Information on source package chromium-browser

Available versions

ReleaseVersion
jessie57.0.2987.98-1~deb8u1
stretch71.0.3578.80-1~deb9u1

Open issues

BugjessiestretchDescription
CVE-2018-20071vulnerablefixedInsufficiently strict origin checks during JIT payment app installatio ...
CVE-2018-17479vulnerablefixedIncorrect object lifetime calculations in GPU code in Google Chrome pr ...
CVE-2018-17478vulnerablefixedIncorrect array position calculations in V8 in Google Chrome prior to ...
CVE-2018-17477vulnerablefixedIncorrect dialog placement in Extensions in Google Chrome prior to 70. ...
CVE-2018-17476vulnerablefixedIncorrect dialog placement in Cast UI in Google Chrome prior to 70.0.3 ...
CVE-2018-17475vulnerablefixedIncorrect handling of history on iOS in Navigation in Google Chrome pr ...
CVE-2018-17474vulnerablefixedUse after free in HTMLImportsController in Blink in Google Chrome prio ...
CVE-2018-17473vulnerablefixedIncorrect handling of confusable characters in Omnibox in Google Chrom ...
CVE-2018-17472vulnerablefixedIncorrect handling of googlechrome:// URL scheme on iOS in Intents in ...
CVE-2018-17471vulnerablefixedIncorrect dialog placement in WebContents in Google Chrome prior to 70 ...
CVE-2018-17470vulnerablefixedA heap buffer overflow in GPU in Google Chrome prior to 70.0.3538.67 a ...
CVE-2018-17469vulnerablefixedIncorrect handling of PDF filter chains in PDFium in Google Chrome pri ...
CVE-2018-17468vulnerablefixedIncorrect handling of timer information during navigation in Blink in ...
CVE-2018-17467vulnerablefixedInsufficiently quick clearing of stale rendered content in Navigation ...
CVE-2018-17466vulnerablefixedIncorrect texture handling in Angle in Google Chrome prior to 70.0.353 ...
CVE-2018-17465vulnerablefixedIncorrect implementation of object trimming in V8 in Google Chrome pri ...
CVE-2018-17464vulnerablefixedIncorrect handling of history on iOS in Navigation in Google Chrome pr ...
CVE-2018-17463vulnerablefixedIncorrect side effect annotation in V8 in Google Chrome prior to 70.0. ...
CVE-2018-17462vulnerablefixedIncorrect refcounting in AppCache in Google Chrome prior to 70.0.3538. ...
CVE-2018-17461vulnerablefixedAn out of bounds read in PDFium in Google Chrome prior to 68.0.3440.75 ...
CVE-2018-17460vulnerablefixedInsufficient data validation in filesystem URIs in Google Chrome prior ...
CVE-2018-17459vulnerablefixedIncorrect handling of clicks in the omnibox in Navigation in Google Ch ...
CVE-2018-17458vulnerablefixedAn improper update of the WebAssembly dispatch table in WebAssembly in ...
CVE-2018-17457vulnerablefixedAn object lifecycle issue in Blink could lead to a use after free in W ...
CVE-2018-16435vulnerablefixedLittle CMS (aka Little Color Management System) 2.9 has an integer ove ...
CVE-2018-16088vulnerablefixedA missing check for JS-simulated input events in Blink in Google Chrom ...
CVE-2018-16087vulnerablefixedLack of proper state tracking in Permissions in Google Chrome prior to ...
CVE-2018-16086vulnerablefixedInsufficient policy enforcement in extensions API in Google Chrome pri ...
CVE-2018-16085vulnerablefixedA use after free in ResourceCoordinator in Google Chrome prior to 69.0 ...
CVE-2018-16084vulnerablefixedThe default selected dialog button in CustomHandlers in Google Chrome ...
CVE-2018-16083vulnerablefixedAn out of bounds read in forward error correction code in WebRTC in Go ...
CVE-2018-16082vulnerablefixedAn out of bounds read in Swiftshader in Google Chrome prior to 69.0.34 ...
CVE-2018-16081vulnerablefixedAllowing the chrome.debugger API to run on file:// URLs in DevTools in ...
CVE-2018-16080vulnerablefixedA missing check for popup window handling in Fullscreen in Google Chro ...
CVE-2018-16079vulnerablefixedA race condition between permission prompts and navigations in Prompts ...
CVE-2018-16078vulnerablefixedUnsafe handling of credit card details in Autofill in Google Chrome pr ...
CVE-2018-16077vulnerablefixedObject lifecycle issue in Blink in Google Chrome prior to 69.0.3497.81 ...
CVE-2018-16076vulnerablefixedMissing bounds check in PDFium in Google Chrome prior to 69.0.3497.81 ...
CVE-2018-16075vulnerablefixedInsufficient file type enforcement in Blink in Google Chrome prior to ...
CVE-2018-16074vulnerablefixedInsufficient policy enforcement in site isolation in Google Chrome pri ...
CVE-2018-16073vulnerablefixedInsufficient policy enforcement in site isolation in Google Chrome pri ...
CVE-2018-16071vulnerablefixedA use after free in WebRTC in Google Chrome prior to 69.0.3497.81 allo ...
CVE-2018-16070vulnerablefixedInteger overflows in Skia in Google Chrome prior to 69.0.3497.81 allow ...
CVE-2018-16069vulnerablefixedUnintended floating-point error accumulation in SwiftShader in Google ...
CVE-2018-16068vulnerablefixedMissing validation in Mojo in Google Chrome prior to 69.0.3497.81 allo ...
CVE-2018-16067vulnerablefixedA use after free in WebAudio in Google Chrome prior to 69.0.3497.81 al ...
CVE-2018-16066vulnerablefixedA use after free in Blink in Google Chrome prior to 69.0.3497.81 allow ...
CVE-2018-16065vulnerablefixedA Javascript reentrancy issues that caused a use-after-free in V8 in G ...
CVE-2018-16064vulnerablefixedInsufficient data validation in Extensions API in Google Chrome prior ...
CVE-2018-6179vulnerablefixedInsufficient enforcement of file access permission in the activeTab ca ...
CVE-2018-6178vulnerablefixedEliding from the wrong side in an infobar in DevTools in Google Chrome ...
CVE-2018-6177vulnerablefixedInformation leak in media engine in Google Chrome prior to 68.0.3440.7 ...
