free in CSS in Google Chrome prior to 106.0.5249.62 allowed ...
CVE-2022-3201vulnerablevulnerablefixedfixedfixedfixedInsufficient validation of untrusted input in DevTools in Google Chrom ...
CVE-2022-3200vulnerablevulnerablefixedfixedfixedfixedHeap buffer overflow in Internals in Google Chrome prior to 105.0.5195 ...
CVE-2022-3199vulnerablevulnerablefixedfixedfixedfixedUse after free in Frames in Google Chrome prior to 105.0.5195.125 allo ...
CVE-2022-3198vulnerablevulnerablefixedfixedfixedfixedUse after free in PDF in Google Chrome prior to 105.0.5195.125 allowed ...
CVE-2022-3197vulnerablevulnerablefixedfixedfixedfixedUse after free in PDF in Google Chrome prior to 105.0.5195.125 allowed ...
CVE-2022-3196vulnerablevulnerablefixedfixedfixedfixedUse after free in PDF in Google Chrome prior to 105.0.5195.125 allowed ...
CVE-2022-3195vulnerablevulnerablefixedfixedfixedfixedOut of bounds write in Storage in Google Chrome prior to 105.0.5195.12 ...
CVE-2022-3075vulnerablevulnerablefixedfixedfixedfixedInsufficient data validation in Mojo in Google Chrome prior to 105.0.5 ...
CVE-2022-3071vulnerablevulnerablefixedfixedfixedfixedUse after free in Tab Strip in Google Chrome on Chrome OS, Lacros prio ...
CVE-2022-3058vulnerablevulnerablefixedfixedfixedfixedUse after free in Sign-In Flow in Google Chrome prior to 105.0.5195.52 ...
CVE-2022-3057vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in iframe Sandbox in Google Chrome prior ...
CVE-2022-3056vulnerablevulnerablefixedfixedfixedfixedInsufficient policy enforcement in Content Security Policy in Google C ...
CVE-2022-3055vulnerablevulnerablefixedfixedfixedfixedUse after free in Passwords in Google Chrome prior to 105.0.5195.52 al ...
CVE-2022-3054vulnerablevulnerablefixedfixedfixedfixedInsufficient policy enforcement in DevTools in Google Chrome prior to ...
CVE-2022-3053vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Pointer Lock in Google Chrome on Mac p ...
CVE-2022-3052vulnerablevulnerablefixedfixedfixedfixedHeap buffer overflow in Window Manager in Google Chrome on Chrome OS, ...
CVE-2022-3051vulnerablevulnerablefixedfixedfixedfixedHeap buffer overflow in Exosphere in Google Chrome on Chrome OS, Lacro ...
CVE-2022-3050vulnerablevulnerablefixedfixedfixedfixedHeap buffer overflow in WebUI in Google Chrome on Chrome OS prior to 1 ...
CVE-2022-3049vulnerablevulnerablefixedfixedfixedfixedUse after free in SplitScreen in Google Chrome on Chrome OS, Lacros pr ...
CVE-2022-3048vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Chrome OS lockscreen in Google Chrome ...
CVE-2022-3047vulnerablevulnerablefixedfixedfixedfixedInsufficient policy enforcement in Extensions API in Google Chrome pri ...
CVE-2022-3046vulnerablevulnerablefixedfixedfixedfixedUse after free in Browser Tag in Google Chrome prior to 105.0.5195.52 ...
CVE-2022-3045vulnerablevulnerablefixedfixedfixedfixedInsufficient validation of untrusted input in V8 in Google Chrome prio ...
CVE-2022-3044vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Site Isolation in Google Chrome prior ...
CVE-2022-3043vulnerablevulnerablefixedfixedfixedfixedHeap buffer overflow in Screen Capture in Google Chrome on Chrome OS p ...
CVE-2022-3042vulnerablevulnerablefixedfixedfixedfixedUse after free in PhoneHub in Google Chrome on Chrome OS prior to 105. ...
CVE-2022-3041vulnerablevulnerablefixedfixedfixedfixedUse after free in WebSQL in Google Chrome prior to 105.0.5195.52 allow ...
CVE-2022-3040vulnerablevulnerablefixedfixedfixedfixedUse after free in Layout in Google Chrome prior to 105.0.5195.52 allow ...
CVE-2022-3039vulnerablevulnerablefixedfixedfixedfixedUse after free in WebSQL in Google Chrome prior to 105.0.5195.52 allow ...
CVE-2022-3038vulnerablevulnerablefixedfixedfixedfixedUse after free in Network Service in Google Chrome prior to 105.0.5195 ...
CVE-2022-2998vulnerablevulnerablefixedfixedfixedfixedUse after free in Browser Creation in Google Chrome prior to 104.0.511 ...
CVE-2022-2861vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Extensions API in Google Chrome prior ...
CVE-2022-2860vulnerablevulnerablefixedfixedfixedfixedInsufficient policy enforcement in Cookies in Google Chrome prior to 1 ...
CVE-2022-2859vulnerablevulnerablefixedfixedfixedfixedUse after free in Chrome OS Shell in Google Chrome prior to 104.0.5112 ...
CVE-2022-2858vulnerablevulnerablefixedfixedfixedfixedUse after free in Sign-In Flow in Google Chrome prior to 104.0.5112.10 ...
CVE-2022-2857vulnerablevulnerablefixedfixedfixedfixedUse after free in Blink in Google Chrome prior to 104.0.5112.101 allow ...
CVE-2022-2856vulnerablevulnerablefixedfixedfixedfixedInsufficient validation of untrusted input in Intents in Google Chrome ...
CVE-2022-2855vulnerablevulnerablefixedfixedfixedfixedUse after free in ANGLE in Google Chrome prior to 104.0.5112.101 allow ...
CVE-2022-2854vulnerablevulnerablefixedfixedfixedfixedUse after free in SwiftShader in Google Chrome prior to 104.0.5112.101 ...
CVE-2022-2853vulnerablevulnerablefixedfixedfixedfixedHeap buffer overflow in Downloads in Google Chrome on Android prior to ...
CVE-2022-2852vulnerablevulnerablefixedfixedfixedfixedUse after free in FedCM in Google Chrome prior to 104.0.5112.101 allow ...
CVE-2022-2743vulnerablevulnerablefixedfixedfixedfixedInteger overflow in Window Manager in Google Chrome on Chrome OS and L ...
CVE-2022-2742vulnerablevulnerablefixedfixedfixedfixedUse after free in Exosphere in Google Chrome on Chrome OS and Lacros p ...
CVE-2022-2624vulnerablevulnerablefixedfixedfixedfixedHeap buffer overflow in PDF in Google Chrome prior to 104.0.5112.79 al ...
CVE-2022-2623vulnerablevulnerablefixedfixedfixedfixedUse after free in Offline in Google Chrome on Android prior to 104.0.5 ...
CVE-2022-2622vulnerablevulnerablefixedfixedfixedfixedInsufficient validation of untrusted input in Safe Browsing in Google ...
CVE-2022-2621vulnerablevulnerablefixedfixedfixedfixedUse after free in Extensions in Google Chrome prior to 104.0.5112.79 a ...
CVE-2022-2620vulnerablevulnerablefixedfixedfixedfixedUse after free in WebUI in Google Chrome on Chrome OS prior to 104.0.5 ...
CVE-2022-2619vulnerablevulnerablefixedfixedfixedfixedInsufficient validation of untrusted input in Settings in Google Chrom ...
CVE-2022-2618vulnerablevulnerablefixedfixedfixedfixedInsufficient validation of untrusted input in Internals in Google Chro ...
CVE-2022-2617vulnerablevulnerablefixedfixedfixedfixedUse after free in Extensions API in Google Chrome prior to 104.0.5112. ...
CVE-2022-2616vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Extensions API in Google Chrome prior ...
CVE-2022-2615vulnerablevulnerablefixedfixedfixedfixedInsufficient policy enforcement in Cookies in Google Chrome prior to 1 ...
CVE-2022-2614vulnerablevulnerablefixedfixedfixedfixedUse after free in Sign-In Flow in Google Chrome prior to 104.0.5112.79 ...
CVE-2022-2613vulnerablevulnerablefixedfixedfixedfixedUse after free in Input in Google Chrome on Chrome OS prior to 104.0.5 ...
CVE-2022-2612vulnerablevulnerablefixedfixedfixedfixedSide-channel information leakage in Keyboard input in Google Chrome pr ...
CVE-2022-2611vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Fullscreen API in Google Chrome on And ...
CVE-2022-2610vulnerablevulnerablefixedfixedfixedfixedInsufficient policy enforcement in Background Fetch in Google Chrome p ...
CVE-2022-2609vulnerablevulnerablefixedfixedfixedfixedUse after free in Nearby Share in Google Chrome on Chrome OS prior to ...
CVE-2022-2608vulnerablevulnerablefixedfixedfixedfixedUse after free in Overview Mode in Google Chrome on Chrome OS prior to ...
CVE-2022-2607vulnerablevulnerablefixedfixedfixedfixedUse after free in Tab Strip in Google Chrome on Chrome OS prior to 104 ...
CVE-2022-2606vulnerablevulnerablefixedfixedfixedfixedUse after free in Managed devices API in Google Chrome prior to 104.0. ...
CVE-2022-2605vulnerablevulnerablefixedfixedfixedfixedOut of bounds read in Dawn in Google Chrome prior to 104.0.5112.79 all ...
CVE-2022-2604vulnerablevulnerablefixedfixedfixedfixedUse after free in Safe Browsing in Google Chrome prior to 104.0.5112.7 ...
CVE-2022-2603vulnerablevulnerablefixedfixedfixedfixedUse after free in Omnibox in Google Chrome prior to 104.0.5112.79 allo ...
CVE-2022-2481vulnerablevulnerablefixedfixedfixedfixedUse after free in Views in Google Chrome prior to 103.0.5060.134 allow ...
CVE-2022-2480vulnerablevulnerablefixedfixedfixedfixedUse after free in Service Worker API in Google Chrome prior to 103.0.5 ...
CVE-2022-2479vulnerablevulnerablefixedfixedfixedfixedInsufficient validation of untrusted input in File in Google Chrome on ...
CVE-2022-2478vulnerablevulnerablefixedfixedfixedfixedUse after free in PDF in Google Chrome prior to 103.0.5060.134 allowed ...
CVE-2022-2477vulnerablevulnerablefixedfixedfixedfixedUse after free in Guest View in Google Chrome prior to 103.0.5060.134 ...
CVE-2022-2415vulnerablevulnerablefixedfixedfixedfixedHeap buffer overflow in WebGL in Google Chrome prior to 103.0.5060.53 ...
CVE-2022-2399vulnerablevulnerablefixedfixedfixedfixedUse after free in WebGPU in Google Chrome prior to 100.0.4896.88 allow ...
CVE-2022-2296vulnerablevulnerablefixedfixedfixedfixedUse after free in Chrome OS Shell in Google Chrome on Chrome OS prior ...
CVE-2022-2295vulnerablevulnerablefixedfixedfixedfixedType confusion in V8 in Google Chrome prior to 103.0.5060.114 allowed ...
CVE-2022-2294vulnerablevulnerablefixedfixedfixedfixedHeap buffer overflow in WebRTC in Google Chrome prior to 103.0.5060.11 ...
CVE-2022-2165vulnerablevulnerablefixedfixedfixedfixedInsufficient data validation in URL formatting in Google Chrome prior ...
CVE-2022-2164vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Extensions API in Google Chrome prior ...
CVE-2022-2163vulnerablevulnerablefixedfixedfixedfixedUse after free in Cast UI and Toolbar in Google Chrome prior to 103.0. ...
CVE-2022-2162vulnerablevulnerablefixedfixedfixedfixedInsufficient policy enforcement in File System API in Google Chrome on ...
CVE-2022-2161vulnerablevulnerablefixedfixedfixedfixedUse after free in WebApp Provider in Google Chrome prior to 103.0.5060 ...
CVE-2022-2160vulnerablevulnerablefixedfixedfixedfixedInsufficient policy enforcement in DevTools in Google Chrome on Window ...
CVE-2022-2158vulnerablevulnerablefixedfixedfixedfixedType confusion in V8 in Google Chrome prior to 103.0.5060.53 allowed a ...
CVE-2022-2157vulnerablevulnerablefixedfixedfixedfixedUse after free in Interest groups in Google Chrome prior to 103.0.5060 ...
CVE-2022-2156vulnerablevulnerablefixedfixedfixedfixedUse after free in Core in Google Chrome prior to 103.0.5060.53 allowed ...
CVE-2022-2011vulnerablevulnerablefixedfixedfixedfixedUse after free in ANGLE in Google Chrome prior to 102.0.5005.115 allow ...
CVE-2022-2010vulnerablevulnerablefixedfixedfixedfixedOut of bounds read in compositing in Google Chrome prior to 102.0.5005 ...
CVE-2022-2008vulnerablevulnerablefixedfixedfixedfixedDouble free in WebGL in Google Chrome prior to 102.0.5005.115 allowed ...
CVE-2022-2007vulnerablevulnerablefixedfixedfixedfixedUse after free in WebGPU in Google Chrome prior to 102.0.5005.115 allo ...
CVE-2022-1876vulnerablevulnerablefixedfixedfixedfixedHeap buffer overflow in DevTools in Google Chrome prior to 102.0.5005. ...
CVE-2022-1875vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in PDF in Google Chrome prior to 102.0.50 ...
CVE-2022-1874vulnerablevulnerablefixedfixedfixedfixedInsufficient policy enforcement in Safe Browsing in Google Chrome on M ...
CVE-2022-1873vulnerablevulnerablefixedfixedfixedfixedInsufficient policy enforcement in COOP in Google Chrome prior to 102. ...
CVE-2022-1872vulnerablevulnerablefixedfixedfixedfixedInsufficient policy enforcement in Extensions API in Google Chrome pri ...
CVE-2022-1871vulnerablevulnerablefixedfixedfixedfixedInsufficient policy enforcement in File System API in Google Chrome pr ...
CVE-2022-1870vulnerablevulnerablefixedfixedfixedfixedUse after free in App Service in Google Chrome prior to 102.0.5005.61 ...
CVE-2022-1869vulnerablevulnerablefixedfixedfixedfixedType Confusion in V8 in Google Chrome prior to 102.0.5005.61 allowed a ...
CVE-2022-1868vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Extensions API in Google Chrome prior ...
CVE-2022-1867vulnerablevulnerablefixedfixedfixedfixedInsufficient validation of untrusted input in Data Transfer in Google ...
CVE-2022-1866vulnerablevulnerablefixedfixedfixedfixedUse after free in Tablet Mode in Google Chrome on Chrome OS prior to 1 ...
CVE-2022-1865vulnerablevulnerablefixedfixedfixedfixedUse after free in Bookmarks in Google Chrome prior to 102.0.5005.61 al ...
CVE-2022-1864vulnerablevulnerablefixedfixedfixedfixedUse after free in WebApp Installs in Google Chrome prior to 102.0.5005 ...
CVE-2022-1863vulnerablevulnerablefixedfixedfixedfixedUse after free in Tab Groups in Google Chrome prior to 102.0.5005.61 a ...
CVE-2022-1862vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Extensions in Google Chrome prior to 1 ...
CVE-2022-1861vulnerablevulnerablefixedfixedfixedfixedUse after free in Sharing in Google Chrome on Chrome OS prior to 102.0 ...
CVE-2022-1860vulnerablevulnerablefixedfixedfixedfixedUse after free in UI Foundations in Google Chrome on Chrome OS prior t ...
CVE-2022-1859vulnerablevulnerablefixedfixedfixedfixedUse after free in Performance Manager in Google Chrome prior to 102.0. ...
CVE-2022-1858vulnerablevulnerablefixedfixedfixedfixedOut of bounds read in DevTools in Google Chrome prior to 102.0.5005.61 ...
CVE-2022-1857vulnerablevulnerablefixedfixedfixedfixedInsufficient policy enforcement in File System API in Google Chrome pr ...
CVE-2022-1856vulnerablevulnerablefixedfixedfixedfixedUse after free in User Education in Google Chrome prior to 102.0.5005. ...
CVE-2022-1855vulnerablevulnerablefixedfixedfixedfixedUse after free in Messaging in Google Chrome prior to 102.0.5005.61 al ...
CVE-2022-1854vulnerablevulnerablefixedfixedfixedfixedUse after free in ANGLE in Google Chrome prior to 102.0.5005.61 allowe ...
CVE-2022-1853vulnerablevulnerablefixedfixedfixedfixedUse after free in Indexed DB in Google Chrome prior to 102.0.5005.61 a ...
CVE-2022-1641vulnerablevulnerablefixedfixedfixedfixedUse after free in Web UI Diagnostics in Google Chrome on Chrome OS pri ...
CVE-2022-1640vulnerablevulnerablefixedfixedfixedfixedUse after free in Sharing in Google Chrome prior to 101.0.4951.64 allo ...
CVE-2022-1639vulnerablevulnerablefixedfixedfixedfixedUse after free in ANGLE in Google Chrome prior to 101.0.4951.64 allowe ...
CVE-2022-1638vulnerablevulnerablefixedfixedfixedfixedHeap buffer overflow in V8 Internationalization in Google Chrome prior ...
CVE-2022-1637vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Web Contents in Google Chrome prior to ...
CVE-2022-1636vulnerablevulnerablefixedfixedfixedfixedUse after free in Performance APIs in Google Chrome prior to 101.0.495 ...
CVE-2022-1635vulnerablevulnerablefixedfixedfixedfixedUse after free in Permission Prompts in Google Chrome prior to 101.0.4 ...
CVE-2022-1634vulnerablevulnerablefixedfixedfixedfixedUse after free in Browser UI in Google Chrome prior to 101.0.4951.64 a ...
CVE-2022-1633vulnerablevulnerablefixedfixedfixedfixedUse after free in Sharesheet in Google Chrome on Chrome OS prior to 10 ...
CVE-2022-1501vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in iframe in Google Chrome prior to 101.0 ...
CVE-2022-1500vulnerablevulnerablefixedfixedfixedfixedInsufficient data validation in Dev Tools in Google Chrome prior to 10 ...
CVE-2022-1499vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in WebAuthentication in Google Chrome pri ...
CVE-2022-1498vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in HTML Parser in Google Chrome prior to ...
CVE-2022-1497vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Input in Google Chrome prior to 101.0. ...
CVE-2022-1496vulnerablevulnerablefixedfixedfixedfixedUse after free in File Manager in Google Chrome prior to 101.0.4951.41 ...
CVE-2022-1495vulnerablevulnerablefixedfixedfixedfixedIncorrect security UI in Downloads in Google Chrome on Android prior t ...
CVE-2022-1494vulnerablevulnerablefixedfixedfixedfixedInsufficient data validation in Trusted Types in Google Chrome prior t ...
CVE-2022-1493vulnerablevulnerablefixedfixedfixedfixedUse after free in Dev Tools in Google Chrome prior to 101.0.4951.41 al ...
CVE-2022-1492vulnerablevulnerablefixedfixedfixedfixedInsufficient data validation in Blink Editing in Google Chrome prior t ...
CVE-2022-1491vulnerablevulnerablefixedfixedfixedfixedUse after free in Bookmarks in Google Chrome prior to 101.0.4951.41 al ...
CVE-2022-1490vulnerablevulnerablefixedfixedfixedfixedUse after free in Browser Switcher in Google Chrome prior to 101.0.495 ...
CVE-2022-1489vulnerablevulnerablefixedfixedfixedfixedOut of bounds memory access in UI Shelf in Google Chrome on Chrome OS, ...
CVE-2022-1488vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Extensions API in Google Chrome prior ...
CVE-2022-1487vulnerablevulnerablefixedfixedfixedfixedUse after free in Ozone in Google Chrome prior to 101.0.4951.41 allowe ...
CVE-2022-1486vulnerablevulnerablefixedfixedfixedfixedType confusion in V8 in Google Chrome prior to 101.0.4951.41 allowed a ...
CVE-2022-1485vulnerablevulnerablefixedfixedfixedfixedUse after free in File System API in Google Chrome prior to 101.0.4951 ...
CVE-2022-1484vulnerablevulnerablefixedfixedfixedfixedHeap buffer overflow in Web UI Settings in Google Chrome prior to 101. ...
CVE-2022-1483vulnerablevulnerablefixedfixedfixedfixedHeap buffer overflow in WebGPU in Google Chrome prior to 101.0.4951.41 ...
CVE-2022-1482vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in WebGL in Google Chrome prior to 101.0. ...
CVE-2022-1481vulnerablevulnerablefixedfixedfixedfixedUse after free in Sharing in Google Chrome on Mac prior to 101.0.4951. ...
CVE-2022-1479vulnerablevulnerablefixedfixedfixedfixedUse after free in ANGLE in Google Chrome prior to 101.0.4951.41 allowe ...
CVE-2022-1478vulnerablevulnerablefixedfixedfixedfixedUse after free in SwiftShader in Google Chrome prior to 101.0.4951.41 ...
CVE-2022-1477vulnerablevulnerablefixedfixedfixedfixedUse after free in Vulkan in Google Chrome prior to 101.0.4951.41 allow ...
CVE-2022-1364vulnerablevulnerablefixedfixedfixedfixedType confusion in V8 Turbofan in Google Chrome prior to 100.0.4896.127 ...
CVE-2022-1314vulnerablevulnerablefixedfixedfixedfixedType confusion in V8 in Google Chrome prior to 100.0.4896.88 allowed a ...
CVE-2022-1313vulnerablevulnerablefixedfixedfixedfixedUse after free in tab groups in Google Chrome prior to 100.0.4896.88 a ...
CVE-2022-1312vulnerablevulnerablefixedfixedfixedfixedUse after free in storage in Google Chrome prior to 100.0.4896.88 allo ...
CVE-2022-1311vulnerablevulnerablefixedfixedfixedfixedUse after free in shell in Google Chrome on ChromeOS prior to 100.0.48 ...
CVE-2022-1310vulnerablevulnerablefixedfixedfixedfixedUse after free in regular expressions in Google Chrome prior to 100.0. ...
CVE-2022-1309vulnerablevulnerablefixedfixedfixedfixedInsufficient policy enforcement in developer tools in Google Chrome pr ...
CVE-2022-1308vulnerablevulnerablefixedfixedfixedfixedUse after free in BFCache in Google Chrome prior to 100.0.4896.88 allo ...
CVE-2022-1307vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in full screen in Google Chrome on Androi ...
CVE-2022-1306vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in compositing in Google Chrome prior to ...
CVE-2022-1305vulnerablevulnerablefixedfixedfixedfixedUse after free in storage in Google Chrome prior to 100.0.4896.88 allo ...
CVE-2022-1232vulnerablevulnerablefixedfixedfixedfixedType confusion in V8 in Google Chrome prior to 100.0.4896.75 allowed a ...
CVE-2022-1146vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Resource Timing in Google Chrome prior ...
CVE-2022-1145vulnerablevulnerablefixedfixedfixedfixedUse after free in Extensions in Google Chrome prior to 100.0.4896.60 a ...
CVE-2022-1144vulnerablevulnerablefixedfixedfixedfixedUse after free in WebUI in Google Chrome prior to 100.0.4896.60 allowe ...
CVE-2022-1143vulnerablevulnerablefixedfixedfixedfixedHeap buffer overflow in WebUI in Google Chrome prior to 100.0.4896.60 ...
CVE-2022-1142vulnerablevulnerablefixedfixedfixedfixedHeap buffer overflow in WebUI in Google Chrome prior to 100.0.4896.60 ...
CVE-2022-1141vulnerablevulnerablefixedfixedfixedfixedUse after free in File Manager in Google Chrome prior to 100.0.4896.60 ...
CVE-2022-1139vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Background Fetch API in Google Chrome ...
CVE-2022-1138vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Web Cursor in Google Chrome prior to 1 ...
CVE-2022-1137vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Extensions in Google Chrome prior to 1 ...
CVE-2022-1136vulnerablevulnerablefixedfixedfixedfixedUse after free in Tab Strip in Google Chrome prior to 100.0.4896.60 al ...
CVE-2022-1135vulnerablevulnerablefixedfixedfixedfixedUse after free in Shopping Cart in Google Chrome prior to 100.0.4896.6 ...
CVE-2022-1134vulnerablevulnerablefixedfixedfixedfixedType confusion in V8 in Google Chrome prior to 100.0.4896.60 allowed a ...
CVE-2022-1133vulnerablevulnerablefixedfixedfixedfixedUse after free in WebRTC Perf in Google Chrome prior to 100.0.4896.60 ...
CVE-2022-1132vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Virtual Keyboard in Google Chrome on C ...
CVE-2022-1131vulnerablevulnerablefixedfixedfixedfixedUse after free in Cast UI in Google Chrome prior to 100.0.4896.60 allo ...
CVE-2022-1130vulnerablevulnerablefixedfixedfixedfixedInsufficient validation of trust input in WebOTP in Google Chrome on A ...
CVE-2022-1129vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Full Screen Mode in Google Chrome on A ...
CVE-2022-1128vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Web Share API in Google Chrome on Wind ...
CVE-2022-1127vulnerablevulnerablefixedfixedfixedfixedUse after free in QR Code Generator in Google Chrome prior to 100.0.48 ...
CVE-2022-1125vulnerablevulnerablefixedfixedfixedfixedUse after free in Portals in Google Chrome prior to 100.0.4896.60 allo ...
CVE-2022-1096vulnerablevulnerablefixedfixedfixedfixedType confusion in V8 in Google Chrome prior to 99.0.4844.84 allowed a ...
CVE-2022-0980vulnerablevulnerablefixedfixedfixedfixedUse after free in New Tab Page in Google Chrome prior to 99.0.4844.74 ...
CVE-2022-0979vulnerablevulnerablefixedfixedfixedfixedUse after free in Safe Browsing in Google Chrome on Android prior to 9 ...
CVE-2022-0978vulnerablevulnerablefixedfixedfixedfixedUse after free in ANGLE in Google Chrome prior to 99.0.4844.74 allowed ...
CVE-2022-0977vulnerablevulnerablefixedfixedfixedfixedUse after free in Browser UI in Google Chrome on Chrome OS prior to 99 ...
CVE-2022-0976vulnerablevulnerablefixedfixedfixedfixedHeap buffer overflow in GPU in Google Chrome prior to 99.0.4844.74 all ...
CVE-2022-0975vulnerablevulnerablefixedfixedfixedfixedUse after free in ANGLE in Google Chrome prior to 99.0.4844.74 allowed ...
CVE-2022-0974vulnerablevulnerablefixedfixedfixedfixedUse after free in Splitscreen in Google Chrome on Chrome OS prior to 9 ...
CVE-2022-0973vulnerablevulnerablefixedfixedfixedfixedUse after free in Safe Browsing in Google Chrome prior to 99.0.4844.74 ...
CVE-2022-0972vulnerablevulnerablefixedfixedfixedfixedUse after free in Extensions in Google Chrome prior to 99.0.4844.74 al ...
CVE-2022-0971vulnerablevulnerablefixedfixedfixedfixedUse after free in Blink Layout in Google Chrome on Android prior to 99 ...
CVE-2022-0809vulnerablevulnerablefixedfixedfixedfixedOut of bounds memory access in WebXR in Google Chrome prior to 99.0.48 ...
CVE-2022-0808vulnerablevulnerablefixedfixedfixedfixedUse after free in Chrome OS Shell in Google Chrome on Chrome OS prior ...
CVE-2022-0807vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Autofill in Google Chrome prior to 99. ...
CVE-2022-0806vulnerablevulnerablefixedfixedfixedfixedData leak in Canvas in Google Chrome prior to 99.0.4844.51 allowed a r ...
CVE-2022-0805vulnerablevulnerablefixedfixedfixedfixedUse after free in Browser Switcher in Google Chrome prior to 99.0.4844 ...
CVE-2022-0804vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Full screen mode in Google Chrome on A ...
CVE-2022-0803vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Permissions in Google Chrome prior to ...
CVE-2022-0802vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Full screen mode in Google Chrome on A ...
CVE-2022-0801vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in HTML parser in Google Chrome prior to ...
CVE-2022-0800vulnerablevulnerablefixedfixedfixedfixedHeap buffer overflow in Cast UI in Google Chrome prior to 99.0.4844.51 ...
CVE-2022-0799vulnerablevulnerablefixedfixedfixedfixedInsufficient policy enforcement in Installer in Google Chrome on Windo ...
CVE-2022-0798vulnerablevulnerablefixedfixedfixedfixedUse after free in MediaStream in Google Chrome prior to 99.0.4844.51 a ...
CVE-2022-0797vulnerablevulnerablefixedfixedfixedfixedOut of bounds memory access in Mojo in Google Chrome prior to 99.0.484 ...
CVE-2022-0796vulnerablevulnerablefixedfixedfixedfixedUse after free in Media in Google Chrome prior to 99.0.4844.51 allowed ...
CVE-2022-0795vulnerablevulnerablefixedfixedfixedfixedType confusion in Blink Layout in Google Chrome prior to 99.0.4844.51 ...
CVE-2022-0794vulnerablevulnerablefixedfixedfixedfixedUse after free in WebShare in Google Chrome prior to 99.0.4844.51 allo ...
CVE-2022-0793vulnerablevulnerablefixedfixedfixedfixedUse after free in Cast in Google Chrome prior to 99.0.4844.51 allowed ...
CVE-2022-0792vulnerablevulnerablefixedfixedfixedfixedOut of bounds read in ANGLE in Google Chrome prior to 99.0.4844.51 all ...
CVE-2022-0791vulnerablevulnerablefixedfixedfixedfixedUse after free in Omnibox in Google Chrome prior to 99.0.4844.51 allow ...
CVE-2022-0790vulnerablevulnerablefixedfixedfixedfixedUse after free in Cast UI in Google Chrome prior to 99.0.4844.51 allow ...
CVE-2022-0789vulnerablevulnerablefixedfixedfixedfixedHeap buffer overflow in ANGLE in Google Chrome prior to 99.0.4844.51 a ...
CVE-2022-0610vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Gamepad API in Google Chrome prior to ...
CVE-2022-0609vulnerablevulnerablefixedfixedfixedfixedUse after free in Animation in Google Chrome prior to 98.0.4758.102 al ...
CVE-2022-0608vulnerablevulnerablefixedfixedfixedfixedInteger overflow in Mojo in Google Chrome prior to 98.0.4758.102 allow ...
CVE-2022-0607vulnerablevulnerablefixedfixedfixedfixedUse after free in GPU in Google Chrome prior to 98.0.4758.102 allowed ...
CVE-2022-0606vulnerablevulnerablefixedfixedfixedfixedUse after free in ANGLE in Google Chrome prior to 98.0.4758.102 allowe ...
CVE-2022-0605vulnerablevulnerablefixedfixedfixedfixedUse after free in Webstore API in Google Chrome prior to 98.0.4758.102 ...
CVE-2022-0604vulnerablevulnerablefixedfixedfixedfixedHeap buffer overflow in Tab Groups in Google Chrome prior to 98.0.4758 ...
CVE-2022-0603vulnerablevulnerablefixedfixedfixedfixedUse after free in File Manager in Google Chrome on Chrome OS prior to ...
CVE-2022-0470vulnerablevulnerablefixedfixedfixedfixedOut of bounds memory access in V8 in Google Chrome prior to 98.0.4758. ...
CVE-2022-0469vulnerablevulnerablefixedfixedfixedfixedUse after free in Cast in Google Chrome prior to 98.0.4758.80 allowed ...
CVE-2022-0468vulnerablevulnerablefixedfixedfixedfixedUse after free in Payments in Google Chrome prior to 98.0.4758.80 allo ...
CVE-2022-0467vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Pointer Lock in Google Chrome on Windo ...
CVE-2022-0466vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Extensions Platform in Google Chrome p ...
CVE-2022-0465vulnerablevulnerablefixedfixedfixedfixedUse after free in Extensions in Google Chrome prior to 98.0.4758.80 al ...
CVE-2022-0464vulnerablevulnerablefixedfixedfixedfixedUse after free in Accessibility in Google Chrome prior to 98.0.4758.80 ...
CVE-2022-0463vulnerablevulnerablefixedfixedfixedfixedUse after free in Accessibility in Google Chrome prior to 98.0.4758.80 ...
CVE-2022-0462vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Scroll in Google Chrome prior to 98.0. ...
CVE-2022-0461vulnerablevulnerablefixedfixedfixedfixedPolicy bypass in COOP in Google Chrome prior to 98.0.4758.80 allowed a ...
CVE-2022-0460vulnerablevulnerablefixedfixedfixedfixedUse after free in Window Dialogue in Google Chrome prior to 98.0.4758. ...
CVE-2022-0459vulnerablevulnerablefixedfixedfixedfixedUse after free in Screen Capture in Google Chrome prior to 98.0.4758.8 ...
CVE-2022-0458vulnerablevulnerablefixedfixedfixedfixedUse after free in Thumbnail Tab Strip in Google Chrome prior to 98.0.4 ...
CVE-2022-0457vulnerablevulnerablefixedfixedfixedfixedType confusion in V8 in Google Chrome prior to 98.0.4758.80 allowed a ...
CVE-2022-0456vulnerablevulnerablefixedfixedfixedfixedUse after free in Web Search in Google Chrome prior to 98.0.4758.80 al ...
CVE-2022-0455vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Full Screen Mode in Google Chrome on A ...
CVE-2022-0454vulnerablevulnerablefixedfixedfixedfixedHeap buffer overflow in ANGLE in Google Chrome prior to 98.0.4758.80 a ...
CVE-2022-0453vulnerablevulnerablefixedfixedfixedfixedUse after free in Reader Mode in Google Chrome prior to 98.0.4758.80 a ...
CVE-2022-0452vulnerablevulnerablefixedfixedfixedfixedUse after free in Safe Browsing in Google Chrome prior to 98.0.4758.80 ...
CVE-2022-0311vulnerablevulnerablefixedfixedfixedfixedHeap buffer overflow in Task Manager in Google Chrome prior to 97.0.46 ...
CVE-2022-0310vulnerablevulnerablefixedfixedfixedfixedHeap buffer overflow in Task Manager in Google Chrome prior to 97.0.46 ...
CVE-2022-0309vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Autofill in Google Chrome prior to 97. ...
CVE-2022-0308vulnerablevulnerablefixedfixedfixedfixedUse after free in Data Transfer in Google Chrome on Chrome OS prior to ...
CVE-2022-0307vulnerablevulnerablefixedfixedfixedfixedUse after free in Optimization Guide in Google Chrome prior to 97.0.46 ...
CVE-2022-0306vulnerablevulnerablefixedfixedfixedfixedHeap buffer overflow in PDFium in Google Chrome prior to 97.0.4692.99 ...
CVE-2022-0305vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Service Worker API in Google Chrome pr ...
CVE-2022-0304vulnerablevulnerablefixedfixedfixedfixedUse after free in Bookmarks in Google Chrome prior to 97.0.4692.99 all ...
CVE-2022-0303vulnerablevulnerablefixedfixedfixedfixed
CVE-2022-0302vulnerablevulnerablefixedfixedfixedfixedUse after free in Omnibox in Google Chrome prior to 97.0.4692.99 allow ...
CVE-2022-0301vulnerablevulnerablefixedfixedfixedfixedHeap buffer overflow in DevTools in Google Chrome prior to 97.0.4692.9 ...
CVE-2022-0300vulnerablevulnerablefixedfixedfixedfixedUse after free in Text Input Method Editor in Google Chrome on Android ...
CVE-2022-0298vulnerablevulnerablefixedfixedfixedfixedUse after free in Scheduling in Google Chrome prior to 97.0.4692.99 al ...
CVE-2022-0297vulnerablevulnerablefixedfixedfixedfixedUse after free in Vulkan in Google Chrome prior to 97.0.4692.99 allowe ...
CVE-2022-0296vulnerablevulnerablefixedfixedfixedfixedUse after free in Printing in Google Chrome prior to 97.0.4692.99 allo ...
CVE-2022-0295vulnerablevulnerablefixedfixedfixedfixedUse after free in Omnibox in Google Chrome prior to 97.0.4692.99 allow ...
CVE-2022-0294vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Push messaging in Google Chrome prior ...
CVE-2022-0293vulnerablevulnerablefixedfixedfixedfixedUse after free in Web packaging in Google Chrome prior to 97.0.4692.99 ...
CVE-2022-0292vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Fenced Frames in Google Chrome prior t ...
CVE-2022-0291vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Storage in Google Chrome prior to 97.0 ...
CVE-2022-0290vulnerablevulnerablefixedfixedfixedfixedUse after free in Site isolation in Google Chrome prior to 97.0.4692.9 ...
CVE-2022-0289vulnerablevulnerablefixedfixedfixedfixedUse after free in Safe browsing in Google Chrome prior to 97.0.4692.99 ...
CVE-2022-0120vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Passwords in Google Chrome prior to 97 ...
CVE-2022-0118vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in WebShare in Google Chrome prior to 97. ...
CVE-2022-0117vulnerablevulnerablefixedfixedfixedfixedPolicy bypass in Blink in Google Chrome prior to 97.0.4692.71 allowed ...
CVE-2022-0116vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Compositing in Google Chrome prior to ...
CVE-2022-0115vulnerablevulnerablefixedfixedfixedfixedUninitialized use in File API in Google Chrome prior to 97.0.4692.71 a ...
CVE-2022-0114vulnerablevulnerablefixedfixedfixedfixedOut of bounds memory access in Blink Serial API in Google Chrome prior ...
CVE-2022-0113vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Blink in Google Chrome prior to 97.0.4 ...
CVE-2022-0112vulnerablevulnerablefixedfixedfixedfixedIncorrect security UI in Browser UI in Google Chrome prior to 97.0.469 ...
CVE-2022-0111vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Navigation in Google Chrome prior to 9 ...
CVE-2022-0110vulnerablevulnerablefixedfixedfixedfixedIncorrect security UI in Autofill in Google Chrome prior to 97.0.4692. ...
CVE-2022-0109vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Autofill in Google Chrome prior to 97. ...
CVE-2022-0108vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Navigation in Google Chrome prior to 9 ...
CVE-2022-0107vulnerablevulnerablefixedfixedfixedfixedUse after free in File Manager API in Google Chrome on Chrome OS prior ...
CVE-2022-0106vulnerablevulnerablefixedfixedfixedfixedUse after free in Autofill in Google Chrome prior to 97.0.4692.71 allo ...
CVE-2022-0105vulnerablevulnerablefixedfixedfixedfixedUse after free in PDF Accessibility in Google Chrome prior to 97.0.469 ...
CVE-2022-0104vulnerablevulnerablefixedfixedfixedfixedHeap buffer overflow in ANGLE in Google Chrome prior to 97.0.4692.71 a ...
CVE-2022-0103vulnerablevulnerablefixedfixedfixedfixedUse after free in SwiftShader in Google Chrome prior to 97.0.4692.71 a ...
CVE-2022-0102vulnerablevulnerablefixedfixedfixedfixedType confusion in V8 in Google Chrome prior to 97.0.4692.71 allowed a ...
CVE-2022-0101vulnerablevulnerablefixedfixedfixedfixedHeap buffer overflow in Bookmarks in Google Chrome prior to 97.0.4692. ...
CVE-2022-0100vulnerablevulnerablefixedfixedfixedfixedHeap buffer overflow in Media streams API in Google Chrome prior to 97 ...
CVE-2022-0099vulnerablevulnerablefixedfixedfixedfixedUse after free in Sign-in in Google Chrome prior to 97.0.4692.71 allow ...
CVE-2022-0098vulnerablevulnerablefixedfixedfixedfixedUse after free in Screen Capture in Google Chrome on Chrome OS prior t ...
CVE-2022-0097vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in DevTools in Google Chrome prior to 97. ...
CVE-2022-0096vulnerablevulnerablefixedfixedfixedfixedUse after free in Storage in Google Chrome prior to 97.0.4692.71 allow ...
CVE-2021-38022vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in WebAuthentication in Google Chrome pri ...
CVE-2021-38021vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in referrer in Google Chrome prior to 96. ...
CVE-2021-38020vulnerablevulnerablefixedfixedfixedfixedInsufficient policy enforcement in contacts picker in Google Chrome on ...
CVE-2021-38019vulnerablevulnerablefixedfixedfixedfixedInsufficient policy enforcement in CORS in Google Chrome prior to 96.0 ...
CVE-2021-38018vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in navigation in Google Chrome prior to 9 ...
CVE-2021-38017vulnerablevulnerablefixedfixedfixedfixedInsufficient policy enforcement in iframe sandbox in Google Chrome pri ...
CVE-2021-38016vulnerablevulnerablefixedfixedfixedfixedInsufficient policy enforcement in background fetch in Google Chrome p ...
CVE-2021-38015vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in input in Google Chrome prior to 96.0.4 ...
CVE-2021-38014vulnerablevulnerablefixedfixedfixedfixedOut of bounds write in Swiftshader in Google Chrome prior to 96.0.4664 ...