CVE-2018-6176vulnerablefixedInsufficient file type enforcement in Extensions API in Google Chrome ...
CVE-2018-6175vulnerablefixedIncorrect handling of confusable characters in URL Formatter in Google ...
CVE-2018-6174vulnerablefixedInteger overflows in Swiftshader in Google Chrome prior to 68.0.3440.7 ...
CVE-2018-6173vulnerablefixedIncorrect handling of confusable characters in URL Formatter in Google ...
CVE-2018-6172vulnerablefixedIncorrect handling of confusable characters in URL Formatter in Google ...
CVE-2018-6171vulnerablefixedUse after free in Bluetooth in Google Chrome prior to 68.0.3440.75 all ...
CVE-2018-6170vulnerablefixedA bad cast in PDFium in Google Chrome prior to 68.0.3440.75 allowed a ...
CVE-2018-6169vulnerablefixedLack of timeout on extension install prompt in Extensions in Google Ch ...
CVE-2018-6168vulnerablefixedInformation leak in media engine in Google Chrome prior to 68.0.3440.7 ...
CVE-2018-6167vulnerablefixedIncorrect handling of confusable characters in URL Formatter in Google ...
CVE-2018-6166vulnerablefixedIncorrect handling of confusable characters in URL Formatter in Google ...
CVE-2018-6165vulnerablefixedIncorrect handling of reloads in Navigation in Google Chrome prior to ...
CVE-2018-6164vulnerablefixedInsufficient origin checks for CSS content in Blink in Google Chrome p ...
CVE-2018-6163vulnerablefixedIncorrect handling of confusable characters in URL Formatter in Google ...
CVE-2018-6162vulnerablefixedImproper deserialization in WebGL in Google Chrome on Mac prior to 68. ...
CVE-2018-6161vulnerablefixedInsufficient policy enforcement in Blink in Google Chrome prior to 68. ...
CVE-2018-6159vulnerablefixedInsufficient policy enforcement in ServiceWorker in Google Chrome prio ...
CVE-2018-6158vulnerablefixedA race condition in Oilpan in Google Chrome prior to 68.0.3440.75 allo ...
CVE-2018-6157vulnerablefixedType confusion in WebRTC in Google Chrome prior to 68.0.3440.75 allowe ...
CVE-2018-6156vulnerablefixedIncorect derivation of a packet length in WebRTC in Google Chrome prio ...
CVE-2018-6155vulnerablefixedIncorrect handling of frames in the VP8 parser in Google Chrome prior ...
CVE-2018-6154vulnerablefixedInsufficient data validation in WebGL in Google Chrome prior to 68.0.3 ...
CVE-2018-6153vulnerablefixedA precision error in Skia in Google Chrome prior to 68.0.3440.75 allow ...
CVE-2018-6152vulnerablefixedThe implementation of the Page.downloadBehavior backend unconditionall ...
CVE-2018-6151vulnerablefixedBad cast in DevTools in Google Chrome on Win, Linux, Mac, Chrome OS pr ...
CVE-2018-6150vulnerablefixedIncorrect handling of CORS in ServiceWorker in Google Chrome prior to ...
CVE-2018-6149vulnerablefixedType confusion in JavaScript in Google Chrome prior to 67.0.3396.87 al ...
CVE-2018-6148vulnerablefixedIncorrect implementation in Content Security Policy in Google Chrome p ...
CVE-2018-6147vulnerablefixedLack of secure text entry mode in Browser UI in Google Chrome on Mac p ...
CVE-2018-6145vulnerablefixedInsufficient data validation in HTML parser in Google Chrome prior to ...
CVE-2018-6144vulnerablefixedOff-by-one error in PDFium in Google Chrome prior to 67.0.3396.62 allo ...
CVE-2018-6143vulnerablefixedInsufficient validation in V8 in Google Chrome prior to 67.0.3396.62 a ...
CVE-2018-6142vulnerablefixedArray bounds check failure in V8 in Google Chrome prior to 67.0.3396.6 ...
CVE-2018-6141vulnerablefixedInsufficient validation of an image filter in Skia in Google Chrome pr ...
CVE-2018-6140vulnerablefixedAllowing the chrome.debugger API to attach to Web UI pages in DevTools ...
CVE-2018-6139vulnerablefixedInsufficient target checks on the chrome.debugger API in DevTools in G ...
CVE-2018-6138vulnerablefixedInsufficient policy enforcement in Extensions API in Google Chrome pri ...
CVE-2018-6137vulnerablefixedCSS Paint API in Blink in Google Chrome prior to 67.0.3396.62 allowed ...
CVE-2018-6136vulnerablefixedMissing type check in V8 in Google Chrome prior to 67.0.3396.62 allowe ...
CVE-2018-6135vulnerablefixedLack of clearing the previous site before loading alerts from a new on ...
CVE-2018-6134vulnerablefixedInformation leak in Blink in Google Chrome prior to 67.0.3396.62 allow ...
CVE-2018-6133vulnerablefixedIncorrect handling of confusable characters in URL Formatter in Google ...
CVE-2018-6132vulnerablefixedUninitialized data in WebRTC in Google Chrome prior to 67.0.3396.62 al ...
CVE-2018-6131vulnerablefixedObject lifecycle issue in WebAssembly in Google Chrome prior to 67.0.3 ...
CVE-2018-6130vulnerablefixedIncorrect handling of object lifetimes in WebRTC in Google Chrome prio ...
CVE-2018-6129vulnerablefixedOut of bounds array access in WebRTC in Google Chrome prior to 67.0.33 ...
CVE-2018-6127vulnerablefixedEarly free of object in use in IndexDB in Google Chrome prior to 67.0. ...
CVE-2018-6126vulnerablefixedA precision error in Skia in Google Chrome prior to 67.0.3396.62 allow ...
CVE-2018-6125vulnerablefixedInsufficient policy enforcement in USB in Google Chrome on Windows pri ...
CVE-2018-6124vulnerablefixedType confusion in ReadableStreams in Blink in Google Chrome prior to 6 ...
CVE-2018-6123vulnerablefixedA use after free in Blink in Google Chrome prior to 67.0.3396.62 allow ...
CVE-2018-6122vulnerablefixedType confusion in WebAssembly in Google Chrome prior to 66.0.3359.139 ...
CVE-2018-6121vulnerablefixedInsufficient validation of input in Blink in Google Chrome prior to 66 ...