CVE-2021-38013vulnerablevulnerablefixedfixedfixedfixedHeap buffer overflow in fingerprint recognition in Google Chrome on Ch ...
CVE-2021-38012vulnerablevulnerablefixedfixedfixedfixedType confusion in V8 in Google Chrome prior to 96.0.4664.45 allowed a ...
CVE-2021-38011vulnerablevulnerablefixedfixedfixedfixedUse after free in storage foundation in Google Chrome prior to 96.0.46 ...
CVE-2021-38010vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in service workers in Google Chrome prior ...
CVE-2021-38009vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in cache in Google Chrome prior to 96.0.4 ...
CVE-2021-38008vulnerablevulnerablefixedfixedfixedfixedUse after free in media in Google Chrome prior to 96.0.4664.45 allowed ...
CVE-2021-38007vulnerablevulnerablefixedfixedfixedfixedType confusion in V8 in Google Chrome prior to 96.0.4664.45 allowed a ...
CVE-2021-38006vulnerablevulnerablefixedfixedfixedfixedUse after free in storage foundation in Google Chrome prior to 96.0.46 ...
CVE-2021-38005vulnerablevulnerablefixedfixedfixedfixedUse after free in loader in Google Chrome prior to 96.0.4664.45 allowe ...
CVE-2021-38004vulnerablevulnerablefixedfixedfixedfixedInsufficient policy enforcement in Autofill in Google Chrome prior to ...
CVE-2021-38003vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in V8 in Google Chrome prior to 95.0.4638 ...
CVE-2021-38002vulnerablevulnerablefixedfixedfixedfixedUse after free in Web Transport in Google Chrome prior to 95.0.4638.69 ...
CVE-2021-38001vulnerablevulnerablefixedfixedfixedfixedType confusion in V8 in Google Chrome prior to 95.0.4638.69 allowed a ...
CVE-2021-38000vulnerablevulnerablefixedfixedfixedfixedInsufficient validation of untrusted input in Intents in Google Chrome ...
CVE-2021-37999vulnerablevulnerablefixedfixedfixedfixedInsufficient data validation in New Tab Page in Google Chrome prior to ...
CVE-2021-37998vulnerablevulnerablefixedfixedfixedfixedUse after free in Garbage Collection in Google Chrome prior to 95.0.46 ...
CVE-2021-37997vulnerablevulnerablefixedfixedfixedfixedUse after free in Sign-In in Google Chrome prior to 95.0.4638.69 allow ...
CVE-2021-37996vulnerablevulnerablefixedfixedfixedfixedInsufficient validation of untrusted input Downloads in Google Chrome ...
CVE-2021-37995vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in WebApp Installer in Google Chrome prio ...
CVE-2021-37994vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in iFrame Sandbox in Google Chrome prior ...
CVE-2021-37993vulnerablevulnerablefixedfixedfixedfixedUse after free in PDF Accessibility in Google Chrome prior to 95.0.463 ...
CVE-2021-37992vulnerablevulnerablefixedfixedfixedfixedOut of bounds read in WebAudio in Google Chrome prior to 95.0.4638.54 ...
CVE-2021-37991vulnerablevulnerablefixedfixedfixedfixedRace in V8 in Google Chrome prior to 95.0.4638.54 allowed a remote att ...
CVE-2021-37990vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in WebView in Google Chrome on Android pr ...
CVE-2021-37989vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Blink in Google Chrome prior to 95.0.4 ...
CVE-2021-37988vulnerablevulnerablefixedfixedfixedfixedUse after free in Profiles in Google Chrome prior to 95.0.4638.54 allo ...
CVE-2021-37987vulnerablevulnerablefixedfixedfixedfixedUse after free in Network APIs in Google Chrome prior to 95.0.4638.54 ...
CVE-2021-37986vulnerablevulnerablefixedfixedfixedfixedHeap buffer overflow in Settings in Google Chrome prior to 95.0.4638.5 ...
CVE-2021-37985vulnerablevulnerablefixedfixedfixedfixedUse after free in V8 in Google Chrome prior to 95.0.4638.54 allowed a ...
CVE-2021-37984vulnerablevulnerablefixedfixedfixedfixedHeap buffer overflow in PDFium in Google Chrome prior to 95.0.4638.54 ...
CVE-2021-37983vulnerablevulnerablefixedfixedfixedfixedUse after free in Dev Tools in Google Chrome prior to 95.0.4638.54 all ...
CVE-2021-37982vulnerablevulnerablefixedfixedfixedfixedUse after free in Incognito in Google Chrome prior to 95.0.4638.54 all ...
CVE-2021-37981vulnerablevulnerablefixedfixedfixedfixedHeap buffer overflow in Skia in Google Chrome prior to 95.0.4638.54 al ...
CVE-2021-37980vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Sandbox in Google Chrome prior to 94.0 ...
CVE-2021-37979vulnerablevulnerablefixedfixedfixedfixedheap buffer overflow in WebRTC in Google Chrome prior to 94.0.4606.81 ...
CVE-2021-37978vulnerablevulnerablefixedfixedfixedfixedHeap buffer overflow in Blink in Google Chrome prior to 94.0.4606.81 a ...
CVE-2021-37977vulnerablevulnerablefixedfixedfixedfixedUse after free in Garbage Collection in Google Chrome prior to 94.0.46 ...
CVE-2021-37976vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Memory in Google Chrome prior to 94.0. ...
CVE-2021-37975vulnerablevulnerablefixedfixedfixedfixedUse after free in V8 in Google Chrome prior to 94.0.4606.71 allowed a ...
CVE-2021-37974vulnerablevulnerablefixedfixedfixedfixedUse after free in Safebrowsing in Google Chrome prior to 94.0.4606.71 ...
CVE-2021-37973vulnerablevulnerablefixedfixedfixedfixedUse after free in Portals in Google Chrome prior to 94.0.4606.61 allow ...
CVE-2021-37972vulnerablevulnerablefixedfixedfixedfixedOut of bounds read in libjpeg-turbo in Google Chrome prior to 94.0.460 ...
CVE-2021-37971vulnerablevulnerablefixedfixedfixedfixedIncorrect security UI in Web Browser UI in Google Chrome prior to 94.0 ...
CVE-2021-37970vulnerablevulnerablefixedfixedfixedfixedUse after free in File System API in Google Chrome prior to 94.0.4606. ...
CVE-2021-37969vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Google Updater in Google Chrome on Win ...
CVE-2021-37968vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Background Fetch API in Google Chrome ...
CVE-2021-37967vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Background Fetch API in Google Chrome ...
CVE-2021-37966vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Compositing in Google Chrome on Androi ...
CVE-2021-37965vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Background Fetch API in Google Chrome ...
CVE-2021-37964vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in ChromeOS Networking in Google Chrome o ...
CVE-2021-37963vulnerablevulnerablefixedfixedfixedfixedSide-channel information leakage in DevTools in Google Chrome prior to ...
CVE-2021-37962vulnerablevulnerablefixedfixedfixedfixedUse after free in Performance Manager in Google Chrome prior to 94.0.4 ...
CVE-2021-37961vulnerablevulnerablefixedfixedfixedfixedUse after free in Tab Strip in Google Chrome prior to 94.0.4606.54 all ...
CVE-2021-37959vulnerablevulnerablefixedfixedfixedfixedUse after free in Task Manager in Google Chrome prior to 94.0.4606.54 ...
CVE-2021-37958vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Navigation in Google Chrome on Windows ...
CVE-2021-37957vulnerablevulnerablefixedfixedfixedfixedUse after free in WebGPU in Google Chrome prior to 94.0.4606.54 allowe ...
CVE-2021-37956vulnerablevulnerablefixedfixedfixedfixedUse after free in Offline use in Google Chrome on Android prior to 94. ...
CVE-2021-30633vulnerablevulnerablefixedfixedfixedfixedUse after free in Indexed DB API in Google Chrome prior to 93.0.4577.8 ...
CVE-2021-30632vulnerablevulnerablefixedfixedfixedfixedOut of bounds write in V8 in Google Chrome prior to 93.0.4577.82 allow ...
CVE-2021-30630vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Blink in Google Chrome prior to 93.0.4 ...
CVE-2021-30629vulnerablevulnerablefixedfixedfixedfixedUse after free in Permissions in Google Chrome prior to 93.0.4577.82 a ...
CVE-2021-30628vulnerablevulnerablefixedfixedfixedfixedStack buffer overflow in ANGLE in Google Chrome prior to 93.0.4577.82 ...
CVE-2021-30627vulnerablevulnerablefixedfixedfixedfixedType confusion in Blink layout in Google Chrome prior to 93.0.4577.82 ...
CVE-2021-30626vulnerablevulnerablefixedfixedfixedfixedOut of bounds memory access in ANGLE in Google Chrome prior to 93.0.45 ...
CVE-2021-30625vulnerablevulnerablefixedfixedfixedfixedUse after free in Selection API in Google Chrome prior to 93.0.4577.82 ...
CVE-2021-30624vulnerablevulnerablefixedfixedfixedfixedChromium: CVE-2021-30624 Use after free in Autofill
CVE-2021-30623vulnerablevulnerablefixedfixedfixedfixedChromium: CVE-2021-30623 Use after free in Bookmarks
CVE-2021-30622vulnerablevulnerablefixedfixedfixedfixedChromium: CVE-2021-30622 Use after free in WebApp Installs
CVE-2021-30621vulnerablevulnerablefixedfixedfixedfixedChromium: CVE-2021-30621 UI Spoofing in Autofill
CVE-2021-30620vulnerablevulnerablefixedfixedfixedfixedChromium: CVE-2021-30620 Insufficient policy enforcement in Blink
CVE-2021-30619vulnerablevulnerablefixedfixedfixedfixedChromium: CVE-2021-30619 UI Spoofing in Autofill
CVE-2021-30618vulnerablevulnerablefixedfixedfixedfixedChromium: CVE-2021-30618 Inappropriate implementation in DevTools
CVE-2021-30617vulnerablevulnerablefixedfixedfixedfixedChromium: CVE-2021-30617 Policy bypass in Blink
CVE-2021-30616vulnerablevulnerablefixedfixedfixedfixedChromium: CVE-2021-30616 Use after free in Media
CVE-2021-30615vulnerablevulnerablefixedfixedfixedfixedChromium: CVE-2021-30615 Cross-origin data leak in Navigation
CVE-2021-30614vulnerablevulnerablefixedfixedfixedfixedChromium: CVE-2021-30614 Heap buffer overflow in TabStrip
CVE-2021-30613vulnerablevulnerablefixedfixedfixedfixedChromium: CVE-2021-30613 Use after free in Base internals
CVE-2021-30612vulnerablevulnerablefixedfixedfixedfixedChromium: CVE-2021-30612 Use after free in WebRTC
CVE-2021-30611vulnerablevulnerablefixedfixedfixedfixedChromium: CVE-2021-30611 Use after free in WebRTC
CVE-2021-30610vulnerablevulnerablefixedfixedfixedfixedChromium: CVE-2021-30610 Use after free in Extensions API
CVE-2021-30609vulnerablevulnerablefixedfixedfixedfixedChromium: CVE-2021-30609 Use after free in Sign-In
CVE-2021-30608vulnerablevulnerablefixedfixedfixedfixedChromium: CVE-2021-30608 Use after free in Web Share
CVE-2021-30607vulnerablevulnerablefixedfixedfixedfixedChromium: CVE-2021-30607 Use after free in Permissions
CVE-2021-30606vulnerablevulnerablefixedfixedfixedfixedChromium: CVE-2021-30606 Use after free in Blink
CVE-2021-30604vulnerablevulnerablefixedfixedfixedfixedUse after free in ANGLE in Google Chrome prior to 92.0.4515.159 allowe ...
CVE-2021-30603vulnerablevulnerablefixedfixedfixedfixedData race in WebAudio in Google Chrome prior to 92.0.4515.159 allowed ...
CVE-2021-30602vulnerablevulnerablefixedfixedfixedfixedUse after free in WebRTC in Google Chrome prior to 92.0.4515.159 allow ...
CVE-2021-30601vulnerablevulnerablefixedfixedfixedfixedUse after free in Extensions API in Google Chrome prior to 92.0.4515.1 ...
CVE-2021-30600vulnerablevulnerablefixedfixedfixedfixedUse after free in Printing in Google Chrome prior to 92.0.4515.159 all ...
CVE-2021-30599vulnerablevulnerablefixedfixedfixedfixedType confusion in V8 in Google Chrome prior to 92.0.4515.159 allowed a ...
CVE-2021-30598vulnerablevulnerablefixedfixedfixedfixedType confusion in V8 in Google Chrome prior to 92.0.4515.159 allowed a ...
CVE-2021-30597vulnerablevulnerablefixedfixedfixedfixedUse after free in Browser UI in Google Chrome on Chrome prior to 92.0. ...
CVE-2021-30596vulnerablevulnerablefixedfixedfixedfixedIncorrect security UI in Navigation in Google Chrome on Android prior ...
CVE-2021-30594vulnerablevulnerablefixedfixedfixedfixedUse after free in Page Info UI in Google Chrome prior to 92.0.4515.131 ...
CVE-2021-30593vulnerablevulnerablefixedfixedfixedfixedOut of bounds read in Tab Strip in Google Chrome prior to 92.0.4515.13 ...
CVE-2021-30592vulnerablevulnerablefixedfixedfixedfixedOut of bounds write in Tab Groups in Google Chrome prior to 92.0.4515. ...
CVE-2021-30591vulnerablevulnerablefixedfixedfixedfixedUse after free in File System API in Google Chrome prior to 92.0.4515. ...
CVE-2021-30590vulnerablevulnerablefixedfixedfixedfixedHeap buffer overflow in Bookmarks in Google Chrome prior to 92.0.4515. ...
CVE-2021-30589vulnerablevulnerablefixedfixedfixedfixedInsufficient validation of untrusted input in Sharing in Google Chrome ...
CVE-2021-30588vulnerablevulnerablefixedfixedfixedfixedType confusion in V8 in Google Chrome prior to 92.0.4515.107 allowed a ...
CVE-2021-30587vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Compositing in Google Chrome prior to ...
CVE-2021-30586vulnerablevulnerablefixedfixedfixedfixedUse after free in dialog box handling in Windows in Google Chrome prio ...
CVE-2021-30585vulnerablevulnerablefixedfixedfixedfixedUse after free in sensor handling in Google Chrome on Windows prior to ...
CVE-2021-30584vulnerablevulnerablefixedfixedfixedfixedIncorrect security UI in Downloads in Google Chrome on Android prior t ...
CVE-2021-30583vulnerablevulnerablefixedfixedfixedfixedInsufficient policy enforcement in image handling in iOS in Google Chr ...
CVE-2021-30582vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Animation in Google Chrome prior to 92 ...
CVE-2021-30581vulnerablevulnerablefixedfixedfixedfixedUse after free in DevTools in Google Chrome prior to 92.0.4515.107 all ...
CVE-2021-30580vulnerablevulnerablefixedfixedfixedfixedInsufficient policy enforcement in Android intents in Google Chrome pr ...
CVE-2021-30579vulnerablevulnerablefixedfixedfixedfixedUse after free in UI framework in Google Chrome prior to 92.0.4515.107 ...
CVE-2021-30578vulnerablevulnerablefixedfixedfixedfixedUninitialized use in Media in Google Chrome prior to 92.0.4515.107 all ...
CVE-2021-30577vulnerablevulnerablefixedfixedfixedfixedInsufficient policy enforcement in Installer in Google Chrome prior to ...
CVE-2021-30576vulnerablevulnerablefixedfixedfixedfixedUse after free in DevTools in Google Chrome prior to 92.0.4515.107 all ...
CVE-2021-30575vulnerablevulnerablefixedfixedfixedfixedOut of bounds write in Autofill in Google Chrome prior to 92.0.4515.10 ...
CVE-2021-30574vulnerablevulnerablefixedfixedfixedfixedUse after free in protocol handling in Google Chrome prior to 92.0.451 ...
CVE-2021-30573vulnerablevulnerablefixedfixedfixedfixedUse after free in GPU in Google Chrome prior to 92.0.4515.107 allowed ...
CVE-2021-30572vulnerablevulnerablefixedfixedfixedfixedUse after free in Autofill in Google Chrome prior to 92.0.4515.107 all ...
CVE-2021-30571vulnerablevulnerablefixedfixedfixedfixedInsufficient policy enforcement in DevTools in Google Chrome prior to ...
CVE-2021-30569vulnerablevulnerablefixedfixedfixedfixedUse after free in sqlite in Google Chrome prior to 92.0.4515.107 allow ...
CVE-2021-30568vulnerablevulnerablefixedfixedfixedfixedHeap buffer overflow in WebGL in Google Chrome prior to 92.0.4515.107 ...
CVE-2021-30567vulnerablevulnerablefixedfixedfixedfixedUse after free in DevTools in Google Chrome prior to 92.0.4515.107 all ...
CVE-2021-30566vulnerablevulnerablefixedfixedfixedfixedStack buffer overflow in Printing in Google Chrome prior to 92.0.4515. ...
CVE-2021-30565vulnerablevulnerablefixedfixedfixedfixedOut of bounds write in Tab Groups in Google Chrome on Linux and Chrome ...
CVE-2021-30564vulnerablevulnerablefixedfixedfixedfixedHeap buffer overflow in WebXR in Google Chrome prior to 91.0.4472.164 ...
CVE-2021-30563vulnerablevulnerablefixedfixedfixedfixedType Confusion in V8 in Google Chrome prior to 91.0.4472.164 allowed a ...
CVE-2021-30562vulnerablevulnerablefixedfixedfixedfixedUse after free in WebSerial in Google Chrome prior to 91.0.4472.164 al ...
CVE-2021-30561vulnerablevulnerablefixedfixedfixedfixedType Confusion in V8 in Google Chrome prior to 91.0.4472.164 allowed a ...
CVE-2021-30560vulnerablevulnerablefixedfixedfixedfixedUse after free in Blink XSLT in Google Chrome prior to 91.0.4472.164 a ...
CVE-2021-30559vulnerablevulnerablefixedfixedfixedfixedOut of bounds write in ANGLE in Google Chrome prior to 91.0.4472.164 a ...
CVE-2021-30558vulnerablevulnerablefixedfixedfixedfixedInsufficient policy enforcement in content security policy in Google C ...
CVE-2021-30557vulnerablevulnerablefixedfixedfixedfixedUse after free in TabGroups in Google Chrome prior to 91.0.4472.114 al ...
CVE-2021-30556vulnerablevulnerablefixedfixedfixedfixedUse after free in WebAudio in Google Chrome prior to 91.0.4472.114 all ...
CVE-2021-30555vulnerablevulnerablefixedfixedfixedfixedUse after free in Sharing in Google Chrome prior to 91.0.4472.114 allo ...
CVE-2021-30554vulnerablevulnerablefixedfixedfixedfixedUse after free in WebGL in Google Chrome prior to 91.0.4472.114 allowe ...
CVE-2021-30553vulnerablevulnerablefixedfixedfixedfixedUse after free in Network service in Google Chrome prior to 91.0.4472. ...
CVE-2021-30552vulnerablevulnerablefixedfixedfixedfixedUse after free in Extensions in Google Chrome prior to 91.0.4472.101 a ...
CVE-2021-30551vulnerablevulnerablefixedfixedfixedfixedType confusion in V8 in Google Chrome prior to 91.0.4472.101 allowed a ...
CVE-2021-30550vulnerablevulnerablefixedfixedfixedfixedUse after free in Accessibility in Google Chrome prior to 91.0.4472.10 ...
CVE-2021-30549vulnerablevulnerablefixedfixedfixedfixedUse after free in Spell check in Google Chrome prior to 91.0.4472.101 ...
CVE-2021-30548vulnerablevulnerablefixedfixedfixedfixedUse after free in Loader in Google Chrome prior to 91.0.4472.101 allow ...
CVE-2021-30547vulnerablevulnerablefixedfixedfixedfixedOut of bounds write in ANGLE in Google Chrome prior to 91.0.4472.101 a ...
CVE-2021-30546vulnerablevulnerablefixedfixedfixedfixedUse after free in Autofill in Google Chrome prior to 91.0.4472.101 all ...
CVE-2021-30545vulnerablevulnerablefixedfixedfixedfixedUse after free in Extensions in Google Chrome prior to 91.0.4472.101 a ...
CVE-2021-30544vulnerablevulnerablefixedfixedfixedfixedUse after free in BFCache in Google Chrome prior to 91.0.4472.101 allo ...
CVE-2021-30543vulnerablevulnerablefixedfixedfixedfixedUse after free in Tab Strip in Google Chrome prior to 91.0.4472.77 all ...
CVE-2021-30542vulnerablevulnerablefixedfixedfixedfixedUse after free in Tab Strip in Google Chrome prior to 91.0.4472.77 all ...
CVE-2021-30541vulnerablevulnerablefixedfixedfixedfixedUse after free in V8 in Google Chrome prior to 91.0.4472.164 allowed a ...
CVE-2021-30540vulnerablevulnerablefixedfixedfixedfixedIncorrect security UI in payments in Google Chrome on Android prior to ...
CVE-2021-30539vulnerablevulnerablefixedfixedfixedfixedInsufficient policy enforcement in content security policy in Google C ...
CVE-2021-30538vulnerablevulnerablefixedfixedfixedfixedInsufficient policy enforcement in content security policy in Google C ...
CVE-2021-30537vulnerablevulnerablefixedfixedfixedfixedInsufficient policy enforcement in cookies in Google Chrome prior to 9 ...
CVE-2021-30536vulnerablevulnerablefixedfixedfixedfixedOut of bounds read in V8 in Google Chrome prior to 91.0.4472.77 allowe ...
CVE-2021-30535vulnerablevulnerablefixedfixedfixedfixedDouble free in ICU in Google Chrome prior to 91.0.4472.77 allowed a re ...
CVE-2021-30534vulnerablevulnerablefixedfixedfixedfixedInsufficient policy enforcement in iFrameSandbox in Google Chrome prio ...
CVE-2021-30533vulnerablevulnerablefixedfixedfixedfixedInsufficient policy enforcement in PopupBlocker in Google Chrome prior ...
CVE-2021-30532vulnerablevulnerablefixedfixedfixedfixedInsufficient policy enforcement in Content Security Policy in Google C ...
CVE-2021-30531vulnerablevulnerablefixedfixedfixedfixedInsufficient policy enforcement in Content Security Policy in Google C ...
CVE-2021-30530vulnerablevulnerablefixedfixedfixedfixedOut of bounds memory access in WebAudio in Google Chrome prior to 91.0 ...
CVE-2021-30529vulnerablevulnerablefixedfixedfixedfixedUse after free in Bookmarks in Google Chrome prior to 91.0.4472.77 all ...
CVE-2021-30528vulnerablevulnerablefixedfixedfixedfixedUse after free in WebAuthentication in Google Chrome on Android prior ...
CVE-2021-30527vulnerablevulnerablefixedfixedfixedfixedUse after free in WebUI in Google Chrome prior to 91.0.4472.77 allowed ...
CVE-2021-30526vulnerablevulnerablefixedfixedfixedfixedOut of bounds write in TabStrip in Google Chrome prior to 91.0.4472.77 ...
CVE-2021-30525vulnerablevulnerablefixedfixedfixedfixedUse after free in TabGroups in Google Chrome prior to 91.0.4472.77 all ...
CVE-2021-30524vulnerablevulnerablefixedfixedfixedfixedUse after free in TabStrip in Google Chrome prior to 91.0.4472.77 allo ...
CVE-2021-30523vulnerablevulnerablefixedfixedfixedfixedUse after free in WebRTC in Google Chrome prior to 91.0.4472.77 allowe ...
CVE-2021-30522vulnerablevulnerablefixedfixedfixedfixedUse after free in WebAudio in Google Chrome prior to 91.0.4472.77 allo ...
CVE-2021-30521vulnerablevulnerablefixedfixedfixedfixedHeap buffer overflow in Autofill in Google Chrome on Android prior to ...
CVE-2021-30520vulnerablefixedfixedfixedfixedfixedUse after free in Tab Strip in Google Chrome prior to 90.0.4430.212 al ...
CVE-2021-30519vulnerablefixedfixedfixedfixedfixedUse after free in Payments in Google Chrome prior to 90.0.4430.212 all ...
CVE-2021-30518vulnerablefixedfixedfixedfixedfixedHeap buffer overflow in Reader Mode in Google Chrome prior to 90.0.443 ...
CVE-2021-30517vulnerablefixedfixedfixedfixedfixedType confusion in V8 in Google Chrome prior to 90.0.4430.212 allowed a ...
CVE-2021-30516vulnerablefixedfixedfixedfixedfixedHeap buffer overflow in History in Google Chrome prior to 90.0.4430.21 ...
CVE-2021-30515vulnerablefixedfixedfixedfixedfixedUse after free in File API in Google Chrome prior to 90.0.4430.212 all ...
CVE-2021-30514vulnerablefixedfixedfixedfixedfixedUse after free in Autofill in Google Chrome prior to 90.0.4430.212 all ...
CVE-2021-30513vulnerablefixedfixedfixedfixedfixedType confusion in V8 in Google Chrome prior to 90.0.4430.212 allowed a ...
CVE-2021-30512vulnerablefixedfixedfixedfixedfixedUse after free in Notifications in Google Chrome prior to 90.0.4430.21 ...
CVE-2021-30511vulnerablefixedfixedfixedfixedfixedOut of bounds read in Tab Groups in Google Chrome prior to 90.0.4430.2 ...
CVE-2021-30510vulnerablefixedfixedfixedfixedfixedUse after free in Aura in Google Chrome prior to 90.0.4430.212 allowed ...
CVE-2021-30509vulnerablefixedfixedfixedfixedfixedOut of bounds write in Tab Strip in Google Chrome prior to 90.0.4430.2 ...
CVE-2021-30508vulnerablefixedfixedfixedfixedfixedHeap buffer overflow in Media Feeds in Google Chrome prior to 90.0.443 ...
CVE-2021-30507vulnerablefixedfixedfixedfixedfixedInappropriate implementation in Offline in Google Chrome on Android pr ...
CVE-2021-30506vulnerablefixedfixedfixedfixedfixedIncorrect security UI in Web App Installs in Google Chrome on Android ...
CVE-2021-21233vulnerablefixedfixedfixedfixedfixedHeap buffer overflow in ANGLE in Google Chrome on Windows prior to 90. ...
CVE-2021-21232vulnerablefixedfixedfixedfixedfixedUse after free in Dev Tools in Google Chrome prior to 90.0.4430.93 all ...
CVE-2021-21231vulnerablefixedfixedfixedfixedfixedInsufficient data validation in V8 in Google Chrome prior to 90.0.4430 ...
CVE-2021-21230vulnerablefixedfixedfixedfixedfixedType confusion in V8 in Google Chrome prior to 90.0.4430.93 allowed a ...
CVE-2021-21229vulnerablefixedfixedfixedfixedfixedIncorrect security UI in downloads in Google Chrome on Android prior t ...
CVE-2021-21228vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in extensions in Google Chrome prior t ...
CVE-2021-21227vulnerablefixedfixedfixedfixedfixedInsufficient data validation in V8 in Google Chrome prior to 90.0.4430 ...
CVE-2021-21226vulnerablefixedfixedfixedfixedfixedUse after free in navigation in Google Chrome prior to 90.0.4430.85 al ...
CVE-2021-21225vulnerablefixedfixedfixedfixedfixedOut of bounds memory access in V8 in Google Chrome prior to 90.0.4430. ...
CVE-2021-21224vulnerablefixedfixedfixedfixedfixedType confusion in V8 in Google Chrome prior to 90.0.4430.85 allowed a ...
CVE-2021-21223vulnerablefixedfixedfixedfixedfixedInteger overflow in Mojo in Google Chrome prior to 90.0.4430.85 allowe ...
CVE-2021-21222vulnerablefixedfixedfixedfixedfixedHeap buffer overflow in V8 in Google Chrome prior to 90.0.4430.85 allo ...
CVE-2021-21221vulnerablefixedfixedfixedfixedfixedInsufficient validation of untrusted input in Mojo in Google Chrome pr ...
CVE-2021-21220vulnerablefixedfixedfixedfixedfixedInsufficient validation of untrusted input in V8 in Google Chrome prio ...
CVE-2021-21219vulnerablefixedfixedfixedfixedfixedUninitialized data in PDFium in Google Chrome prior to 90.0.4430.72 al ...
CVE-2021-21218vulnerablefixedfixedfixedfixedfixedUninitialized data in PDFium in Google Chrome prior to 90.0.4430.72 al ...
CVE-2021-21217vulnerablefixedfixedfixedfixedfixedUninitialized data in PDFium in Google Chrome prior to 90.0.4430.72 al ...
CVE-2021-21216vulnerablefixedfixedfixedfixedfixedInappropriate implementation in Autofill in Google Chrome prior to 90. ...
CVE-2021-21215vulnerablefixedfixedfixedfixedfixedInappropriate implementation in Autofill in Google Chrome prior to 90. ...
CVE-2021-21214vulnerablefixedfixedfixedfixedfixedUse after free in Network API in Google Chrome prior to 90.0.4430.72 a ...
CVE-2021-21213vulnerablefixedfixedfixedfixedfixedUse after free in WebMIDI in Google Chrome prior to 90.0.4430.72 allow ...
CVE-2021-21212vulnerablefixedfixedfixedfixedfixedIncorrect security UI in Network Config UI in Google Chrome on ChromeO ...
CVE-2021-21211vulnerablefixedfixedfixedfixedfixedInappropriate implementation in Navigation in Google Chrome on iOS pri ...
CVE-2021-21210vulnerablefixedfixedfixedfixedfixedInappropriate implementation in Network in Google Chrome prior to 90.0 ...
CVE-2021-21209vulnerablefixedfixedfixedfixedfixedInappropriate implementation in storage in Google Chrome prior to 90.0 ...
CVE-2021-21208vulnerablefixedfixedfixedfixedfixedInsufficient data validation in QR scanner in Google Chrome on iOS pri ...
CVE-2021-21207vulnerablefixedfixedfixedfixedfixedUse after free in IndexedDB in Google Chrome prior to 90.0.4430.72 all ...
CVE-2021-21206vulnerablefixedfixedfixedfixedfixedUse after free in Blink in Google Chrome prior to 89.0.4389.128 allowe ...
CVE-2021-21205vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in navigation in Google Chrome on iOS ...
CVE-2021-21204vulnerablefixedfixedfixedfixedfixedUse after free in Blink in Google Chrome on OS X prior to 90.0.4430.72 ...
CVE-2021-21203vulnerablefixedfixedfixedfixedfixedUse after free in Blink in Google Chrome prior to 90.0.4430.72 allowed ...
CVE-2021-21202vulnerablefixedfixedfixedfixedfixedUse after free in extensions in Google Chrome prior to 90.0.4430.72 al ...
CVE-2021-21201vulnerablefixedfixedfixedfixedfixedUse after free in permissions in Google Chrome prior to 90.0.4430.72 a ...
CVE-2021-21200vulnerablefixedfixedfixedfixedfixedOut of bounds read in WebUI Settings in Google Chrome prior to 89.0.43 ...
CVE-2021-21199vulnerablefixedfixedfixedfixedfixedUse after free in Aura in Google Chrome on Linux prior to 89.0.4389.11 ...
CVE-2021-21198vulnerablefixedfixedfixedfixedfixedOut of bounds read in IPC in Google Chrome prior to 89.0.4389.114 allo ...
CVE-2021-21197vulnerablefixedfixedfixedfixedfixedHeap buffer overflow in TabStrip in Google Chrome prior to 89.0.4389.1 ...
CVE-2021-21196vulnerablefixedfixedfixedfixedfixedHeap buffer overflow in TabStrip in Google Chrome on Windows prior to ...
CVE-2021-21195vulnerablefixedfixedfixedfixedfixedUse after free in V8 in Google Chrome prior to 89.0.4389.114 allowed a ...
CVE-2021-21194vulnerablefixedfixedfixedfixedfixedUse after free in screen sharing in Google Chrome prior to 89.0.4389.1 ...
CVE-2021-21193vulnerablefixedfixedfixedfixedfixedUse after free in Blink in Google Chrome prior to 89.0.4389.90 allowed ...
CVE-2021-21192vulnerablefixedfixedfixedfixedfixedHeap buffer overflow in tab groups in Google Chrome prior to 89.0.4389 ...
CVE-2021-21191vulnerablefixedfixedfixedfixedfixedUse after free in WebRTC in Google Chrome prior to 89.0.4389.90 allowe ...
CVE-2021-21190vulnerablefixedfixedfixedfixedfixedUninitialized data in PDFium in Google Chrome prior to 89.0.4389.72 al ...
CVE-2021-21189vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in payments in Google Chrome prior to ...
CVE-2021-21188vulnerablefixedfixedfixedfixedfixedUse after free in Blink in Google Chrome prior to 89.0.4389.72 allowed ...
CVE-2021-21187vulnerablefixedfixedfixedfixedfixedInsufficient data validation in URL formatting in Google Chrome prior ...
CVE-2021-21186vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in QR scanning in Google Chrome on iOS ...
CVE-2021-21185vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in extensions in Google Chrome prior t ...
CVE-2021-21184vulnerablefixedfixedfixedfixedfixedInappropriate implementation in performance APIs in Google Chrome prio ...
CVE-2021-21183vulnerablefixedfixedfixedfixedfixedInappropriate implementation in performance APIs in Google Chrome prio ...
CVE-2021-21182vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in navigations in Google Chrome prior ...
CVE-2021-21181vulnerablefixedfixedfixedfixedfixedSide-channel information leakage in autofill in Google Chrome prior to ...
CVE-2021-21180vulnerablefixedfixedfixedfixedfixedUse after free in tab search in Google Chrome prior to 89.0.4389.72 al ...
CVE-2021-21179vulnerablefixedfixedfixedfixedfixedUse after free in Network Internals in Google Chrome on Linux prior to ...
CVE-2021-21178vulnerablefixedfixedfixedfixedfixedInappropriate implementation in Compositing in Google Chrome on Linux ...
CVE-2021-21177vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in Autofill in Google Chrome prior to ...
CVE-2021-21176vulnerablefixedfixedfixedfixedfixedInappropriate implementation in full screen mode in Google Chrome prio ...
CVE-2021-21175vulnerablefixedfixedfixedfixedfixedInappropriate implementation in Site isolation in Google Chrome prior ...
CVE-2021-21174vulnerablefixedfixedfixedfixedfixedInappropriate implementation in Referrer in Google Chrome prior to 89. ...
CVE-2021-21173vulnerablefixedfixedfixedfixedfixedSide-channel information leakage in Network Internals in Google Chrome ...
CVE-2021-21172vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in File System API in Google Chrome on ...
CVE-2021-21171vulnerablefixedfixedfixedfixedfixedIncorrect security UI in TabStrip and Navigation in Google Chrome on A ...
CVE-2021-21170vulnerablefixedfixedfixedfixedfixedIncorrect security UI in Loader in Google Chrome prior to 89.0.4389.72 ...
CVE-2021-21169vulnerablefixedfixedfixedfixedfixedOut of bounds memory access in V8 in Google Chrome prior to 89.0.4389. ...
CVE-2021-21168vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in appcache in Google Chrome prior to ...
CVE-2021-21167vulnerablefixedfixedfixedfixedfixedUse after free in bookmarks in Google Chrome prior to 89.0.4389.72 all ...
CVE-2021-21166vulnerablefixedfixedfixedfixedfixedData race in audio in Google Chrome prior to 89.0.4389.72 allowed a re ...
CVE-2021-21165vulnerablefixedfixedfixedfixedfixedData race in audio in Google Chrome prior to 89.0.4389.72 allowed a re ...
CVE-2021-21163vulnerablefixedfixedfixedfixedfixedInsufficient data validation in Reader Mode in Google Chrome on iOS pr ...
CVE-2021-21162vulnerablefixedfixedfixedfixedfixedUse after free in WebRTC in Google Chrome prior to 89.0.4389.72 allowe ...
CVE-2021-21161vulnerablefixedfixedfixedfixedfixedHeap buffer overflow in TabStrip in Google Chrome prior to 89.0.4389.7 ...
CVE-2021-21160vulnerablefixedfixedfixedfixedfixedHeap buffer overflow in WebAudio in Google Chrome prior to 89.0.4389.7 ...
CVE-2021-21159vulnerablefixedfixedfixedfixedfixedHeap buffer overflow in TabStrip in Google Chrome prior to 89.0.4389.7 ...
CVE-2021-21157vulnerablefixedfixedfixedfixedfixedUse after free in Web Sockets in Google Chrome on Linux prior to 88.0. ...
CVE-2021-21156vulnerablefixedfixedfixedfixedfixedHeap buffer overflow in V8 in Google Chrome prior to 88.0.4324.182 all ...
CVE-2021-21155vulnerablefixedfixedfixedfixedfixedHeap buffer overflow in Tab Strip in Google Chrome on Windows prior to ...
CVE-2021-21154vulnerablefixedfixedfixedfixedfixedHeap buffer overflow in Tab Strip in Google Chrome prior to 88.0.4324. ...
CVE-2021-21153vulnerablefixedfixedfixedfixedfixedStack buffer overflow in GPU Process in Google Chrome on Linux prior t ...
CVE-2021-21152vulnerablefixedfixedfixedfixedfixedHeap buffer overflow in Media in Google Chrome on Linux prior to 88.0. ...
CVE-2021-21151vulnerablefixedfixedfixedfixedfixedUse after free in Payments in Google Chrome prior to 88.0.4324.182 all ...
CVE-2021-21150vulnerablefixedfixedfixedfixedfixedUse after free in Downloads in Google Chrome on Windows prior to 88.0. ...
CVE-2021-21149vulnerablefixedfixedfixedfixedfixedStack buffer overflow in Data Transfer in Google Chrome on Linux prior ...
CVE-2021-21148vulnerablefixedfixedfixedfixedfixedHeap buffer overflow in V8 in Google Chrome prior to 88.0.4324.150 all ...
CVE-2021-21147vulnerablefixedfixedfixedfixedfixedInappropriate implementation in Skia in Google Chrome prior to 88.0.43 ...
CVE-2021-21146vulnerablefixedfixedfixedfixedfixedUse after free in Navigation in Google Chrome prior to 88.0.4324.146 a ...
CVE-2021-21145vulnerablefixedfixedfixedfixedfixedUse after free in Fonts in Google Chrome prior to 88.0.4324.146 allowe ...
CVE-2021-21144vulnerablefixedfixedfixedfixedfixedHeap buffer overflow in Tab Groups in Google Chrome prior to 88.0.4324 ...
CVE-2021-21143vulnerablefixedfixedfixedfixedfixedHeap buffer overflow in Extensions in Google Chrome prior to 88.0.4324 ...
CVE-2021-21142vulnerablefixedfixedfixedfixedfixedUse after free in Payments in Google Chrome on Mac prior to 88.0.4324. ...
CVE-2021-21141vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in File System API in Google Chrome pr ...
CVE-2021-21140vulnerablefixedfixedfixedfixedfixedUninitialized use in USB in Google Chrome prior to 88.0.4324.96 allowe ...
CVE-2021-21139vulnerablefixedfixedfixedfixedfixedInappropriate implementation in iframe sandbox in Google Chrome prior ...
CVE-2021-21138vulnerablefixedfixedfixedfixedfixedUse after free in DevTools in Google Chrome prior to 88.0.4324.96 allo ...
CVE-2021-21137vulnerablefixedfixedfixedfixedfixedInappropriate implementation in DevTools in Google Chrome prior to 88. ...
CVE-2021-21136vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in WebView in Google Chrome on Android ...
CVE-2021-21135vulnerablefixedfixedfixedfixedfixedInappropriate implementation in Performance API in Google Chrome prior ...
CVE-2021-21134vulnerablefixedfixedfixedfixedfixedIncorrect security UI in Page Info in Google Chrome on iOS prior to 88 ...
CVE-2021-21133vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in Downloads in Google Chrome prior to ...
CVE-2021-21132vulnerablefixedfixedfixedfixedfixedInappropriate implementation in DevTools in Google Chrome prior to 88. ...
CVE-2021-21131vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in File System API in Google Chrome pr ...
CVE-2021-21130vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in File System API in Google Chrome pr ...
CVE-2021-21129vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in File System API in Google Chrome pr ...
CVE-2021-21128vulnerablefixedfixedfixedfixedfixedHeap buffer overflow in Blink in Google Chrome prior to 88.0.4324.96 a ...
CVE-2021-21127vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in extensions in Google Chrome prior t ...
CVE-2021-21126vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in extensions in Google Chrome prior t ...
CVE-2021-21125vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in File System API in Google Chrome on ...
CVE-2021-21124vulnerablefixedfixedfixedfixedfixedPotential user after free in Speech Recognizer in Google Chrome on And ...
CVE-2021-21123vulnerablefixedfixedfixedfixedfixedInsufficient data validation in File System API in Google Chrome prior ...
CVE-2021-21122vulnerablefixedfixedfixedfixedfixedUse after free in Blink in Google Chrome prior to 88.0.4324.96 allowed ...