CVE-2018-6120vulnerablefixedAn integer overflow that could lead to an attacker-controlled heap out ...
CVE-2018-6119vulnerablefixedIncorrect security UI in Omnibox in Google Chrome prior to 64.0.3282.1 ...
CVE-2018-6118vulnerablefixedA double-eviction in the Incognito mode cache that lead to a user-afte ...
CVE-2018-6117vulnerablefixedConfusing settings in Autofill in Google Chrome prior to 66.0.3359.117 ...
CVE-2018-6116vulnerablefixedA nullptr dereference in WebAssembly in Google Chrome prior to 66.0.33 ...
CVE-2018-6114vulnerablefixedIncorrect enforcement of CSP for <object> tags in Blink in Google Chro ...
CVE-2018-6113vulnerablefixedImproper handling of pending navigation entries in Navigation in Googl ...
CVE-2018-6112vulnerablefixedMaking URLs clickable and allowing them to be styled in DevTools in Go ...
CVE-2018-6111vulnerablefixedAn object lifetime issue in the developer tools network handler in Goo ...
CVE-2018-6110vulnerablefixedParsing documents as HTML in Downloads in Google Chrome prior to 66.0. ...
CVE-2018-6109vulnerablefixedreadAsText() can indefinitely read the file picked by the user, rather ...
CVE-2018-6108vulnerablefixedIncorrect handling of confusable characters in URL Formatter in Google ...
CVE-2018-6107vulnerablefixedIncorrect handling of confusable characters in URL Formatter in Google ...
CVE-2018-6106vulnerablefixedAn asynchronous generator may return an incorrect state in V8 in Googl ...
CVE-2018-6105vulnerablefixedIncorrect handling of confusable characters in Omnibox in Google Chrom ...
CVE-2018-6104vulnerablefixedIncorrect handling of confusable characters in URL Formatter in Google ...
CVE-2018-6103vulnerablefixedA stagnant permission prompt in Prompts in Google Chrome prior to 66.0 ...
CVE-2018-6102vulnerablefixedMissing confusable characters in Internationalization in Google Chrome ...
CVE-2018-6101vulnerablefixedA lack of host validation in DevTools in Google Chrome prior to 66.0.3 ...
CVE-2018-6100vulnerablefixedIncorrect handling of confusable characters in URL Formatter in Google ...
CVE-2018-6099vulnerablefixedA lack of CORS checks in Blink in Google Chrome prior to 66.0.3359.117 ...
CVE-2018-6098vulnerablefixedIncorrect handling of confusable characters in URL Formatter in Google ...
CVE-2018-6097vulnerablefixedIncorrect handling of asynchronous methods in Fullscreen in Google Chr ...
CVE-2018-6096vulnerablefixedA JavaScript focused window could overlap the fullscreen notification ...
CVE-2018-6095vulnerablefixedInappropriate dismissal of file picker on keyboard events in Blink in ...
CVE-2018-6094vulnerablefixedInline metadata in GarbageCollection in Google Chrome prior to 66.0.33 ...
CVE-2018-6093vulnerablefixedInsufficient origin checks in Blink in Google Chrome prior to 66.0.335 ...
CVE-2018-6092vulnerablefixedAn integer overflow on 32-bit systems in WebAssembly in Google Chrome ...
CVE-2018-6091vulnerablefixedService Workers can intercept any request made by an <embed> or <objec ...
CVE-2018-6090vulnerablefixedAn integer overflow that lead to a heap buffer-overflow in Skia in Goo ...
CVE-2018-6089vulnerablefixedA lack of CORS checks, after a Service Worker redirected to a cross-or ...
CVE-2018-6088vulnerablefixedAn iterator-invalidation bug in PDFium in Google Chrome prior to 66.0. ...
CVE-2018-6087vulnerablefixedA use-after-free in WebAssembly in Google Chrome prior to 66.0.3359.11 ...
CVE-2018-6086vulnerablefixedA double-eviction in the Incognito mode cache that lead to a user-afte ...
CVE-2018-6085vulnerablefixedRe-entry of a destructor in Networking Disk Cache in Google Chrome pri ...
CVE-2018-6083vulnerablefixedFailure to disallow PWA installation from CSP sandboxed pages in AppMa ...
CVE-2018-6082vulnerablefixedIncluding port 22 in the list of allowed FTP ports in Networking in Go ...
CVE-2018-6081vulnerablefixedXSS vulnerabilities in Interstitials in Google Chrome prior to 65.0.33 ...
CVE-2018-6080vulnerablefixedLack of access control checks in Instrumentation in Google Chrome prio ...
CVE-2018-6079vulnerablefixedInappropriate sharing of TEXTURE_2D_ARRAY/TEXTURE_3D data between tabs ...
CVE-2018-6078vulnerablefixedIncorrect handling of confusable characters in Omnibox in Google Chrom ...
CVE-2018-6077vulnerablefixedDisplacement map filters being applied to cross-origin images in Blink ...
CVE-2018-6076vulnerablefixedInsufficient encoding of URL fragment identifiers in Blink in Google C ...
CVE-2018-6075vulnerablefixedIncorrect handling of specified filenames in file downloads in Google ...
CVE-2018-6074vulnerablefixedFailure to apply Mark-of-the-Web in Downloads in Google Chrome prior t ...
CVE-2018-6073vulnerablefixedA heap buffer overflow in WebGL in Google Chrome prior to 65.0.3325.14 ...
CVE-2018-6072vulnerablefixedAn integer overflow leading to use after free in PDFium in Google Chro ...
CVE-2018-6071vulnerablefixedAn integer overflow in Skia in Google Chrome prior to 65.0.3325.146 al ...
CVE-2018-6070vulnerablefixedLack of CSP enforcement on WebUI pages in Bink in Google Chrome prior ...
CVE-2018-6069vulnerablefixedStack buffer overflow in Skia in Google Chrome prior to 65.0.3325.146 ...
CVE-2018-6068vulnerablefixedObject lifecycle issue in Chrome Custom Tab in Google Chrome prior to ...
CVE-2018-6067vulnerablefixedIncorrect IPC serialization in Skia in Google Chrome prior to 65.0.332 ...
CVE-2018-6066vulnerablefixedLack of CORS checking by ResourceFetcher/ResourceLoader in Blink in Go ...
CVE-2018-6065vulnerablefixedInteger overflow in computing the required allocation size when instan ...
CVE-2018-6064vulnerablefixedType Confusion in the implementation of __defineGetter__ in V8 in Goog ...
CVE-2018-6063vulnerablefixedIncorrect use of mojo::WrapSharedMemoryHandle in Mojo in Google Chrome ...
CVE-2018-6062vulnerablefixedHeap overflow write in Skia in Google Chrome prior to 65.0.3325.146 al ...
CVE-2018-6061vulnerablefixedA race in the handling of SharedArrayBuffers in WebAssembly in Google ...
CVE-2018-6060vulnerablefixedUse after free in WebAudio in Google Chrome prior to 65.0.3325.146 all ...
CVE-2018-6057vulnerablefixedLack of special casing of Android ashmem in Google Chrome prior to 65. ...
CVE-2018-6056vulnerablefixedType confusion could lead to a heap out-of-bounds write in V8 in Googl ...
CVE-2018-6055vulnerablefixedInsufficient policy enforcement in Catalog Service in Google Chrome pr ...
CVE-2018-6054vulnerablefixedUse after free in WebUI in Google Chrome prior to 64.0.3282.119 allowe ...
CVE-2018-6053vulnerablefixedInappropriate implementation in New Tab Page in Google Chrome prior to ...
CVE-2018-6052vulnerablefixedLack of support for a non standard no-referrer policy value in Blink i ...
CVE-2018-6051vulnerablefixedXSS Auditor in Google Chrome prior to 64.0.3282.119, did not ensure th ...
CVE-2018-6050vulnerablefixedIncorrect security UI in Omnibox in Google Chrome prior to 64.0.3282.1 ...
CVE-2018-6049vulnerablefixedIncorrect security UI in permissions prompt in Google Chrome prior to ...
CVE-2018-6048vulnerablefixedInsufficient policy enforcement in Blink in Google Chrome prior to 64. ...
CVE-2018-6047vulnerablefixedInsufficient policy enforcement in WebGL in Google Chrome prior to 64. ...
CVE-2018-6046vulnerablefixedInsufficient data validation in DevTools in Google Chrome prior to 64. ...
CVE-2018-6045vulnerablefixedInsufficient policy enforcement in DevTools in Google Chrome prior to ...
CVE-2018-6043vulnerablefixedInsufficient data validation in External Protocol Handler in Google Ch ...
CVE-2018-6042vulnerablefixedIncorrect security UI in Omnibox in Google Chrome prior to 64.0.3282.1 ...
CVE-2018-6041vulnerablefixedIncorrect security UI in navigation in Google Chrome prior to 64.0.328 ...
CVE-2018-6040vulnerablefixedInsufficient policy enforcement in Blink in Google Chrome prior to 64. ...
CVE-2018-6039vulnerablefixedInsufficient data validation in DevTools in Google Chrome prior to 64. ...
CVE-2018-6038vulnerablefixedHeap buffer overflow in WebGL in Google Chrome prior to 64.0.3282.119 ...
CVE-2018-6037vulnerablefixedInappropriate implementation in autofill in Google Chrome prior to 64. ...
CVE-2018-6036vulnerablefixedInsufficient data validation in V8 in Google Chrome prior to 64.0.3282 ...
CVE-2018-6035vulnerablefixedInsufficient policy enforcement in DevTools in Google Chrome prior to ...
CVE-2018-6034vulnerablefixedInsufficient data validation in WebGL in Google Chrome prior to 64.0.3 ...
CVE-2018-6033vulnerablefixedInsufficient data validation in Downloads in Google Chrome prior to 64 ...
CVE-2018-6032vulnerablefixedInsufficient policy enforcement in Blink in Google Chrome prior to 64. ...
CVE-2018-6031vulnerablefixedUse after free in PDFium in Google Chrome prior to 64.0.3282.119 allow ...
CVE-2018-5179vulnerablefixedA service worker can send the activate event on itself periodically wh ...
CVE-2018-4117vulnerablefixedAn issue was discovered in certain Apple products. iOS before 11.3 is ...
CVE-2017-15429vulnerablefixedInappropriate implementation in V8 WebAssembly JS bindings in Google C ...
CVE-2017-15428vulnerablefixedInsufficient data validation in V8 builtins string generator could lea ...
CVE-2017-15427vulnerablefixedInsufficient policy enforcement in Omnibox in Google Chrome prior to 6 ...
CVE-2017-15426vulnerablefixedInsufficient policy enforcement in Omnibox in Google Chrome prior to 6 ...
CVE-2017-15425vulnerablefixedInsufficient policy enforcement in Omnibox in Google Chrome prior to 6 ...
CVE-2017-15424vulnerablefixedInsufficient policy enforcement in Omnibox in Google Chrome prior to 6 ...
CVE-2017-15423vulnerablefixedInappropriate implementation in BoringSSL SPAKE2 in Google Chrome prio ...
CVE-2017-15420vulnerablefixedIncorrect handling of back navigations in error pages in Navigation in ...
CVE-2017-15419vulnerablefixedInsufficient policy enforcement in Resource Timing API in Google Chrom ...
CVE-2017-15418vulnerablefixedUse of uninitialized memory in Skia in Google Chrome prior to 63.0.323 ...
CVE-2017-15417vulnerablefixedInappropriate implementation in Skia canvas composite operations in Go ...
CVE-2017-15416vulnerablefixedHeap buffer overflow in Blob API in Google Chrome prior to 63.0.3239.8 ...
CVE-2017-15415vulnerablefixedIncorrect serialization in IPC in Google Chrome prior to 63.0.3239.84 ...
CVE-2017-15413vulnerablefixedType confusion in WebAssembly in V8 in Google Chrome prior to 63.0.323 ...
CVE-2017-15411vulnerablefixedUse after free in PDFium in Google Chrome prior to 63.0.3239.84 allowe ...
CVE-2017-15410vulnerablefixedUse after free in PDFium in Google Chrome prior to 63.0.3239.84 allowe ...
CVE-2017-15409vulnerablefixedHeap buffer overflow in Skia in Google Chrome prior to 63.0.3239.84 al ...
CVE-2017-15408vulnerablefixedHeap buffer overflow in Omnibox in Google Chrome prior to 63.0.3239.84 ...
CVE-2017-15407vulnerablefixedOut-of-bounds Write in the QUIC networking stack in Google Chrome prio ...
CVE-2017-15406vulnerablefixedA stack buffer overflow in V8 in Google Chrome prior to 62.0.3202.75 a ...