CVE-2021-21121vulnerablefixedfixedfixedfixedfixedUse after free in Omnibox in Google Chrome on Linux prior to 88.0.4324 ...
CVE-2021-21120vulnerablefixedfixedfixedfixedfixedUse after free in WebSQL in Google Chrome prior to 88.0.4324.96 allowe ...
CVE-2021-21119vulnerablefixedfixedfixedfixedfixedUse after free in Media in Google Chrome prior to 88.0.4324.96 allowed ...
CVE-2021-21118vulnerablefixedfixedfixedfixedfixedInsufficient data validation in V8 in Google Chrome prior to 88.0.4324 ...
CVE-2021-21117vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in Cryptohome in Google Chrome prior t ...
CVE-2021-21116vulnerablefixedfixedfixedfixedfixedHeap buffer overflow in audio in Google Chrome prior to 87.0.4280.141 ...
CVE-2021-21115vulnerablefixedfixedfixedfixedfixedUser after free in safe browsing in Google Chrome prior to 87.0.4280.1 ...
CVE-2021-21114vulnerablefixedfixedfixedfixedfixedUse after free in audio in Google Chrome prior to 87.0.4280.141 allowe ...
CVE-2021-21113vulnerablefixedfixedfixedfixedfixedHeap buffer overflow in Skia in Google Chrome prior to 87.0.4280.141 a ...
CVE-2021-21112vulnerablefixedfixedfixedfixedfixedUse after free in Blink in Google Chrome prior to 87.0.4280.141 allowe ...
CVE-2021-21111vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in WebUI in Google Chrome prior to 87. ...
CVE-2021-21110vulnerablefixedfixedfixedfixedfixedUse after free in safe browsing in Google Chrome prior to 87.0.4280.14 ...
CVE-2021-21109vulnerablefixedfixedfixedfixedfixedUse after free in payments in Google Chrome prior to 87.0.4280.141 all ...
CVE-2021-21108vulnerablefixedfixedfixedfixedfixedUse after free in media in Google Chrome prior to 87.0.4280.141 allowe ...
CVE-2021-21107vulnerablefixedfixedfixedfixedfixedUse after free in drag and drop in Google Chrome on Linux prior to 87. ...
CVE-2021-21106vulnerablefixedfixedfixedfixedfixedUse after free in autofill in Google Chrome prior to 87.0.4280.141 all ...
CVE-2021-4323vulnerablefixedfixedfixedfixedfixedInsufficient validation of untrusted input in Extensions in Google Chr ...
CVE-2021-4322vulnerablevulnerablefixedfixedfixedfixedUse after free in DevTools in Google Chrome prior to 91.0.4472.77 allo ...
CVE-2021-4321vulnerablevulnerablefixedfixedfixedfixedPolicy bypass in Blink in Google Chrome prior to 91.0.4472.77 allowed ...
CVE-2021-4320vulnerablevulnerablefixedfixedfixedfixedUse after free in Blink in Google Chrome prior to 92.0.4515.107 allowe ...
CVE-2021-4319vulnerablevulnerablefixedfixedfixedfixedUse after free in Blink in Google Chrome prior to 93.0.4577.82 allowed ...
CVE-2021-4318vulnerablevulnerablefixedfixedfixedfixedObject corruption in Blink in Google Chrome prior to 94.0.4606.54 allo ...
CVE-2021-4317vulnerablevulnerablefixedfixedfixedfixedUse after free in ANGLE in Google Chrome prior to 96.0.4664.93 allowed ...
CVE-2021-4316vulnerablevulnerablefixedfixedfixedfixedInappropriate implementation in Cast UI in Google Chrome prior to 96.0 ...
CVE-2021-4102vulnerablevulnerablefixedfixedfixedfixedUse after free in V8 in Google Chrome prior to 96.0.4664.110 allowed a ...
CVE-2021-4101vulnerablevulnerablefixedfixedfixedfixedHeap buffer overflow in Swiftshader in Google Chrome prior to 96.0.466 ...
CVE-2021-4100vulnerablevulnerablefixedfixedfixedfixedObject lifecycle issue in ANGLE in Google Chrome prior to 96.0.4664.11 ...
CVE-2021-4099vulnerablevulnerablefixedfixedfixedfixedUse after free in Swiftshader in Google Chrome prior to 96.0.4664.110 ...
CVE-2021-4098vulnerablevulnerablefixedfixedfixedfixedInsufficient data validation in Mojo in Google Chrome prior to 96.0.46 ...
CVE-2021-4079vulnerablevulnerablefixedfixedfixedfixedOut of bounds write in WebRTC in Google Chrome prior to 96.0.4664.93 a ...
CVE-2021-4078vulnerablevulnerablefixedfixedfixedfixedType confusion in V8 in Google Chrome prior to 96.0.4664.93 allowed a ...
CVE-2021-4068vulnerablevulnerablefixedfixedfixedfixedInsufficient data validation in new tab page in Google Chrome prior to ...
CVE-2021-4067vulnerablevulnerablefixedfixedfixedfixedUse after free in window manager in Google Chrome on ChromeOS prior to ...
CVE-2021-4066vulnerablevulnerablefixedfixedfixedfixedInteger underflow in ANGLE in Google Chrome prior to 96.0.4664.93 allo ...
CVE-2021-4065vulnerablevulnerablefixedfixedfixedfixedUse after free in autofill in Google Chrome prior to 96.0.4664.93 allo ...
CVE-2021-4064vulnerablevulnerablefixedfixedfixedfixedUse after free in screen capture in Google Chrome on ChromeOS prior to ...
CVE-2021-4063vulnerablevulnerablefixedfixedfixedfixedUse after free in developer tools in Google Chrome prior to 96.0.4664. ...
CVE-2021-4062vulnerablevulnerablefixedfixedfixedfixedHeap buffer overflow in BFCache in Google Chrome prior to 96.0.4664.93 ...
CVE-2021-4061vulnerablevulnerablefixedfixedfixedfixedType confusion in V8 in Google Chrome prior to 96.0.4664.93 allowed a ...
CVE-2021-4059vulnerablevulnerablefixedfixedfixedfixedInsufficient data validation in loader in Google Chrome prior to 96.0. ...
CVE-2021-4058vulnerablevulnerablefixedfixedfixedfixedHeap buffer overflow in ANGLE in Google Chrome prior to 96.0.4664.93 a ...
CVE-2021-4057vulnerablevulnerablefixedfixedfixedfixedUse after free in file API in Google Chrome prior to 96.0.4664.93 allo ...
CVE-2021-4056vulnerablevulnerablefixedfixedfixedfixedType confusion in loader in Google Chrome prior to 96.0.4664.93 allowe ...
CVE-2021-4055vulnerablevulnerablefixedfixedfixedfixedHeap buffer overflow in extensions in Google Chrome prior to 96.0.4664 ...
CVE-2021-4054vulnerablevulnerablefixedfixedfixedfixedIncorrect security UI in autofill in Google Chrome prior to 96.0.4664. ...
CVE-2021-4053vulnerablevulnerablefixedfixedfixedfixedUse after free in UI in Google Chrome on Linux prior to 96.0.4664.93 a ...
CVE-2021-4052vulnerablevulnerablefixedfixedfixedfixedUse after free in web apps in Google Chrome prior to 96.0.4664.93 allo ...
CVE-2020-36765vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in Navigation in Google Chrome prior t ...
CVE-2020-16043vulnerablefixedfixedfixedfixedfixedInsufficient data validation in networking in Google Chrome prior to 8 ...
CVE-2020-16042vulnerablefixedfixedfixedfixedfixedUninitialized Use in V8 in Google Chrome prior to 87.0.4280.88 allowed ...
CVE-2020-16041vulnerablefixedfixedfixedfixedfixedOut of bounds read in networking in Google Chrome prior to 87.0.4280.8 ...
CVE-2020-16040vulnerablefixedfixedfixedfixedfixedInsufficient data validation in V8 in Google Chrome prior to 87.0.4280 ...
CVE-2020-16039vulnerablefixedfixedfixedfixedfixedUse after free in extensions in Google Chrome prior to 87.0.4280.88 al ...
CVE-2020-16038vulnerablefixedfixedfixedfixedfixedUse after free in media in Google Chrome on OS X prior to 87.0.4280.88 ...
CVE-2020-16037vulnerablefixedfixedfixedfixedfixedUse after free in clipboard in Google Chrome prior to 87.0.4280.88 all ...
CVE-2020-16036vulnerablefixedfixedfixedfixedfixedInappropriate implementation in cookies in Google Chrome prior to 87.0 ...
CVE-2020-16035vulnerablefixedfixedfixedfixedfixedInsufficient data validation in cros-disks in Google Chrome on ChromeO ...
CVE-2020-16034vulnerablefixedfixedfixedfixedfixedInappropriate implementation in WebRTC in Google Chrome prior to 87.0. ...
CVE-2020-16033vulnerablefixedfixedfixedfixedfixedInappropriate implementation in WebUSB in Google Chrome prior to 87.0. ...
CVE-2020-16032vulnerablefixedfixedfixedfixedfixedInsufficient data validation in sharing in Google Chrome prior to 87.0 ...
CVE-2020-16031vulnerablefixedfixedfixedfixedfixedInsufficient data validation in UI in Google Chrome prior to 87.0.4280 ...
CVE-2020-16030vulnerablefixedfixedfixedfixedfixedInsufficient data validation in Blink in Google Chrome prior to 87.0.4 ...
CVE-2020-16029vulnerablefixedfixedfixedfixedfixedInappropriate implementation in PDFium in Google Chrome prior to 87.0. ...
CVE-2020-16028vulnerablefixedfixedfixedfixedfixedHeap buffer overflow in WebRTC in Google Chrome prior to 87.0.4280.66 ...
CVE-2020-16027vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in developer tools in Google Chrome pr ...
CVE-2020-16026vulnerablefixedfixedfixedfixedfixedUse after free in WebRTC in Google Chrome prior to 87.0.4280.66 allowe ...
CVE-2020-16025vulnerablefixedfixedfixedfixedfixedHeap buffer overflow in clipboard in Google Chrome prior to 87.0.4280. ...
CVE-2020-16024vulnerablefixedfixedfixedfixedfixedHeap buffer overflow in UI in Google Chrome prior to 87.0.4280.66 allo ...
CVE-2020-16023vulnerablefixedfixedfixedfixedfixedUse after free in WebCodecs in Google Chrome prior to 87.0.4280.66 all ...
CVE-2020-16022vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in networking in Google Chrome prior t ...
CVE-2020-16021vulnerablefixedfixedfixedfixedfixedRace in image burner in Google Chrome on ChromeOS prior to 87.0.4280.6 ...
CVE-2020-16020vulnerablefixedfixedfixedfixedfixedInappropriate implementation in cryptohome in Google Chrome on ChromeO ...
CVE-2020-16019vulnerablefixedfixedfixedfixedfixedInappropriate implementation in filesystem in Google Chrome on ChromeO ...
CVE-2020-16018vulnerablefixedfixedfixedfixedfixedUse after free in payments in Google Chrome prior to 87.0.4280.66 allo ...
CVE-2020-16017vulnerablefixedfixedfixedfixedfixedUse after free in site isolation in Google Chrome prior to 86.0.4240.1 ...
CVE-2020-16016vulnerablefixedfixedfixedfixedfixedInappropriate implementation in base in Google Chrome prior to 86.0.42 ...
CVE-2020-16015vulnerablefixedfixedfixedfixedfixedInsufficient data validation in WASM in Google Chrome prior to 87.0.42 ...
CVE-2020-16014vulnerablefixedfixedfixedfixedfixedUse after free in PPAPI in Google Chrome prior to 87.0.4280.66 allowed ...
CVE-2020-16013vulnerablefixedfixedfixedfixedfixedInappropriate implementation in V8 in Google Chrome prior to 86.0.4240 ...
CVE-2020-16012vulnerablefixedfixedfixedfixedfixedSide-channel information leakage in graphics in Google Chrome prior to ...
CVE-2020-16009vulnerablefixedfixedfixedfixedfixedInappropriate implementation in V8 in Google Chrome prior to 86.0.4240 ...
CVE-2020-16008vulnerablefixedfixedfixedfixedfixedStack buffer overflow in WebRTC in Google Chrome prior to 86.0.4240.18 ...
CVE-2020-16006vulnerablefixedfixedfixedfixedfixedInappropriate implementation in V8 in Google Chrome prior to 86.0.4240 ...
CVE-2020-16005vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in ANGLE in Google Chrome prior to 86. ...
CVE-2020-16004vulnerablefixedfixedfixedfixedfixedUse after free in user interface in Google Chrome prior to 86.0.4240.1 ...
CVE-2020-16003vulnerablefixedfixedfixedfixedfixedUse after free in printing in Google Chrome prior to 86.0.4240.111 all ...
CVE-2020-16002vulnerablefixedfixedfixedfixedfixedUse after free in PDFium in Google Chrome prior to 86.0.4240.111 allow ...
CVE-2020-16001vulnerablefixedfixedfixedfixedfixedUse after free in media in Google Chrome prior to 86.0.4240.111 allowe ...
CVE-2020-16000vulnerablefixedfixedfixedfixedfixedInappropriate implementation in Blink in Google Chrome prior to 86.0.4 ...
CVE-2020-15995vulnerablefixedfixedfixedfixedfixedOut of bounds write in V8 in Google Chrome prior to 86.0.4240.99 allow ...
CVE-2020-15992vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in networking in Google Chrome prior t ...
CVE-2020-15991vulnerablefixedfixedfixedfixedfixedUse after free in password manager in Google Chrome prior to 86.0.4240 ...
CVE-2020-15990vulnerablefixedfixedfixedfixedfixedUse after free in autofill in Google Chrome prior to 86.0.4240.75 allo ...
CVE-2020-15989vulnerablefixedfixedfixedfixedfixedUninitialized data in PDFium in Google Chrome prior to 86.0.4240.75 al ...
CVE-2020-15988vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in downloads in Google Chrome on Windo ...
CVE-2020-15987vulnerablefixedfixedfixedfixedfixedUse after free in WebRTC in Google Chrome prior to 86.0.4240.75 allowe ...
CVE-2020-15986vulnerablefixedfixedfixedfixedfixedInteger overflow in media in Google Chrome prior to 86.0.4240.75 allow ...
CVE-2020-15985vulnerablefixedfixedfixedfixedfixedInappropriate implementation in Blink in Google Chrome prior to 86.0.4 ...
CVE-2020-15984vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in Omnibox in Google Chrome on iOS pri ...
CVE-2020-15983vulnerablefixedfixedfixedfixedfixedInsufficient data validation in webUI in Google Chrome on ChromeOS pri ...
CVE-2020-15982vulnerablefixedfixedfixedfixedfixedInappropriate implementation in cache in Google Chrome prior to 86.0.4 ...
CVE-2020-15981vulnerablefixedfixedfixedfixedfixedOut of bounds read in audio in Google Chrome prior to 86.0.4240.75 all ...
CVE-2020-15980vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in Intents in Google Chrome on Android ...
CVE-2020-15979vulnerablefixedfixedfixedfixedfixedInappropriate implementation in V8 in Google Chrome prior to 86.0.4240 ...
CVE-2020-15978vulnerablefixedfixedfixedfixedfixedInsufficient data validation in navigation in Google Chrome on Android ...
CVE-2020-15977vulnerablefixedfixedfixedfixedfixedInsufficient data validation in dialogs in Google Chrome on OS X prior ...
CVE-2020-15976vulnerablefixedfixedfixedfixedfixedUse after free in WebXR in Google Chrome on Android prior to 86.0.4240 ...
CVE-2020-15975vulnerablefixedfixedfixedfixedfixedInteger overflow in SwiftShader in Google Chrome prior to 86.0.4240.75 ...
CVE-2020-15974vulnerablefixedfixedfixedfixedfixedInteger overflow in Blink in Google Chrome prior to 86.0.4240.75 allow ...
CVE-2020-15973vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in extensions in Google Chrome prior t ...
CVE-2020-15972vulnerablefixedfixedfixedfixedfixedUse after free in audio in Google Chrome prior to 86.0.4240.75 allowed ...
CVE-2020-15971vulnerablefixedfixedfixedfixedfixedUse after free in printing in Google Chrome prior to 86.0.4240.75 allo ...
CVE-2020-15970vulnerablefixedfixedfixedfixedfixedUse after free in NFC in Google Chrome prior to 86.0.4240.75 allowed a ...
CVE-2020-15969vulnerablefixedfixedfixedfixedfixedUse after free in WebRTC in Google Chrome prior to 86.0.4240.75 allowe ...
CVE-2020-15968vulnerablefixedfixedfixedfixedfixedUse after free in Blink in Google Chrome prior to 86.0.4240.75 allowed ...
CVE-2020-15967vulnerablefixedfixedfixedfixedfixedUse after free in payments in Google Chrome prior to 86.0.4240.75 allo ...
CVE-2020-15966vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in extensions in Google Chrome prior t ...
CVE-2020-15965vulnerablefixedfixedfixedfixedfixedType confusion in V8 in Google Chrome prior to 85.0.4183.121 allowed a ...
CVE-2020-15964vulnerablefixedfixedfixedfixedfixedInsufficient data validation in media in Google Chrome prior to 85.0.4 ...
CVE-2020-15963vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in extensions in Google Chrome prior t ...
CVE-2020-15962vulnerablefixedfixedfixedfixedfixedInsufficient policy validation in serial in Google Chrome prior to 85. ...
CVE-2020-15961vulnerablefixedfixedfixedfixedfixedInsufficient policy validation in extensions in Google Chrome prior to ...
CVE-2020-15960vulnerablefixedfixedfixedfixedfixedHeap buffer overflow in storage in Google Chrome prior to 85.0.4183.12 ...
CVE-2020-15959vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in networking in Google Chrome prior t ...
CVE-2020-6831vulnerablefixedfixedfixedfixedfixedA buffer overflow could occur when parsing and validating SCTP chunks ...
CVE-2020-6576vulnerablefixedfixedfixedfixedfixedUse after free in offscreen canvas in Google Chrome prior to 85.0.4183 ...
CVE-2020-6575vulnerablefixedfixedfixedfixedfixedRace in Mojo in Google Chrome prior to 85.0.4183.102 allowed a remote ...
CVE-2020-6573vulnerablefixedfixedfixedfixedfixedUse after free in video in Google Chrome on Android prior to 85.0.4183 ...
CVE-2020-6572vulnerablefixedfixedfixedfixedfixedUse after free in Media in Google Chrome prior to 81.0.4044.92 allowed ...
CVE-2020-6571vulnerablefixedfixedfixedfixedfixedInsufficient data validation in Omnibox in Google Chrome prior to 85.0 ...
CVE-2020-6570vulnerablefixedfixedfixedfixedfixedInformation leakage in WebRTC in Google Chrome prior to 85.0.4183.83 a ...
CVE-2020-6569vulnerablefixedfixedfixedfixedfixedInteger overflow in WebUSB in Google Chrome prior to 85.0.4183.83 allo ...
CVE-2020-6568vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in intent handling in Google Chrome on ...
CVE-2020-6567vulnerablefixedfixedfixedfixedfixedInsufficient validation of untrusted input in command line handling in ...
CVE-2020-6566vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in media in Google Chrome prior to 85. ...
CVE-2020-6565vulnerablefixedfixedfixedfixedfixedInappropriate implementation in Omnibox in Google Chrome on iOS prior ...
CVE-2020-6564vulnerablefixedfixedfixedfixedfixedInappropriate implementation in permissions in Google Chrome prior to ...
CVE-2020-6563vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in intent handling in Google Chrome on ...
CVE-2020-6562vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in Blink in Google Chrome prior to 85. ...
CVE-2020-6561vulnerablefixedfixedfixedfixedfixedInappropriate implementation in Content Security Policy in Google Chro ...
CVE-2020-6560vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in autofill in Google Chrome prior to ...
CVE-2020-6559vulnerablefixedfixedfixedfixedfixedUse after free in presentation API in Google Chrome prior to 85.0.4183 ...
CVE-2020-6557vulnerablefixedfixedfixedfixedfixedInappropriate implementation in networking in Google Chrome prior to 8 ...
CVE-2020-6556vulnerablefixedfixedfixedfixedfixedHeap buffer overflow in SwiftShader in Google Chrome prior to 84.0.414 ...
CVE-2020-6555vulnerablefixedfixedfixedfixedfixedOut of bounds read in WebGL in Google Chrome prior to 84.0.4147.125 al ...
CVE-2020-6554vulnerablefixedfixedfixedfixedfixedUse after free in extensions in Google Chrome prior to 84.0.4147.125 a ...