CVE-2017-15399vulnerablefixedA use after free in V8 in Google Chrome prior to 62.0.3202.89 allowed ...
CVE-2017-15398vulnerablefixedA stack buffer overflow in the QUIC networking stack in Google Chrome ...
CVE-2017-15396vulnerablefixedA stack buffer overflow in NumberingSystem in International Components ...
CVE-2017-15395vulnerablefixedA use after free in Blink in Google Chrome prior to 62.0.3202.62 allow ...
CVE-2017-15394vulnerablefixedInsufficient Policy Enforcement in Extensions in Google Chrome prior t ...
CVE-2017-15393vulnerablefixedInsufficient Policy Enforcement in Devtools remote debugging in Google ...
CVE-2017-15392vulnerablefixedInsufficient data validation in V8 in Google Chrome prior to 62.0.3202 ...
CVE-2017-15391vulnerablefixedInsufficient Policy Enforcement in Extensions in Google Chrome prior t ...
CVE-2017-15390vulnerablefixedInsufficient Policy Enforcement in Omnibox in Google Chrome prior to 6 ...
CVE-2017-15389vulnerablefixedAn insufficient watchdog timer in navigation in Google Chrome prior to ...
CVE-2017-15388vulnerablefixedIteration through non-finite points in Skia in Google Chrome prior to ...
CVE-2017-15387vulnerablefixedInsufficient enforcement of Content Security Policy in Blink in Google ...
CVE-2017-15386vulnerablefixedIncorrect implementation in Blink in Google Chrome prior to 62.0.3202. ...
CVE-2017-7000vulnerablefixedAn issue was discovered in certain Apple products. iOS before 10.3.2 i ...
CVE-2017-5133vulnerablefixedOff-by-one read/write on the heap in Blink in Google Chrome prior to 6 ...
CVE-2017-5132vulnerablefixedInappropriate implementation in V8 in Google Chrome prior to 62.0.3202 ...
CVE-2017-5131vulnerablefixedAn integer overflow in Skia in Google Chrome prior to 62.0.3202.62 all ...
CVE-2017-5129vulnerablefixedA use after free in WebAudio in Blink in Google Chrome prior to 62.0.3 ...
CVE-2017-5128vulnerablefixedHeap buffer overflow in Blink in Google Chrome prior to 62.0.3202.62 a ...
CVE-2017-5127vulnerablefixedUse after free in PDFium in Google Chrome prior to 62.0.3202.62 allowe ...
CVE-2017-5126vulnerablefixedA use after free in PDFium in Google Chrome prior to 62.0.3202.62 allo ...
CVE-2017-5125vulnerablefixedHeap buffer overflow in Skia in Google Chrome prior to 62.0.3202.62 al ...
CVE-2017-5124vulnerablefixedIncorrect application of sandboxing in Blink in Google Chrome prior to ...
CVE-2017-5122vulnerablefixedInappropriate use of table size handling in V8 in Google Chrome prior ...
CVE-2017-5121vulnerablefixedInappropriate use of JIT optimisation in V8 in Google Chrome prior to ...
CVE-2017-5120vulnerablefixedInappropriate use of www mismatch redirects in browser navigation in G ...
CVE-2017-5119vulnerablefixedUse of an uninitialized value in Skia in Google Chrome prior to 61.0.3 ...
CVE-2017-5118vulnerablefixedBlink in Google Chrome prior to 61.0.3163.79 for Mac, Windows, and Lin ...
CVE-2017-5117vulnerablefixedUse of an uninitialized value in Skia in Google Chrome prior to 61.0.3 ...
CVE-2017-5116vulnerablefixedType confusion in V8 in Google Chrome prior to 61.0.3163.79 for Mac, W ...
CVE-2017-5115vulnerablefixedType confusion in V8 in Google Chrome prior to 61.0.3163.79 for Window ...
CVE-2017-5114vulnerablefixedInappropriate use of partition alloc in PDFium in Google Chrome prior ...
CVE-2017-5113vulnerablefixedMath overflow in Skia in Google Chrome prior to 61.0.3163.79 for Mac, ...
CVE-2017-5112vulnerablefixedHeap buffer overflow in WebGL in Google Chrome prior to 61.0.3163.79 f ...
CVE-2017-5111vulnerablefixedA use after free in PDFium in Google Chrome prior to 61.0.3163.79 for ...
CVE-2017-5110vulnerablefixedInappropriate implementation of the web payments API on blob: and data ...
CVE-2017-5109vulnerablefixedInappropriate implementation of unload handler handling in permission ...
CVE-2017-5108vulnerablefixedType confusion in PDFium in Google Chrome prior to 60.0.3112.78 for Ma ...
CVE-2017-5107vulnerablefixedA timing attack in SVG rendering in Google Chrome prior to 60.0.3112.7 ...
CVE-2017-5106vulnerablefixedInsufficient Policy Enforcement in Omnibox in Google Chrome prior to 6 ...
CVE-2017-5105vulnerablefixedInsufficient Policy Enforcement in Omnibox in Google Chrome prior to 6 ...
CVE-2017-5104vulnerablefixedInappropriate implementation in interstitials in Google Chrome prior t ...
CVE-2017-5103vulnerablefixedUse of an uninitialized value in Skia in Google Chrome prior to 60.0.3 ...
CVE-2017-5102vulnerablefixedUse of an uninitialized value in Skia in Google Chrome prior to 60.0.3 ...
CVE-2017-5101vulnerablefixedInappropriate implementation in Omnibox in Google Chrome prior to 60.0 ...
CVE-2017-5100vulnerablefixedA use after free in Apps in Google Chrome prior to 60.0.3112.78 for Wi ...
CVE-2017-5099vulnerablefixedInsufficient validation of untrusted input in PPAPI Plugins in Google ...
CVE-2017-5098vulnerablefixedA use after free in V8 in Google Chrome prior to 60.0.3112.78 for Mac, ...
CVE-2017-5097vulnerablefixedInsufficient validation of untrusted input in Skia in Google Chrome pr ...
CVE-2017-5095vulnerablefixedStack overflow in PDFium in Google Chrome prior to 60.0.3112.78 for Li ...
CVE-2017-5094vulnerablefixedType confusion in extensions JavaScript bindings in Google Chrome prio ...
CVE-2017-5093vulnerablefixedInappropriate implementation in modal dialog handling in Blink in Goog ...
CVE-2017-5092vulnerablefixedInsufficient validation of untrusted input in PPAPI Plugins in Google ...
CVE-2017-5091vulnerablefixedA use after free in IndexedDB in Google Chrome prior to 60.0.3112.78 f ...
CVE-2017-5089vulnerablefixedInsufficient Policy Enforcement in Omnibox in Google Chrome prior to 5 ...
CVE-2017-5088vulnerablefixedInsufficient validation of untrusted input in V8 in Google Chrome prio ...
CVE-2017-5087vulnerablefixedA use after free in Blink in Google Chrome prior to 59.0.3071.104 for ...
CVE-2017-5086vulnerablefixedInsufficient Policy Enforcement in Omnibox in Google Chrome prior to 5 ...
CVE-2017-5085vulnerablefixedInappropriate implementation in Bookmarks in Google Chrome prior to 59 ...
CVE-2017-5084vulnerablefixedInappropriate implementation in image-burner in Google Chrome OS prior ...
CVE-2017-5083vulnerablefixedInappropriate implementation in Blink in Google Chrome prior to 59.0.3 ...
CVE-2017-5082vulnerablefixedFailure to take advantage of available mitigations in credit card auto ...
CVE-2017-5081vulnerablefixedLack of verification of an extension's locale folder in Google Chrome ...
CVE-2017-5080vulnerablefixedA use after free in credit card autofill in Google Chrome prior to 59. ...
CVE-2017-5079vulnerablefixedInappropriate implementation in Blink in Google Chrome prior to 59.0.3 ...
CVE-2017-5078vulnerablefixedInsufficient validation of untrusted input in Blink's mailto: handling ...
CVE-2017-5077vulnerablefixedInsufficient validation of untrusted input in Skia in Google Chrome pr ...
CVE-2017-5076vulnerablefixedInsufficient Policy Enforcement in Omnibox in Google Chrome prior to 5 ...
CVE-2017-5075vulnerablefixedInappropriate implementation in CSP reporting in Blink in Google Chrom ...
CVE-2017-5074vulnerablefixedA use after free in Chrome Apps in Google Chrome prior to 59.0.3071.86 ...
CVE-2017-5073vulnerablefixedUse after free in print preview in Blink in Google Chrome prior to 59. ...
CVE-2017-5072vulnerablefixedInappropriate implementation in Omnibox in Google Chrome prior to 59.0 ...
CVE-2017-5071vulnerablefixedInsufficient validation of untrusted input in V8 in Google Chrome prio ...
CVE-2017-5070vulnerablefixedType confusion in V8 in Google Chrome prior to 59.0.3071.86 for Linux, ...
CVE-2017-5069vulnerablefixedIncorrect MIME type of XSS-Protection reports in Blink in Google Chrom ...
CVE-2017-5068vulnerablefixedIncorrect handling of picture ID in WebRTC in Google Chrome prior to 5 ...
CVE-2017-5067vulnerablefixedAn insufficient watchdog timer in navigation in Google Chrome prior to ...
CVE-2017-5066vulnerablefixedInsufficient consistency checks in signature handling in the networkin ...
CVE-2017-5065vulnerablefixedLack of an appropriate action on page navigation in Blink in Google Ch ...
CVE-2017-5064vulnerablefixedIncorrect handling of DOM changes in Blink in Google Chrome prior to 5 ...
CVE-2017-5063vulnerablefixedA numeric overflow in Skia in Google Chrome prior to 58.0.3029.81 for ...
CVE-2017-5062vulnerablefixedA use after free in Chrome Apps in Google Chrome prior to 58.0.3029.81 ...
CVE-2017-5061vulnerablefixedA race condition in navigation in Google Chrome prior to 58.0.3029.81 ...
CVE-2017-5060vulnerablefixedInsufficient Policy Enforcement in Omnibox in Google Chrome prior to 5 ...
CVE-2017-5059vulnerablefixedType confusion in Blink in Google Chrome prior to 58.0.3029.81 for Lin ...
CVE-2017-5058vulnerablefixedA use after free in PrintPreview in Google Chrome prior to 58.0.3029.8 ...
CVE-2017-5057vulnerablefixedType confusion in PDFium in Google Chrome prior to 58.0.3029.81 for Ma ...
CVE-2017-5056vulnerablefixedA use after free in Blink in Google Chrome prior to 57.0.2987.133 for ...
CVE-2017-5055vulnerablefixedA use after free in printing in Google Chrome prior to 57.0.2987.133 f ...
CVE-2017-5054vulnerablefixedAn out-of-bounds read in V8 in Google Chrome prior to 57.0.2987.133 fo ...
CVE-2017-5053vulnerablefixedAn out-of-bounds read in V8 in Google Chrome prior to 57.0.2987.133 fo ...
CVE-2017-5052vulnerablefixedAn incorrect assumption about block structure in Blink in Google Chrom ...
CVE-2017-5051vulnerablefixedAn integer overflow in FFmpeg in Google Chrome prior to 57.0.2987.98 f ...
CVE-2017-5050vulnerablefixedAn integer overflow in FFmpeg in Google Chrome prior to 57.0.2987.98 f ...
CVE-2017-5049vulnerablefixedAn integer overflow in FFmpeg in Google Chrome prior to 57.0.2987.98 f ...
CVE-2017-5048vulnerablefixedAn integer overflow in FFmpeg in Google Chrome prior to 57.0.2987.98 f ...
CVE-2017-5047vulnerablefixedAn integer overflow in FFmpeg in Google Chrome prior to 57.0.2987.98 f ...

Open unimportant issues

BugjessiestretchDescription
CVE-2018-6548vulnerablevulnerableA use-after-free issue was discovered in libwebm through 2018-02-02. I ...
CVE-2018-6406vulnerablevulnerableThe function ParseVP9SuperFrameIndex in common/libwebm_util.cc in libw ...
CVE-2017-5130vulnerablefixedAn integer overflow in xmlmemory.c in libxml2 before 2.9.5, as used in ...
CVE-2012-5851vulnerablevulnerablehtml/parser/XSSAuditor.cpp in WebCore in WebKit, as used in Google Chr ...
CVE-2011-3640vulnerablevulnerableUntrusted search path vulnerability in Mozilla Network Security Servic ...
CVE-2011-2599vulnerablevulnerableGoogle Chrome 11 does not block use of a cross-domain image as a WebGL ...