CVE-2020-6553vulnerablefixedfixedfixedfixedfixedUse after free in offline mode in Google Chrome on iOS prior to 84.0.4 ...
CVE-2020-6552vulnerablefixedfixedfixedfixedfixedUse after free in Blink in Google Chrome prior to 84.0.4147.125 allowe ...
CVE-2020-6551vulnerablefixedfixedfixedfixedfixedUse after free in WebXR in Google Chrome prior to 84.0.4147.125 allowe ...
CVE-2020-6550vulnerablefixedfixedfixedfixedfixedUse after free in IndexedDB in Google Chrome prior to 84.0.4147.125 al ...
CVE-2020-6549vulnerablefixedfixedfixedfixedfixedUse after free in media in Google Chrome prior to 84.0.4147.125 allowe ...
CVE-2020-6548vulnerablefixedfixedfixedfixedfixedHeap buffer overflow in Skia in Google Chrome prior to 84.0.4147.125 a ...
CVE-2020-6547vulnerablefixedfixedfixedfixedfixedIncorrect security UI in media in Google Chrome prior to 84.0.4147.125 ...
CVE-2020-6545vulnerablefixedfixedfixedfixedfixedUse after free in audio in Google Chrome prior to 84.0.4147.125 allowe ...
CVE-2020-6544vulnerablefixedfixedfixedfixedfixedUse after free in media in Google Chrome prior to 84.0.4147.125 allowe ...
CVE-2020-6543vulnerablefixedfixedfixedfixedfixedUse after free in task scheduling in Google Chrome prior to 84.0.4147. ...
CVE-2020-6542vulnerablefixedfixedfixedfixedfixedUse after free in ANGLE in Google Chrome prior to 84.0.4147.125 allowe ...
CVE-2020-6541vulnerablefixedfixedfixedfixedfixedUse after free in WebUSB in Google Chrome prior to 84.0.4147.105 allow ...
CVE-2020-6540vulnerablefixedfixedfixedfixedfixedBuffer overflow in Skia in Google Chrome prior to 84.0.4147.105 allowe ...
CVE-2020-6539vulnerablefixedfixedfixedfixedfixedUse after free in CSS in Google Chrome prior to 84.0.4147.105 allowed ...
CVE-2020-6538vulnerablefixedfixedfixedfixedfixedInappropriate implementation in WebView in Google Chrome on Android pr ...
CVE-2020-6537vulnerablefixedfixedfixedfixedfixedType confusion in V8 in Google Chrome prior to 84.0.4147.105 allowed a ...
CVE-2020-6536vulnerablefixedfixedfixedfixedfixedIncorrect security UI in PWAs in Google Chrome prior to 84.0.4147.89 a ...
CVE-2020-6535vulnerablefixedfixedfixedfixedfixedInsufficient data validation in WebUI in Google Chrome prior to 84.0.4 ...
CVE-2020-6534vulnerablefixedfixedfixedfixedfixedHeap buffer overflow in WebRTC in Google Chrome prior to 84.0.4147.89 ...
CVE-2020-6533vulnerablefixedfixedfixedfixedfixedType Confusion in V8 in Google Chrome prior to 84.0.4147.89 allowed a ...
CVE-2020-6532vulnerablefixedfixedfixedfixedfixedUse after free in SCTP in Google Chrome prior to 84.0.4147.105 allowed ...
CVE-2020-6531vulnerablefixedfixedfixedfixedfixedSide-channel information leakage in scroll to text in Google Chrome pr ...
CVE-2020-6530vulnerablefixedfixedfixedfixedfixedOut of bounds memory access in developer tools in Google Chrome prior ...
CVE-2020-6529vulnerablefixedfixedfixedfixedfixedInappropriate implementation in WebRTC in Google Chrome prior to 84.0. ...
CVE-2020-6528vulnerablefixedfixedfixedfixedfixedIncorrect security UI in basic auth in Google Chrome on iOS prior to 8 ...
CVE-2020-6527vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in CSP in Google Chrome prior to 84.0. ...
CVE-2020-6526vulnerablefixedfixedfixedfixedfixedInappropriate implementation in iframe sandbox in Google Chrome prior ...
CVE-2020-6525vulnerablefixedfixedfixedfixedfixedHeap buffer overflow in Skia in Google Chrome prior to 84.0.4147.89 al ...
CVE-2020-6524vulnerablefixedfixedfixedfixedfixedHeap buffer overflow in WebAudio in Google Chrome prior to 84.0.4147.8 ...
CVE-2020-6523vulnerablefixedfixedfixedfixedfixedOut of bounds write in Skia in Google Chrome prior to 84.0.4147.89 all ...
CVE-2020-6522vulnerablefixedfixedfixedfixedfixedInappropriate implementation in external protocol handlers in Google C ...
CVE-2020-6521vulnerablefixedfixedfixedfixedfixedSide-channel information leakage in autofill in Google Chrome prior to ...
CVE-2020-6520vulnerablefixedfixedfixedfixedfixedBuffer overflow in Skia in Google Chrome prior to 84.0.4147.89 allowed ...
CVE-2020-6519vulnerablefixedfixedfixedfixedfixedPolicy bypass in CSP in Google Chrome prior to 84.0.4147.89 allowed a ...
CVE-2020-6518vulnerablefixedfixedfixedfixedfixedUse after free in developer tools in Google Chrome prior to 84.0.4147. ...
CVE-2020-6517vulnerablefixedfixedfixedfixedfixedHeap buffer overflow in history in Google Chrome prior to 84.0.4147.89 ...
CVE-2020-6516vulnerablefixedfixedfixedfixedfixedPolicy bypass in CORS in Google Chrome prior to 84.0.4147.89 allowed a ...
CVE-2020-6515vulnerablefixedfixedfixedfixedfixedUse after free in tab strip in Google Chrome prior to 84.0.4147.89 all ...
CVE-2020-6514vulnerablefixedfixedfixedfixedfixedInappropriate implementation in WebRTC in Google Chrome prior to 84.0. ...
CVE-2020-6513vulnerablefixedfixedfixedfixedfixedHeap buffer overflow in PDFium in Google Chrome prior to 84.0.4147.89 ...
CVE-2020-6512vulnerablefixedfixedfixedfixedfixedType Confusion in V8 in Google Chrome prior to 84.0.4147.89 allowed a ...
CVE-2020-6511vulnerablefixedfixedfixedfixedfixedInformation leak in content security policy in Google Chrome prior to ...
CVE-2020-6510vulnerablefixedfixedfixedfixedfixedHeap buffer overflow in background fetch in Google Chrome prior to 84. ...
CVE-2020-6509vulnerablefixedfixedfixedfixedfixedUse after free in extensions in Google Chrome prior to 83.0.4103.116 a ...
CVE-2020-6507vulnerablefixedfixedfixedfixedfixedOut of bounds write in V8 in Google Chrome prior to 83.0.4103.106 allo ...
CVE-2020-6506vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in WebView in Google Chrome on Android ...
CVE-2020-6505vulnerablefixedfixedfixedfixedfixedUse after free in speech in Google Chrome prior to 83.0.4103.106 allow ...
CVE-2020-6504vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in notifications in Google Chrome prio ...
CVE-2020-6503vulnerablefixedfixedfixedfixedfixedInappropriate implementation in accessibility in Google Chrome prior t ...
CVE-2020-6502vulnerablefixedfixedfixedfixedfixedIncorrect implementation in permissions in Google Chrome prior to 80.0 ...
CVE-2020-6501vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in CSP in Google Chrome prior to 80.0. ...
CVE-2020-6500vulnerablefixedfixedfixedfixedfixedInappropriate implementation in interstitials in Google Chrome prior t ...
CVE-2020-6499vulnerablefixedfixedfixedfixedfixedInappropriate implementation in AppCache in Google Chrome prior to 80. ...
CVE-2020-6498vulnerablefixedfixedfixedfixedfixedIncorrect implementation in user interface in Google Chrome on iOS pri ...
CVE-2020-6497vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in Omnibox in Google Chrome on iOS pri ...
CVE-2020-6496vulnerablefixedfixedfixedfixedfixedUse after free in payments in Google Chrome on MacOS prior to 83.0.410 ...
CVE-2020-6495vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in developer tools in Google Chrome pr ...
CVE-2020-6494vulnerablefixedfixedfixedfixedfixedIncorrect security UI in payments in Google Chrome on Android prior to ...
CVE-2020-6493vulnerablefixedfixedfixedfixedfixedUse after free in WebAuthentication in Google Chrome prior to 83.0.410 ...
CVE-2020-6492vulnerablefixedfixedfixedfixedfixedUse after free in ANGLE in Google Chrome prior to 83.0.4103.97 allowed ...
CVE-2020-6491vulnerablefixedfixedfixedfixedfixedInsufficient data validation in site information in Google Chrome prio ...
CVE-2020-6490vulnerablefixedfixedfixedfixedfixedInsufficient data validation in loader in Google Chrome prior to 83.0. ...
CVE-2020-6489vulnerablefixedfixedfixedfixedfixedInappropriate implementation in developer tools in Google Chrome prior ...
CVE-2020-6488vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in downloads in Google Chrome prior to ...
CVE-2020-6487vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in downloads in Google Chrome prior to ...
CVE-2020-6486vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in navigations in Google Chrome prior ...
CVE-2020-6485vulnerablefixedfixedfixedfixedfixedInsufficient data validation in media router in Google Chrome prior to ...
CVE-2020-6484vulnerablefixedfixedfixedfixedfixedInsufficient data validation in ChromeDriver in Google Chrome prior to ...
CVE-2020-6483vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in payments in Google Chrome prior to ...
CVE-2020-6482vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in developer tools in Google Chrome pr ...
CVE-2020-6481vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in URL formatting in Google Chrome pri ...
CVE-2020-6480vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in enterprise in Google Chrome prior t ...
CVE-2020-6479vulnerablefixedfixedfixedfixedfixedInappropriate implementation in sharing in Google Chrome prior to 83.0 ...
CVE-2020-6478vulnerablefixedfixedfixedfixedfixedInappropriate implementation in full screen in Google Chrome prior to ...
CVE-2020-6476vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in tab strip in Google Chrome prior to ...
CVE-2020-6475vulnerablefixedfixedfixedfixedfixedIncorrect implementation in full screen in Google Chrome prior to 83.0 ...
CVE-2020-6474vulnerablefixedfixedfixedfixedfixedUse after free in Blink in Google Chrome prior to 83.0.4103.61 allowed ...
CVE-2020-6473vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in Blink in Google Chrome prior to 83. ...
CVE-2020-6472vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in developer tools in Google Chrome pr ...
CVE-2020-6471vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in developer tools in Google Chrome pr ...
CVE-2020-6470vulnerablefixedfixedfixedfixedfixedInsufficient validation of untrusted input in clipboard in Google Chro ...
CVE-2020-6469vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in developer tools in Google Chrome pr ...
CVE-2020-6468vulnerablefixedfixedfixedfixedfixedType confusion in V8 in Google Chrome prior to 83.0.4103.61 allowed a ...
CVE-2020-6467vulnerablefixedfixedfixedfixedfixedUse after free in WebRTC in Google Chrome prior to 83.0.4103.61 allowe ...
CVE-2020-6466vulnerablefixedfixedfixedfixedfixedUse after free in media in Google Chrome prior to 83.0.4103.61 allowed ...
CVE-2020-6465vulnerablefixedfixedfixedfixedfixedUse after free in reader mode in Google Chrome on Android prior to 83. ...
CVE-2020-6464vulnerablefixedfixedfixedfixedfixedType confusion in Blink in Google Chrome prior to 81.0.4044.138 allowe ...
CVE-2020-6463vulnerablefixedfixedfixedfixedfixedUse after free in ANGLE in Google Chrome prior to 81.0.4044.122 allowe ...
CVE-2020-6462vulnerablefixedfixedfixedfixedfixedUse after free in task scheduling in Google Chrome prior to 81.0.4044. ...
CVE-2020-6461vulnerablefixedfixedfixedfixedfixedUse after free in storage in Google Chrome prior to 81.0.4044.129 allo ...
CVE-2020-6460vulnerablefixedfixedfixedfixedfixedInsufficient data validation in URL formatting in Google Chrome prior ...
CVE-2020-6459vulnerablefixedfixedfixedfixedfixedUse after free in payments in Google Chrome prior to 81.0.4044.122 all ...
CVE-2020-6458vulnerablefixedfixedfixedfixedfixedOut of bounds read and write in PDFium in Google Chrome prior to 81.0. ...
CVE-2020-6457vulnerablefixedfixedfixedfixedfixedUse after free in speech recognizer in Google Chrome prior to 81.0.404 ...
CVE-2020-6456vulnerablefixedfixedfixedfixedfixedInsufficient validation of untrusted input in clipboard in Google Chro ...
CVE-2020-6455vulnerablefixedfixedfixedfixedfixedOut of bounds read in WebSQL in Google Chrome prior to 81.0.4044.92 al ...
CVE-2020-6454vulnerablefixedfixedfixedfixedfixedUse after free in extensions in Google Chrome prior to 81.0.4044.92 al ...
CVE-2020-6453vulnerablefixedfixedfixedfixedfixedInappropriate implementation in V8 in Google Chrome prior to 80.0.3987 ...
CVE-2020-6452vulnerablefixedfixedfixedfixedfixedHeap buffer overflow in media in Google Chrome prior to 80.0.3987.162 ...
CVE-2020-6451vulnerablefixedfixedfixedfixedfixedUse after free in WebAudio in Google Chrome prior to 80.0.3987.162 all ...
CVE-2020-6450vulnerablefixedfixedfixedfixedfixedUse after free in WebAudio in Google Chrome prior to 80.0.3987.162 all ...
CVE-2020-6449vulnerablefixedfixedfixedfixedfixedUse after free in audio in Google Chrome prior to 80.0.3987.149 allowe ...
CVE-2020-6448vulnerablefixedfixedfixedfixedfixedUse after free in V8 in Google Chrome prior to 81.0.4044.92 allowed a ...
CVE-2020-6447vulnerablefixedfixedfixedfixedfixedInappropriate implementation in developer tools in Google Chrome prior ...
CVE-2020-6446vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in trusted types in Google Chrome prio ...
CVE-2020-6445vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in trusted types in Google Chrome prio ...
CVE-2020-6444vulnerablefixedfixedfixedfixedfixedUninitialized use in WebRTC in Google Chrome prior to 81.0.4044.92 all ...
CVE-2020-6443vulnerablefixedfixedfixedfixedfixedInsufficient data validation in developer tools in Google Chrome prior ...
CVE-2020-6442vulnerablefixedfixedfixedfixedfixedInappropriate implementation in cache in Google Chrome prior to 81.0.4 ...
CVE-2020-6441vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in omnibox in Google Chrome prior to 8 ...
CVE-2020-6440vulnerablefixedfixedfixedfixedfixedInappropriate implementation in extensions in Google Chrome prior to 8 ...
CVE-2020-6439vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in navigations in Google Chrome prior ...
CVE-2020-6438vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in extensions in Google Chrome prior t ...
CVE-2020-6437vulnerablefixedfixedfixedfixedfixedInappropriate implementation in WebView in Google Chrome prior to 81.0 ...
CVE-2020-6436vulnerablefixedfixedfixedfixedfixedUse after free in window management in Google Chrome prior to 81.0.404 ...
CVE-2020-6435vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in extensions in Google Chrome prior t ...
CVE-2020-6434vulnerablefixedfixedfixedfixedfixedUse after free in devtools in Google Chrome prior to 81.0.4044.92 allo ...
CVE-2020-6433vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in extensions in Google Chrome prior t ...
CVE-2020-6432vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in navigations in Google Chrome prior ...
CVE-2020-6431vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in full screen in Google Chrome prior ...
CVE-2020-6430vulnerablefixedfixedfixedfixedfixedType Confusion in V8 in Google Chrome prior to 81.0.4044.92 allowed a ...
CVE-2020-6429vulnerablefixedfixedfixedfixedfixedUse after free in audio in Google Chrome prior to 80.0.3987.149 allowe ...
CVE-2020-6428vulnerablefixedfixedfixedfixedfixedUse after free in audio in Google Chrome prior to 80.0.3987.149 allowe ...
CVE-2020-6427vulnerablefixedfixedfixedfixedfixedUse after free in audio in Google Chrome prior to 80.0.3987.149 allowe ...
CVE-2020-6426vulnerablefixedfixedfixedfixedfixedInappropriate implementation in V8 in Google Chrome prior to 80.0.3987 ...
CVE-2020-6425vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in extensions in Google Chrome prior t ...
CVE-2020-6424vulnerablefixedfixedfixedfixedfixedUse after free in media in Google Chrome prior to 80.0.3987.149 allowe ...
CVE-2020-6423vulnerablefixedfixedfixedfixedfixedUse after free in audio in Google Chrome prior to 81.0.4044.92 allowed ...
CVE-2020-6422vulnerablefixedfixedfixedfixedfixedUse after free in WebGL in Google Chrome prior to 80.0.3987.149 allowe ...
CVE-2020-6420vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in media in Google Chrome prior to 80. ...
CVE-2020-6419vulnerablefixedfixedfixedfixedfixedOut of bounds write in V8 in Google Chrome prior to 81.0.4044.92 allow ...
CVE-2020-6418vulnerablefixedfixedfixedfixedfixedType confusion in V8 in Google Chrome prior to 80.0.3987.122 allowed a ...
CVE-2020-6416vulnerablefixedfixedfixedfixedfixedInsufficient data validation in streams in Google Chrome prior to 80.0 ...
CVE-2020-6415vulnerablefixedfixedfixedfixedfixedInappropriate implementation in JavaScript in Google Chrome prior to 8 ...
CVE-2020-6414vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in Safe Browsing in Google Chrome prio ...
CVE-2020-6413vulnerablefixedfixedfixedfixedfixedInappropriate implementation in Blink in Google Chrome prior to 80.0.3 ...
CVE-2020-6412vulnerablefixedfixedfixedfixedfixedInsufficient validation of untrusted input in Omnibox in Google Chrome ...
CVE-2020-6411vulnerablefixedfixedfixedfixedfixedInsufficient validation of untrusted input in Omnibox in Google Chrome ...
CVE-2020-6410vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in navigation in Google Chrome prior t ...
CVE-2020-6409vulnerablefixedfixedfixedfixedfixedInappropriate implementation in Omnibox in Google Chrome prior to 80.0 ...
CVE-2020-6408vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in CORS in Google Chrome prior to 80.0 ...
CVE-2020-6407vulnerablefixedfixedfixedfixedfixedOut of bounds memory access in streams in Google Chrome prior to 80.0. ...
CVE-2020-6406vulnerablefixedfixedfixedfixedfixedUse after free in audio in Google Chrome prior to 80.0.3987.87 allowed ...
CVE-2020-6405vulnerablefixedfixedfixedfixedfixedOut of bounds read in SQLite in Google Chrome prior to 80.0.3987.87 al ...
CVE-2020-6404vulnerablefixedfixedfixedfixedfixedInappropriate implementation in Blink in Google Chrome prior to 80.0.3 ...
CVE-2020-6403vulnerablefixedfixedfixedfixedfixedIncorrect implementation in Omnibox in Google Chrome on iOS prior to 8 ...
CVE-2020-6402vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in downloads in Google Chrome on OS X ...
CVE-2020-6401vulnerablefixedfixedfixedfixedfixedInsufficient validation of untrusted input in Omnibox in Google Chrome ...
CVE-2020-6400vulnerablefixedfixedfixedfixedfixedInappropriate implementation in CORS in Google Chrome prior to 80.0.39 ...
CVE-2020-6399vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in AppCache in Google Chrome prior to ...
CVE-2020-6398vulnerablefixedfixedfixedfixedfixedUse of uninitialized data in PDFium in Google Chrome prior to 80.0.398 ...
CVE-2020-6397vulnerablefixedfixedfixedfixedfixedInappropriate implementation in sharing in Google Chrome prior to 80.0 ...
CVE-2020-6396vulnerablefixedfixedfixedfixedfixedInappropriate implementation in Skia in Google Chrome prior to 80.0.39 ...
CVE-2020-6395vulnerablefixedfixedfixedfixedfixedOut of bounds read in JavaScript in Google Chrome prior to 80.0.3987.8 ...
CVE-2020-6394vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in Blink in Google Chrome prior to 80. ...
CVE-2020-6393vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in Blink in Google Chrome prior to 80. ...
CVE-2020-6392vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in extensions in Google Chrome prior t ...
CVE-2020-6391vulnerablefixedfixedfixedfixedfixedInsufficient validation of untrusted input in Blink in Google Chrome p ...