CVE-2010-4482vulnerablevulnerableUnspecified vulnerability in Google Chrome before 8.0.552.215 allows r ...
CVE-2010-4037vulnerablevulnerableUnspecified vulnerability in Google Chrome before 7.0.517.41 allows re ...
CVE-2010-1992vulnerablevulnerableGoogle Chrome 1.0.154.48 executes a mail application in situations whe ...
CVE-2010-1384vulnerablevulnerableApple Safari before 5.0 on Mac OS X 10.5 through 10.6 and Windows, and ...
CVE-2009-1598vulnerablevulnerableGoogle Chrome executes DOM calls in response to a javascript: URI in t ...
CVE-2009-0374vulnerablevulnerableGoogle Chrome 1.0.154.43 allows remote attackers to trick a user into ...
CVE-2008-7246vulnerablevulnerableGoogle Chrome 0.2.149.29 and earlier allows remote attackers to cause ...

Resolved issues

BugDescription
TEMP-0532514-9137E0predictable random number generator used in web browsers
TEMP-0000000-F56399webkit info leak
TEMP-0000000-687E4Dnull pointer dereference
CVE-2018-20346SQLite before 3.25.3, when the FTS3 extension is enabled, encounters a ...
CVE-2018-20070Incorrect handling of confusable characters in URL Formatter in Google ...
CVE-2018-20068Incorrect handling of 304 status codes in Navigation in Google Chrome ...
CVE-2018-20067A renderer initiated back navigation was incorrectly allowed to cancel ...
CVE-2018-20066Incorrect object lifecycle in Extensions in Google Chrome prior to 71. ...
CVE-2018-20065Handling of URI action in PDFium in Google Chrome prior to 71.0.3578.8 ...
CVE-2018-18359Incorrect handling of Reflect.construct in V8 in Google Chrome prior t ...
CVE-2018-18358Lack of special casing of localhost in WPAD files in Google Chrome pri ...
CVE-2018-18357Incorrect handling of confusable characters in URL Formatter in Google ...
CVE-2018-18356An integer overflow in path handling lead to a use after free in Skia ...
CVE-2018-18355Incorrect handling of confusable characters in URL Formatter in Google ...
CVE-2018-18354Insufficient validate of external protocols in Shell Integration in Go ...
CVE-2018-18353Failure to dismiss http auth dialogs on navigation in Network Authenti ...
CVE-2018-18352Service works could inappropriately gain access to cross origin audio ...
CVE-2018-18351Lack of proper validation of ancestor frames site when sending lax coo ...
CVE-2018-18350Incorrect handling of CSP enforcement during navigations in Blink in G ...
CVE-2018-18349Remote frame navigations was incorrectly permitted to local resources ...
CVE-2018-18348Incorrect handling of bidirectional domain names with RTL characters i ...
CVE-2018-18347Incorrect handling of failed navigations with invalid URLs in Navigati ...
CVE-2018-18346Incorrect handling of alert box display in Blink in Google Chrome prio ...
CVE-2018-18345Incorrect handling of blob URLS in Site Isolation in Google Chrome pri ...
CVE-2018-18344Inappropriate allowance of the setDownloadBehavior devtools protocol f ...
CVE-2018-18343Incorrect handing of paths leading to a use after free in Skia in Goog ...
CVE-2018-18342Execution of user supplied Javascript during object deserialization ca ...
CVE-2018-18341An integer overflow leading to a heap buffer overflow in Blink in Goog ...
CVE-2018-18340Incorrect object lifecycle in MediaRecorder in Google Chrome prior to ...
CVE-2018-18339Incorrect object lifecycle in WebAudio in Google Chrome prior to 71.0. ...
CVE-2018-18338Incorrect, thread-unsafe use of SkImage in Canvas in Google Chrome pri ...
CVE-2018-18337Incorrect handling of stylesheets leading to a use after free in Blink ...
CVE-2018-18336Incorrect object lifecycle in PDFium in Google Chrome prior to 71.0.35 ...
CVE-2018-18335Heap buffer overflow in Skia in Google Chrome prior to 71.0.3578.80 al ...
CVE-2018-17481Incorrect object lifecycle handling in PDFium in Google Chrome prior t ...
CVE-2018-17480Execution of user supplied Javascript during array deserialization lea ...
CVE-2018-16072A missing origin check related to HLS manifests in Blink in Google Chr ...
CVE-2018-6160JavaScript alert handling in Prompts in Google Chrome prior to 68.0.34 ...
CVE-2018-6128Incorrect URL parsing in WebKit in Google Chrome on iOS prior to 67.0. ...
CVE-2018-6115Inappropriate setting of the SEE_MASK_FLAG_NO_UI flag in file download ...
CVE-2018-6084Insufficiently sanitized distributed objects in Updater in Google Chro ...
CVE-2017-15430Insufficient data validation in Chromecast plugin in Google Chrome pri ...
CVE-2017-5096Insufficient policy enforcement during navigation between different sc ...
CVE-2017-5090Insufficient Policy Enforcement in Omnibox in Google Chrome prior to 5 ...
CVE-2017-5046V8 in Google Chrome prior to 57.0.2987.98 for Mac, Windows, and Linux ...
CVE-2017-5045XSS Auditor in Google Chrome prior to 57.0.2987.98 for Mac, Windows, a ...
CVE-2017-5044Heap buffer overflow in filter processing in Skia in Google Chrome pri ...
CVE-2017-5043Chrome Apps in Google Chrome prior to 57.0.2987.98 for Linux, Windows, ...
CVE-2017-5042Cast in Google Chrome prior to 57.0.2987.98 for Mac, Windows, and Linu ...
CVE-2017-5041Google Chrome prior to 57.0.2987.100 incorrectly handled back-forward ...
CVE-2017-5040V8 in Google Chrome prior to 57.0.2987.98 for Mac, Windows, and Linux ...
CVE-2017-5039A use after free in PDFium in Google Chrome prior to 57.0.2987.98 for ...
CVE-2017-5038Chrome Apps in Google Chrome prior to 57.0.2987.98 for Linux, Windows, ...
CVE-2017-5037An integer overflow in FFmpeg in Google Chrome prior to 57.0.2987.98 f ...
CVE-2017-5036A use after free in PDFium in Google Chrome prior to 57.0.2987.98 for ...
CVE-2017-5035Google Chrome prior to 57.0.2987.98 for Windows and Mac had a race con ...