CVE-2020-6390vulnerablefixedfixedfixedfixedfixedOut of bounds memory access in streams in Google Chrome prior to 80.0. ...
CVE-2020-6389vulnerablefixedfixedfixedfixedfixedOut of bounds write in WebRTC in Google Chrome prior to 80.0.3987.87 a ...
CVE-2020-6388vulnerablefixedfixedfixedfixedfixedOut of bounds access in WebAudio in Google Chrome prior to 80.0.3987.8 ...
CVE-2020-6387vulnerablefixedfixedfixedfixedfixedOut of bounds write in WebRTC in Google Chrome prior to 80.0.3987.87 a ...
CVE-2020-6386vulnerablefixedfixedfixedfixedfixedUse after free in speech in Google Chrome prior to 80.0.3987.116 allow ...
CVE-2020-6385vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in storage in Google Chrome prior to 8 ...
CVE-2020-6384vulnerablefixedfixedfixedfixedfixedUse after free in WebAudio in Google Chrome prior to 80.0.3987.116 all ...
CVE-2020-6383vulnerablefixedfixedfixedfixedfixedType confusion in V8 in Google Chrome prior to 80.0.3987.116 allowed a ...
CVE-2020-6382vulnerablefixedfixedfixedfixedfixedType confusion in JavaScript in Google Chrome prior to 80.0.3987.87 al ...
CVE-2020-6381vulnerablefixedfixedfixedfixedfixedInteger overflow in JavaScript in Google Chrome on ChromeOS and Androi ...
CVE-2020-6380vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in extensions in Google Chrome prior t ...
CVE-2020-6379vulnerablefixedfixedfixedfixedfixedUse after free in V8 in Google Chrome prior to 79.0.3945.130 allowed a ...
CVE-2020-6378vulnerablefixedfixedfixedfixedfixedUse after free in speech in Google Chrome prior to 79.0.3945.130 allow ...
CVE-2020-6377vulnerablefixedfixedfixedfixedfixedUse after free in audio in Google Chrome prior to 79.0.3945.117 allowe ...
CVE-2019-25154vulnerablefixedfixedfixedfixedfixedInappropriate implementation in iframe in Google Chrome prior to 77.0. ...
CVE-2019-20503vulnerablefixedfixedfixedfixedfixedusrsctp before 2019-12-20 has out-of-bounds reads in sctp_load_address ...
CVE-2019-19926vulnerablefixedfixedfixedfixedfixedmultiSelect in select.c in SQLite 3.30.1 mishandles certain errors dur ...
CVE-2019-19925vulnerablefixedfixedfixedfixedfixedzipfileUpdate in ext/misc/zipfile.c in SQLite 3.30.1 mishandles a NULL ...
CVE-2019-19923vulnerablefixedfixedfixedfixedfixedflattenSubquery in select.c in SQLite 3.30.1 mishandles certain uses o ...
CVE-2019-19880vulnerablefixedfixedfixedfixedfixedexprListAppendList in window.c in SQLite 3.30.1 allows attackers to tr ...
CVE-2019-13767vulnerablefixedfixedfixedfixedfixedUse after free in media picker in Google Chrome prior to 79.0.3945.88 ...
CVE-2019-13766vulnerablefixedfixedfixedfixedfixedUse-after-free in accessibility in Google Chrome prior to 77.0.3865.75 ...
CVE-2019-13765vulnerablefixedfixedfixedfixedfixedUse-after-free in content delivery manager in Google Chrome prior to 7 ...
CVE-2019-13764vulnerablefixedfixedfixedfixedfixedType confusion in JavaScript in Google Chrome prior to 79.0.3945.79 al ...
CVE-2019-13763vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in payments in Google Chrome prior to ...
CVE-2019-13762vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in downloads in Google Chrome on Windo ...
CVE-2019-13761vulnerablefixedfixedfixedfixedfixedIncorrect security UI in Omnibox in Google Chrome prior to 79.0.3945.7 ...
CVE-2019-13759vulnerablefixedfixedfixedfixedfixedIncorrect security UI in interstitials in Google Chrome prior to 79.0. ...
CVE-2019-13758vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in navigation in Google Chrome on Andr ...
CVE-2019-13757vulnerablefixedfixedfixedfixedfixedIncorrect security UI in Omnibox in Google Chrome prior to 79.0.3945.7 ...
CVE-2019-13756vulnerablefixedfixedfixedfixedfixedIncorrect security UI in printing in Google Chrome prior to 79.0.3945. ...
CVE-2019-13755vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in extensions in Google Chrome prior t ...
CVE-2019-13754vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in extensions in Google Chrome prior t ...
CVE-2019-13753vulnerablefixedfixedfixedfixedfixedOut of bounds read in SQLite in Google Chrome prior to 79.0.3945.79 al ...
CVE-2019-13752vulnerablefixedfixedfixedfixedfixedOut of bounds read in SQLite in Google Chrome prior to 79.0.3945.79 al ...
CVE-2019-13751vulnerablefixedfixedfixedfixedfixedUninitialized data in SQLite in Google Chrome prior to 79.0.3945.79 al ...
CVE-2019-13750vulnerablefixedfixedfixedfixedfixedInsufficient data validation in SQLite in Google Chrome prior to 79.0. ...
CVE-2019-13749vulnerablefixedfixedfixedfixedfixedIncorrect security UI in Omnibox in Google Chrome on iOS prior to 79.0 ...
CVE-2019-13748vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in developer tools in Google Chrome pr ...
CVE-2019-13747vulnerablefixedfixedfixedfixedfixedUninitialized data in rendering in Google Chrome on Android prior to 7 ...
CVE-2019-13746vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in Omnibox in Google Chrome prior to 7 ...
CVE-2019-13745vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in audio in Google Chrome prior to 79. ...
CVE-2019-13744vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in cookies in Google Chrome prior to 7 ...
CVE-2019-13743vulnerablefixedfixedfixedfixedfixedIncorrect security UI in external protocol handling in Google Chrome p ...
CVE-2019-13742vulnerablefixedfixedfixedfixedfixedIncorrect security UI in Omnibox in Google Chrome on iOS prior to 79.0 ...
CVE-2019-13741vulnerablefixedfixedfixedfixedfixedInsufficient validation of untrusted input in Blink in Google Chrome p ...
CVE-2019-13740vulnerablefixedfixedfixedfixedfixedIncorrect security UI in sharing in Google Chrome prior to 79.0.3945.7 ...
CVE-2019-13739vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in Omnibox in Google Chrome prior to 7 ...
CVE-2019-13738vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in navigation in Google Chrome prior t ...
CVE-2019-13737vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in autocomplete in Google Chrome prior ...
CVE-2019-13736vulnerablefixedfixedfixedfixedfixedInteger overflow in PDFium in Google Chrome prior to 79.0.3945.79 allo ...
CVE-2019-13735vulnerablefixedfixedfixedfixedfixedOut of bounds write in JavaScript in Google Chrome prior to 79.0.3945. ...
CVE-2019-13734vulnerablefixedfixedfixedfixedfixedOut of bounds write in SQLite in Google Chrome prior to 79.0.3945.79 a ...
CVE-2019-13732vulnerablefixedfixedfixedfixedfixedUse-after-free in WebAudio in Google Chrome prior to 79.0.3945.79 allo ...
CVE-2019-13730vulnerablefixedfixedfixedfixedfixedType confusion in JavaScript in Google Chrome prior to 79.0.3945.79 al ...
CVE-2019-13729vulnerablefixedfixedfixedfixedfixedUse-after-free in WebSockets in Google Chrome prior to 79.0.3945.79 al ...
CVE-2019-13728vulnerablefixedfixedfixedfixedfixedOut of bounds write in JavaScript in Google Chrome prior to 79.0.3945. ...
CVE-2019-13727vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in WebSockets in Google Chrome prior t ...
CVE-2019-13726vulnerablefixedfixedfixedfixedfixedBuffer overflow in password manager in Google Chrome prior to 79.0.394 ...
CVE-2019-13725vulnerablefixedfixedfixedfixedfixedUse-after-free in Bluetooth in Google Chrome prior to 79.0.3945.79 all ...
CVE-2019-13724vulnerablefixedfixedfixedfixedfixedOut of bounds memory access in WebBluetooth in Google Chrome prior to ...
CVE-2019-13723vulnerablefixedfixedfixedfixedfixedUse after free in WebBluetooth in Google Chrome prior to 78.0.3904.108 ...
CVE-2019-13721vulnerablefixedfixedfixedfixedfixedUse after free in PDFium in Google Chrome prior to 78.0.3904.87 allowe ...
CVE-2019-13720vulnerablefixedfixedfixedfixedfixedUse after free in WebAudio in Google Chrome prior to 78.0.3904.87 allo ...
CVE-2019-13719vulnerablefixedfixedfixedfixedfixedIncorrect security UI in full screen mode in Google Chrome prior to 78 ...
CVE-2019-13718vulnerablefixedfixedfixedfixedfixedInsufficient data validation in Omnibox in Google Chrome prior to 78.0 ...
CVE-2019-13717vulnerablefixedfixedfixedfixedfixedIncorrect security UI in full screen mode in Google Chrome prior to 78 ...
CVE-2019-13716vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in service workers in Google Chrome pr ...
CVE-2019-13715vulnerablefixedfixedfixedfixedfixedInsufficient validation of untrusted input in Omnibox in Google Chrome ...
CVE-2019-13714vulnerablefixedfixedfixedfixedfixedInsufficient validation of untrusted input in Color Enhancer extension ...
CVE-2019-13713vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in JavaScript in Google Chrome prior t ...
CVE-2019-13711vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in JavaScript in Google Chrome prior t ...
CVE-2019-13710vulnerablefixedfixedfixedfixedfixedInsufficient validation of untrusted input in downloads in Google Chro ...
CVE-2019-13709vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in downloads in Google Chrome prior to ...
CVE-2019-13708vulnerablefixedfixedfixedfixedfixedInappropriate implementation in navigation in Google Chrome on iOS pri ...
CVE-2019-13707vulnerablefixedfixedfixedfixedfixedInsufficient validation of untrusted input in intents in Google Chrome ...
CVE-2019-13706vulnerablefixedfixedfixedfixedfixedOut of bounds memory access in PDFium in Google Chrome prior to 78.0.3 ...
CVE-2019-13705vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in extensions in Google Chrome prior t ...
CVE-2019-13704vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in navigation in Google Chrome prior t ...
CVE-2019-13703vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in the Omnibox in Google Chrome on And ...
CVE-2019-13701vulnerablefixedfixedfixedfixedfixedIncorrect implementation in navigation in Google Chrome prior to 78.0. ...
CVE-2019-13700vulnerablefixedfixedfixedfixedfixedOut of bounds memory access in the gamepad API in Google Chrome prior ...
CVE-2019-13699vulnerablefixedfixedfixedfixedfixedUse after free in media in Google Chrome prior to 78.0.3904.70 allowed ...
CVE-2019-13698vulnerablefixedfixedfixedfixedfixedOut of bounds memory access in JavaScript in Google Chrome prior to 73 ...
CVE-2019-13697vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in performance APIs in Google Chrome p ...
CVE-2019-13696vulnerablefixedfixedfixedfixedfixedUse after free in JavaScript in Google Chrome prior to 77.0.3865.120 a ...
CVE-2019-13695vulnerablefixedfixedfixedfixedfixedUse after free in audio in Google Chrome on Android prior to 77.0.3865 ...
CVE-2019-13694vulnerablefixedfixedfixedfixedfixedUse after free in WebRTC in Google Chrome prior to 77.0.3865.120 allow ...
CVE-2019-13693vulnerablefixedfixedfixedfixedfixedUse after free in IndexedDB in Google Chrome prior to 77.0.3865.120 al ...
CVE-2019-13692vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in reader mode in Google Chrome prior ...
CVE-2019-13691vulnerablefixedfixedfixedfixedfixedInsufficient validation of untrusted input in navigation in Google Chr ...
CVE-2019-13688vulnerablefixedfixedfixedfixedfixedUse after free in Blink in Google Chrome prior to 77.0.3865.90 allowed ...
CVE-2019-13687vulnerablefixedfixedfixedfixedfixedUse after free in Blink in Google Chrome prior to 77.0.3865.90 allowed ...
CVE-2019-13686vulnerablefixedfixedfixedfixedfixedUse after free in offline mode in Google Chrome prior to 77.0.3865.90 ...
CVE-2019-13685vulnerablefixedfixedfixedfixedfixedUse after free in sharing view in Google Chrome prior to 77.0.3865.90 ...
CVE-2019-13683vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in developer tools in Google Chrome pr ...
CVE-2019-13682vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in external protocol handling in Googl ...
CVE-2019-13681vulnerablefixedfixedfixedfixedfixedInsufficient data validation in downloads in Google Chrome prior to 77 ...
CVE-2019-13680vulnerablefixedfixedfixedfixedfixedInappropriate implementation in TLS in Google Chrome prior to 77.0.386 ...
CVE-2019-13679vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in PDFium in Google Chrome prior to 77 ...
CVE-2019-13678vulnerablefixedfixedfixedfixedfixedIncorrect data validation in downloads in Google Chrome prior to 77.0. ...
CVE-2019-13677vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in site isolation in Google Chrome pri ...
CVE-2019-13676vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in Chromium in Google Chrome prior to ...
CVE-2019-13675vulnerablefixedfixedfixedfixedfixedInsufficient data validation in extensions in Google Chrome prior to 7 ...
CVE-2019-13674vulnerablefixedfixedfixedfixedfixedIDN spoofing in Omnibox in Google Chrome prior to 77.0.3865.75 allowed ...
CVE-2019-13673vulnerablefixedfixedfixedfixedfixedInsufficient data validation in developer tools in Google Chrome prior ...
CVE-2019-13672vulnerablefixedfixedfixedfixedfixedIncorrect security UI in Omnibox in Google Chrome prior to 77.0.3865.7 ...
CVE-2019-13671vulnerablefixedfixedfixedfixedfixedUI spoofing in Blink in Google Chrome prior to 77.0.3865.75 allowed a ...
CVE-2019-13670vulnerablefixedfixedfixedfixedfixedInsufficient data validation in JavaScript in Google Chrome prior to 7 ...
CVE-2019-13669vulnerablefixedfixedfixedfixedfixedIncorrect data validation in navigation in Google Chrome prior to 77.0 ...
CVE-2019-13668vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in developer tools in Google Chrome pr ...
CVE-2019-13667vulnerablefixedfixedfixedfixedfixedInappropriate implementation in Omnibox in Google Chrome on iOS prior ...
CVE-2019-13666vulnerablefixedfixedfixedfixedfixedInformation leak in storage in Google Chrome prior to 77.0.3865.75 all ...
CVE-2019-13665vulnerablefixedfixedfixedfixedfixedInsufficient filtering in Blink in Google Chrome prior to 77.0.3865.75 ...
CVE-2019-13664vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in Blink in Google Chrome prior to 77. ...
CVE-2019-13663vulnerablefixedfixedfixedfixedfixedIDN spoofing in Omnibox in Google Chrome prior to 77.0.3865.75 allowed ...
CVE-2019-13662vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in navigations in Google Chrome prior ...
CVE-2019-13661vulnerablefixedfixedfixedfixedfixedUI spoofing in Chromium in Google Chrome prior to 77.0.3865.75 allowed ...
CVE-2019-13660vulnerablefixedfixedfixedfixedfixedUI spoofing in Chromium in Google Chrome prior to 77.0.3865.75 allowed ...
CVE-2019-13659vulnerablefixedfixedfixedfixedfixedIDN spoofing in Omnibox in Google Chrome prior to 77.0.3865.75 allowed ...
CVE-2019-5881vulnerablefixedfixedfixedfixedfixedOut of bounds read in SwiftShader in Google Chrome prior to 77.0.3865. ...
CVE-2019-5880vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in Blink in Google Chrome prior to 77. ...
CVE-2019-5879vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in extensions in Google Chrome prior t ...
CVE-2019-5878vulnerablefixedfixedfixedfixedfixedUse after free in V8 in Google Chrome prior to 77.0.3865.75 allowed a ...
CVE-2019-5877vulnerablefixedfixedfixedfixedfixedOut of bounds memory access in JavaScript in Google Chrome prior to 77 ...
CVE-2019-5876vulnerablefixedfixedfixedfixedfixedUse after free in media in Google Chrome on Android prior to 77.0.3865 ...
CVE-2019-5875vulnerablefixedfixedfixedfixedfixedInsufficient data validation in downloads in Google Chrome prior to 77 ...
CVE-2019-5874vulnerablefixedfixedfixedfixedfixedInsufficient filtering in URI schemes in Google Chrome on Windows prio ...
CVE-2019-5872vulnerablefixedfixedfixedfixedfixedUse after free in Mojo in Google Chrome prior to 77.0.3865.75 allowed ...
CVE-2019-5871vulnerablefixedfixedfixedfixedfixedHeap buffer overflow in Skia in Google Chrome prior to 77.0.3865.75 al ...
CVE-2019-5870vulnerablefixedfixedfixedfixedfixedUse after free in media in Google Chrome prior to 77.0.3865.75 allowed ...
CVE-2019-5869vulnerablefixedfixedfixedfixedfixedUse after free in Blink in Google Chrome prior to 76.0.3809.132 allowe ...
CVE-2019-5868vulnerablefixedfixedfixedfixedfixedUse after free in PDFium in Google Chrome prior to 76.0.3809.100 allow ...
CVE-2019-5867vulnerablefixedfixedfixedfixedfixedOut of bounds read in JavaScript in Google Chrome prior to 76.0.3809.1 ...
CVE-2019-5866vulnerablefixedfixedfixedfixedfixedOut of bounds memory access in JavaScript in Google Chrome prior to 75 ...
CVE-2019-5865vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in navigations in Google Chrome prior ...
CVE-2019-5864vulnerablefixedfixedfixedfixedfixedInsufficient data validation in CORS in Google Chrome prior to 76.0.38 ...
CVE-2019-5862vulnerablefixedfixedfixedfixedfixedInsufficient data validation in AppCache in Google Chrome prior to 76. ...
CVE-2019-5861vulnerablefixedfixedfixedfixedfixedInsufficient data validation in Blink in Google Chrome prior to 76.0.3 ...
CVE-2019-5860vulnerablefixedfixedfixedfixedfixedUse after free in PDFium in Google Chrome prior to 76.0.3809.87 allowe ...
CVE-2019-5859vulnerablefixedfixedfixedfixedfixedInsufficient filtering in URI schemes in Google Chrome on Windows prio ...
CVE-2019-5858vulnerablefixedfixedfixedfixedfixedIncorrect security UI in MacOS services integration in Google Chrome o ...
CVE-2019-5857vulnerablefixedfixedfixedfixedfixedInappropriate implementation in JavaScript in Google Chrome prior to 7 ...
CVE-2019-5856vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in storage in Google Chrome prior to 7 ...
CVE-2019-5855vulnerablefixedfixedfixedfixedfixedInteger overflow in PDFium in Google Chrome prior to 76.0.3809.87 allo ...
CVE-2019-5854vulnerablefixedfixedfixedfixedfixedInteger overflow in PDFium in Google Chrome prior to 76.0.3809.87 allo ...
CVE-2019-5853vulnerablefixedfixedfixedfixedfixedInappropriate implementation in JavaScript in Google Chrome prior to 7 ...
CVE-2019-5852vulnerablefixedfixedfixedfixedfixedInappropriate implementation in JavaScript in Google Chrome prior to 7 ...
CVE-2019-5851vulnerablefixedfixedfixedfixedfixedUse after free in WebAudio in Google Chrome prior to 76.0.3809.87 allo ...
CVE-2019-5850vulnerablefixedfixedfixedfixedfixedUse after free in offline mode in Google Chrome prior to 76.0.3809.87 ...
CVE-2019-5849vulnerablefixedfixedfixedfixedfixedOut of bounds read in Skia in Google Chrome prior to 75.0.3770.80 allo ...
CVE-2019-5848vulnerablefixedfixedfixedfixedfixedIncorrect font handling in autofill in Google Chrome prior to 75.0.377 ...
CVE-2019-5847vulnerablefixedfixedfixedfixedfixedInappropriate implementation in JavaScript in Google Chrome prior to 7 ...
CVE-2019-5846vulnerablefixedfixedfixedfixedfixedOut of bounds access in SwiftShader in Google Chrome prior to 73.0.368 ...
CVE-2019-5845vulnerablefixedfixedfixedfixedfixedOut of bounds access in SwiftShader in Google Chrome prior to 73.0.368 ...
CVE-2019-5844vulnerablefixedfixedfixedfixedfixedOut of bounds access in SwiftShader in Google Chrome prior to 73.0.368 ...
CVE-2019-5843vulnerablefixedfixedfixedfixedfixedOut of bounds memory access in JavaScript in Google Chrome prior to 74 ...
CVE-2019-5842vulnerablefixedfixedfixedfixedfixedUse after free in Blink in Google Chrome prior to 75.0.3770.90 allowed ...
CVE-2019-5841vulnerablefixedfixedfixedfixedfixedOut of bounds memory access in JavaScript in Google Chrome prior to 75 ...
CVE-2019-5840vulnerablefixedfixedfixedfixedfixedIncorrect security UI in popup blocker in Google Chrome on iOS prior t ...
CVE-2019-5839vulnerablefixedfixedfixedfixedfixedExcessive data validation in URL parser in Google Chrome prior to 75.0 ...
CVE-2019-5838vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in extensions API in Google Chrome pri ...
CVE-2019-5837vulnerablefixedfixedfixedfixedfixedResource size information leakage in Blink in Google Chrome prior to 7 ...
CVE-2019-5836vulnerablefixedfixedfixedfixedfixedHeap buffer overflow in ANGLE in Google Chrome prior to 75.0.3770.80 a ...
CVE-2019-5835vulnerablefixedfixedfixedfixedfixedObject lifecycle issue in SwiftShader in Google Chrome prior to 75.0.3 ...
CVE-2019-5833vulnerablefixedfixedfixedfixedfixedIncorrect dialog box scoping in browser in Google Chrome on Android pr ...
CVE-2019-5832vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in XMLHttpRequest in Google Chrome pri ...
CVE-2019-5831vulnerablefixedfixedfixedfixedfixedObject lifecycle issue in V8 in Google Chrome prior to 75.0.3770.80 al ...
CVE-2019-5830vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in CORS in Google Chrome prior to 75.0 ...
CVE-2019-5829vulnerablefixedfixedfixedfixedfixedInteger overflow in download manager in Google Chrome prior to 75.0.37 ...
CVE-2019-5828vulnerablefixedfixedfixedfixedfixedObject lifecycle issue in ServiceWorker in Google Chrome prior to 75.0 ...
CVE-2019-5827vulnerablefixedfixedfixedfixedfixedInteger overflow in SQLite via WebSQL in Google Chrome prior to 74.0.3 ...
CVE-2019-5826vulnerablefixedfixedfixedfixedfixedUse after free in IndexedDB in Google Chrome prior to 73.0.3683.86 all ...
CVE-2019-5825vulnerablefixedfixedfixedfixedfixedOut of bounds write in JavaScript in Google Chrome prior to 73.0.3683. ...
CVE-2019-5824vulnerablefixedfixedfixedfixedfixedParameter passing error in media in Google Chrome prior to 74.0.3729.1 ...
CVE-2019-5823vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in service workers in Google Chrome pr ...
CVE-2019-5822vulnerablefixedfixedfixedfixedfixedInappropriate implementation in Blink in Google Chrome prior to 74.0.3 ...
CVE-2019-5821vulnerablefixedfixedfixedfixedfixedInteger overflow in PDFium in Google Chrome prior to 74.0.3729.108 all ...
CVE-2019-5820vulnerablefixedfixedfixedfixedfixedInteger overflow in PDFium in Google Chrome prior to 74.0.3729.108 all ...
CVE-2019-5819vulnerablefixedfixedfixedfixedfixedInsufficient data validation in developer tools in Google Chrome on OS ...
CVE-2019-5818vulnerablefixedfixedfixedfixedfixedUninitialized data in media in Google Chrome prior to 74.0.3729.108 al ...
CVE-2019-5815vulnerablefixedfixedfixedfixedfixedType confusion in xsltNumberFormatGetMultipleLevel prior to libxslt 1. ...
CVE-2019-5814vulnerablefixedfixedfixedfixedfixedInsufficient policy enforcement in Blink in Google Chrome prior to 74. ...
CVE-2019-5813vulnerablefixedfixedfixedfixedfixedUse after free in V8 in Google Chrome prior to 74.0.3729.108 allowed a ...
CVE-2019-5811vulnerablefixedfixedfixedfixedfixedIncorrect handling of CORS in ServiceWorker in Google Chrome prior to ...
CVE-2019-5810vulnerablefixedfixedfixedfixedfixedInformation leak in autofill in Google Chrome prior to 74.0.3729.108 a ...
CVE-2019-5809vulnerablefixedfixedfixedfixedfixedUse after free in file chooser in Google Chrome prior to 74.0.3729.108 ...
CVE-2019-5808vulnerablefixedfixedfixedfixedfixedUse after free in Blink in Google Chrome prior to 74.0.3729.108 allowe ...
CVE-2019-5807vulnerablefixedfixedfixedfixedfixedObject lifetime issue in V8 in Google Chrome prior to 74.0.3729.108 al ...
CVE-2019-5806vulnerablefixedfixedfixedfixedfixedInteger overflow in ANGLE in Google Chrome on Windows prior to 74.0.37 ...
CVE-2019-5805vulnerablefixedfixedfixedfixedfixedUse-after-free in PDFium in Google Chrome prior to 74.0.3729.108 allow ...

Resolved issues

BugDescription
CVE-2024-1694Inappropriate implementation in Google Updator prior to 1.3.36.351 in ...
CVE-2023-7261Inappropriate implementation in Google Updator prior to 1.3.36.351 in ...
CVE-2022-2587Out of bounds write in Chrome OS Audio Server in Google Chrome on Chro ...
CVE-2022-0337Inappropriate implementation in File System API in Google Chrome on Wi ...
CVE-2021-21164Insufficient data validation in Chrome on iOS in Google Chrome on iOS ...
CVE-2021-21158
CVE-2021-4324Insufficient policy enforcement in Google Update in Google Chrome prio ...
CVE-2020-16046Script injection in iOSWeb in Google Chrome on iOS prior to 84.0.4147. ...
CVE-2020-16045Use after Free in Payments in Google Chrome on Android prior to 87.0.4 ...
CVE-2020-16044Use after free in WebRTC in Google Chrome prior to 88.0.4324.96 allowe ...
CVE-2020-16011Heap buffer overflow in UI in Google Chrome on Windows prior to 86.0.4 ...
CVE-2020-16010Heap buffer overflow in UI in Google Chrome on Android prior to 86.0.4 ...
CVE-2020-16007Insufficient data validation in installer in Google Chrome prior to 86 ...
CVE-2020-15999Heap buffer overflow in Freetype in Google Chrome prior to 86.0.4240.1 ...
CVE-2020-15998Use after free in USB in Google Chrome prior to 86.0.4240.99 allowed a ...
CVE-2020-15997Use after free in Mojo in Google Chrome prior to 86.0.4240.99 allowed ...
CVE-2020-15996Use after free in passwords in Google Chrome prior to 86.0.4240.99 all ...
CVE-2020-15994Use after free in V8 in Google Chrome prior to 86.0.4240.99 allowed a ...
CVE-2020-15993Use after free in printing in Google Chrome prior to 86.0.4240.99 allo ...
CVE-2020-6574Insufficient policy enforcement in installer in Google Chrome on OS X ...
CVE-2020-6558Insufficient policy enforcement in iOSWeb in Google Chrome on iOS prio ...
CVE-2020-6546Inappropriate implementation in installer in Google Chrome prior to 84 ...
CVE-2020-6477Inappropriate implementation in installer in Google Chrome on OS X pri ...
CVE-2020-6417Inappropriate implementation in installer in Google Chrome prior to 80 ...
CVE-2019-15903In libexpat before 2.2.8, crafted XML input could fool the parser into ...
CVE-2019-13768Use after free in FileAPI in Google Chrome prior to 72.0.3626.81 allow ...
CVE-2019-13702Inappropriate implementation in installer in Google Chrome on Windows ...
CVE-2019-13684Inappropriate implementation in JavaScript in Google Chrome prior to 7 ...
CVE-2019-5873Insufficient policy validation in navigation in Google Chrome on iOS p ...
CVE-2019-5834Insufficient data validation in Blink in Google Chrome prior to 75.0.3 ...
CVE-2019-5817Heap buffer overflow in ANGLE in Google Chrome on Windows prior to 74. ...
CVE-2019-5816Process lifetime issue in Chrome in Google Chrome on Android prior to ...
CVE-2019-5812Inadequate security UI in iOS UI in Google Chrome prior to 74.0.3729.1 ...
CVE-2019-5804Incorrect command line processing in Chrome in Google Chrome prior to ...
CVE-2019-5803Insufficient policy enforcement in Content Security Policy in Google C ...
CVE-2019-5802Incorrect handling of download origins in Navigation in Google Chrome ...
CVE-2019-5801Incorrect eliding of URLs in Omnibox in Google Chrome on iOS prior to ...
CVE-2019-5800Insufficient policy enforcement in Blink in Google Chrome prior to 73. ...
CVE-2019-5799Incorrect inheritance of a new document's policy in Content Security P ...
CVE-2019-5798Lack of correct bounds checking in Skia in Google Chrome prior to 73.0 ...
CVE-2019-5797Double free in DOMStorage in Google Chrome prior to 73.0.3683.75 allow ...
CVE-2019-5796Data race in extensions guest view in Google Chrome prior to 73.0.3683 ...
CVE-2019-5795Integer overflow in PDFium in Google Chrome prior to 73.0.3683.75 allo ...
CVE-2019-5794Incorrect handling of cancelled requests in Navigation in Google Chrom ...
CVE-2019-5793Insufficient policy enforcement in extensions in Google Chrome prior t ...
CVE-2019-5792Integer overflow in PDFium in Google Chrome prior to 73.0.3683.75 allo ...
CVE-2019-5791Inappropriate optimization in V8 in Google Chrome prior to 73.0.3683.7 ...
CVE-2019-5790An integer overflow leading to an incorrect capacity of a buffer in Ja ...
CVE-2019-5789An integer overflow that leads to a use-after-free in WebMIDI in Googl ...
CVE-2019-5788An integer overflow that leads to a use-after-free in Blink Storage in ...
CVE-2019-5787Use-after-garbage-collection in Blink in Google Chrome prior to 73.0.3 ...
CVE-2019-5786Object lifetime issue in Blink in Google Chrome prior to 72.0.3626.121 ...
CVE-2019-5784Incorrect handling of deferred code in V8 in Google Chrome prior to 72 ...
CVE-2019-5783Missing URI encoding of untrusted input in DevTools in Google Chrome p ...
CVE-2019-5782Incorrect optimization assumptions in V8 in Google Chrome prior to 72. ...
CVE-2019-5781Incorrect handling of a confusable character in Omnibox in Google Chro ...
CVE-2019-5780Insufficient restrictions on what can be done with Apple Events in Goo ...
CVE-2019-5779Insufficient policy validation in ServiceWorker in Google Chrome prior ...
CVE-2019-5778A missing case for handling special schemes in permission request chec ...
CVE-2019-5777Incorrect handling of a confusable character in Omnibox in Google Chro ...
CVE-2019-5776Incorrect handling of a confusable character in Omnibox in Google Chro ...
CVE-2019-5775Incorrect handling of a confusable character in Omnibox in Google Chro ...
CVE-2019-5774Omission of the .desktop filetype from the Safe Browsing checklist in ...
CVE-2019-5773Insufficient origin validation in IndexedDB in Google Chrome prior to ...
CVE-2019-5772Sharing of objects over calls into JavaScript runtime in PDFium in Goo ...
CVE-2019-5771An incorrect JIT of GLSL shaders in SwiftShader in Google Chrome prior ...
CVE-2019-5770Insufficient input validation in WebGL in Google Chrome prior to 72.0. ...
CVE-2019-5769Incorrect handling of invalid end character position when front render ...
CVE-2019-5768DevTools API not correctly gating on extension capability in DevTools ...
CVE-2019-5767Insufficient protection of permission UI in WebAPKs in Google Chrome o ...
CVE-2019-5766Incorrect handling of origin taint checking in Canvas in Google Chrome ...
CVE-2019-5765An exposed debugging endpoint in the browser in Google Chrome on Andro ...
CVE-2019-5764Incorrect pointer management in WebRTC in Google Chrome prior to 72.0. ...
CVE-2019-5763Failure to check error conditions in V8 in Google Chrome prior to 72.0 ...
CVE-2019-5762Inappropriate memory management when caching in PDFium in Google Chrom ...
CVE-2019-5761Incorrect object lifecycle management in SwiftShader in Google Chrome ...
CVE-2019-5760Insufficient checks of pointer validity in WebRTC in Google Chrome pri ...
CVE-2019-5759Incorrect lifetime handling in HTML select elements in Google Chrome o ...
CVE-2019-5758Incorrect object lifecycle management in Blink in Google Chrome prior ...
CVE-2019-5757An incorrect object type assumption in SVG in Google Chrome prior to 7 ...
CVE-2019-5756Inappropriate memory management when caching in PDFium in Google Chrom ...
CVE-2019-5755Incorrect handling of negative zero in V8 in Google Chrome prior to 72 ...
CVE-2019-5754Implementation error in QUIC Networking in Google Chrome prior to 72.0 ...
CVE-2018-20346SQLite before 3.25.3, when the FTS3 extension is enabled, encounters a ...
CVE-2018-20073Use of extended attributes in downloads in Google Chrome prior to 72.0 ...
CVE-2018-20070Incorrect handling of confusable characters in URL Formatter in Google ...
CVE-2018-20069Failure to prevent navigation to top frame to data URLs in Navigation ...
CVE-2018-20068Incorrect handling of 304 status codes in Navigation in Google Chrome ...
CVE-2018-20067A renderer initiated back navigation was incorrectly allowed to cancel ...
CVE-2018-20066Incorrect object lifecycle in Extensions in Google Chrome prior to 71. ...
CVE-2018-20065Handling of URI action in PDFium in Google Chrome prior to 71.0.3578.8 ...
CVE-2018-18359Incorrect handling of Reflect.construct in V8 in Google Chrome prior t ...
CVE-2018-18358Lack of special casing of localhost in WPAD files in Google Chrome pri ...
CVE-2018-18357Incorrect handling of confusable characters in URL Formatter in Google ...
CVE-2018-18356An integer overflow in path handling lead to a use after free in Skia ...
CVE-2018-18355Incorrect handling of confusable characters in URL Formatter in Google ...
CVE-2018-18354Insufficient validate of external protocols in Shell Integration in Go ...
CVE-2018-18353Failure to dismiss http auth dialogs on navigation in Network Authenti ...
CVE-2018-18352Service works could inappropriately gain access to cross origin audio ...
CVE-2018-18351Lack of proper validation of ancestor frames site when sending lax coo ...
CVE-2018-18350Incorrect handling of CSP enforcement during navigations in Blink in G ...
CVE-2018-18349Remote frame navigations was incorrectly permitted to local resources ...
CVE-2018-18348Incorrect handling of bidirectional domain names with RTL characters i ...
CVE-2018-18347Incorrect handling of failed navigations with invalid URLs in Navigati ...
CVE-2018-18346Incorrect handling of alert box display in Blink in Google Chrome prio ...
CVE-2018-18345Incorrect handling of blob URLS in Site Isolation in Google Chrome pri ...
CVE-2018-18344Inappropriate allowance of the setDownloadBehavior devtools protocol f ...
CVE-2018-18343Incorrect handing of paths leading to a use after free in Skia in Goog ...
CVE-2018-18342Execution of user supplied Javascript during object deserialization ca ...
CVE-2018-18341An integer overflow leading to a heap buffer overflow in Blink in Goog ...
CVE-2018-18340Incorrect object lifecycle in MediaRecorder in Google Chrome prior to ...
CVE-2018-18339Incorrect object lifecycle in WebAudio in Google Chrome prior to 71.0. ...
CVE-2018-18338Incorrect, thread-unsafe use of SkImage in Canvas in Google Chrome pri ...
CVE-2018-18337Incorrect handling of stylesheets leading to a use after free in Blink ...
CVE-2018-18336Incorrect object lifecycle in PDFium in Google Chrome prior to 71.0.35 ...
CVE-2018-18335Heap buffer overflow in Skia in Google Chrome prior to 71.0.3578.80 al ...
CVE-2018-17481Incorrect object lifecycle handling in PDFium in Google Chrome prior t ...
CVE-2018-17480Execution of user supplied Javascript during array deserialization lea ...

Security announcements

DSA / DLADescription
DSA-5732-1chromium - security update
DSA-5720-1chromium - security update
DSA-5716-1chromium - security update
DSA-5710-1chromium - security update
DSA-5701-1chromium - security update
DSA-5697-1chromium - security update
DSA-5696-1chromium - security update
DSA-5694-1chromium - security update
DSA-5689-1chromium - security update
DSA-5687-1chromium - security update
DSA-5683-1chromium - security update
DSA-5676-1chromium - security update
DSA-5675-1chromium - security update
DSA-5668-1chromium - security update
DSA-5656-1chromium - security update
DSA-5654-1chromium - security update
DSA-5648-1chromium - security update
DSA-5639-1chromium - security update
DSA-5636-1chromium - security update
DSA-5634-1chromium - security update
DSA-5629-1chromium - security update
DSA-5617-1chromium - security update
DSA-5612-1chromium - security update
DSA-5607-1chromium - security update
DSA-5602-1chromium - security update
DSA-5598-1chromium - security update
DSA-5595-1chromium - security update
DSA-5585-1chromium - security update
DSA-5577-1chromium - security update
DSA-5573-1chromium - security update
DSA-5569-1chromium - security update
DSA-5556-1chromium - security update
DSA-5551-1chromium - security update
DSA-5546-1chromium - security update
DSA-5536-1chromium - security update
DSA-5526-1chromium - security update
DSA-5515-1chromium - security update
DSA-5508-1chromium - security update
DSA-5499-1chromium - security update
DSA-5491-1chromium - security update
DSA-5487-1chromium - security update
DSA-5483-1chromium - security update
DSA-5479-1chromium - security update
DSA-5467-1chromium - security update
DSA-5456-1chromium - security update
DSA-5440-1chromium - security update
DSA-5428-1chromium - security update
DSA-5420-1chromium - security update
DSA-5418-1chromium - security update
DSA-5404-1chromium - security update
DSA-5398-1chromium - security update
DSA-5393-1chromium - security update
DSA-5390-1chromium - security update
DSA-5386-1chromium - security update
DSA-5377-1chromium - security update
DSA-5371-1chromium - security update
DSA-5359-1chromium - security update
DSA-5345-1chromium - security update
DSA-5328-1chromium - security update
DSA-5317-1chromium - security update
DSA-5302-1chromium - security update
DSA-5295-1chromium - security update
DSA-5293-1chromium - security update
DSA-5289-1chromium - security update
DSA-5275-1chromium - security update
DSA-5263-1chromium - security update
DSA-5261-1chromium - security update
DSA-5253-1chromium - security update
DSA-5245-1chromium - security update
DSA-5244-1chromium - security update
DSA-5230-1chromium - security update
DSA-5225-1chromium - security update
DSA-5223-1chromium - security update
DSA-5212-1chromium - security update
DSA-5201-1chromium - security update
DSA-5187-1chromium - security update
DSA-5180-1chromium - security update
DSA-5168-1chromium - security update
DSA-5163-1chromium - security update
DSA-5148-1chromium - security update
DSA-5134-1chromium - security update
DSA-5125-1chromium - security update
DSA-5121-1chromium - security update
DSA-5120-1chromium - security update
DSA-5114-1chromium - security update
DSA-5112-1chromium - security update
DSA-5110-1chromium - security update
DSA-5104-1chromium - security update
DSA-5089-1chromium - security update
DSA-5079-1chromium - security update
DSA-5068-1chromium - security update
DSA-5054-1chromium - security update
DSA-5046-1chromium - security update
DSA-4917-1chromium - security update
DSA-4911-1chromium - security update
DSA-4906-1chromium - security update
DSA-4886-1chromium - security update
DSA-4858-1chromium - security update
DSA-4846-1chromium - security update
DSA-4832-1chromium - security update
DSA-4824-1chromium - security update
DSA-4714-3chromium - regression update
DSA-4714-2chromium - regression update
DSA-4714-1chromium - security update
DSA-4654-1chromium - security update
DSA-4645-1chromium - security update
DSA-4638-1chromium - security update
DSA-4606-1chromium - security update
DSA-4575-1chromium - security update
DSA-4562-1chromium - security update
DSA-4500-1chromium - security update
DSA-4421-1chromium - security update
DSA-4404-1chromium - security update
DSA-4395-2chromium - regression update
DSA-4395-1chromium - security update

Search for package or bug name: Reporting problems