CVE-2017-5034A use after free in PDFium in Google Chrome prior to 57.0.2987.98 for ...
CVE-2017-5033Blink in Google Chrome prior to 57.0.2987.98 for Mac, Windows, and Lin ...
CVE-2017-5032PDFium in Google Chrome prior to 57.0.2987.98 for Windows could be mad ...
CVE-2017-5031A use after free in ANGLE in Google Chrome prior to 57.0.2987.98 for W ...
CVE-2017-5030Incorrect handling of complex species in V8 in Google Chrome prior to ...
CVE-2017-5029The xsltAddTextString function in transform.c in libxslt 1.1.29, as us ...
CVE-2017-5028Insufficient data validation in V8 in Google Chrome prior to 56.0.2924 ...
CVE-2017-5027Blink in Google Chrome prior to 56.0.2924.76 for Linux, Windows and Ma ...
CVE-2017-5026Google Chrome prior to 56.0.2924.76 for Linux, Windows and Mac, failed ...
CVE-2017-5025FFmpeg in Google Chrome prior to 56.0.2924.76 for Linux, Windows and M ...
CVE-2017-5024FFmpeg in Google Chrome prior to 56.0.2924.76 for Linux, Windows and M ...
CVE-2017-5023Type confusion in Histogram in Google Chrome prior to 56.0.2924.76 for ...
CVE-2017-5022Blink in Google Chrome prior to 56.0.2924.76 for Linux, Windows and Ma ...
CVE-2017-5021A use after free in Google Chrome prior to 56.0.2924.76 for Linux, Win ...
CVE-2017-5020Google Chrome prior to 56.0.2924.76 for Linux, Windows and Mac, and 56 ...
CVE-2017-5019A use after free in Google Chrome prior to 56.0.2924.76 for Linux, Win ...
CVE-2017-5018Google Chrome prior to 56.0.2924.76 for Linux, Windows and Mac, and 56 ...
CVE-2017-5017Interactions with the OS in Google Chrome prior to 56.0.2924.76 for Ma ...
CVE-2017-5016Blink in Google Chrome prior to 56.0.2924.76 for Linux, Windows and Ma ...
CVE-2017-5015Google Chrome prior to 56.0.2924.76 for Linux, Windows and Mac, and 56 ...
CVE-2017-5014Heap buffer overflow during image processing in Skia in Google Chrome ...
CVE-2017-5013Google Chrome prior to 56.0.2924.76 for Linux incorrectly handled new ...
CVE-2017-5012A heap buffer overflow in V8 in Google Chrome prior to 56.0.2924.76 fo ...
CVE-2017-5011Google Chrome prior to 56.0.2924.76 for Windows insufficiently sanitiz ...
CVE-2017-5010Blink in Google Chrome prior to 56.0.2924.76 for Linux, Windows and Ma ...
CVE-2017-5009WebRTC in Google Chrome prior to 56.0.2924.76 for Linux, Windows and M ...
CVE-2017-5008Blink in Google Chrome prior to 56.0.2924.76 for Linux, Windows and Ma ...
CVE-2017-5007Blink in Google Chrome prior to 56.0.2924.76 for Linux, Windows and Ma ...
CVE-2017-5006Blink in Google Chrome prior to 56.0.2924.76 for Linux, Windows and Ma ...
CVE-2016-10403Insufficient data validation on image data in PDFium in Google Chrome ...
CVE-2016-9652Multiple unspecified vulnerabilities in Google Chrome before 55.0.2883 ...
CVE-2016-9651A missing check for whether a property of a JS object is private in V8 ...
CVE-2016-9650Blink in Google Chrome prior to 55.0.2883.75 for Mac, Windows and Linu ...
CVE-2016-7549Google Chrome before 53.0.2785.113 does not ensure that the recipient ...
CVE-2016-7395SkPath.cpp in Skia, as used in Google Chrome before 53.0.2785.89 on Wi ...
CVE-2016-5226Blink in Google Chrome prior to 55.0.2883.75 for Linux, Windows and Ma ...
CVE-2016-5225Blink in Google Chrome prior to 55.0.2883.75 for Mac, Windows and Linu ...
CVE-2016-5224A timing attack on denormalized floating point arithmetic in SVG filte ...
CVE-2016-5223Integer overflow in PDFium in Google Chrome prior to 55.0.2883.75 for ...
CVE-2016-5222Incorrect handling of invalid URLs in Google Chrome prior to 55.0.2883 ...
CVE-2016-5221Type confusion in libGLESv2 in ANGLE in Google Chrome prior to 55.0.28 ...
CVE-2016-5220PDFium in Google Chrome prior to 55.0.2883.75 for Mac, Windows and Lin ...
CVE-2016-5219A heap use after free in V8 in Google Chrome prior to 55.0.2883.75 for ...
CVE-2016-5218The extensions API in Google Chrome prior to 55.0.2883.75 for Mac, Win ...
CVE-2016-5217The extensions API in Google Chrome prior to 55.0.2883.75 for Mac, Win ...
CVE-2016-5216A use after free in PDFium in Google Chrome prior to 55.0.2883.75 for ...
CVE-2016-5215A use after free in webaudio in Google Chrome prior to 55.0.2883.75 fo ...
CVE-2016-5214Google Chrome prior to 55.0.2883.75 for Windows mishandled downloaded ...
CVE-2016-5213A use after free in V8 in Google Chrome prior to 55.0.2883.75 for Mac, ...
CVE-2016-5212Google Chrome prior to 55.0.2883.75 for Mac, Windows and Linux, and 55 ...
CVE-2016-5211A use after free in PDFium in Google Chrome prior to 55.0.2883.75 for ...
CVE-2016-5210Heap buffer overflow during TIFF image parsing in PDFium in Google Chr ...
CVE-2016-5209Bad casting in bitmap manipulation in Blink in Google Chrome prior to ...
CVE-2016-5208Blink in Google Chrome prior to 55.0.2883.75 for Linux and Windows, an ...
CVE-2016-5207In Blink in Google Chrome prior to 55.0.2883.75 for Mac, Windows and L ...
CVE-2016-5206The PDF plugin in Google Chrome prior to 55.0.2883.75 for Mac, Windows ...
CVE-2016-5205Blink in Google Chrome prior to 55.0.2883.75 for Linux, Windows and Ma ...
CVE-2016-5204Leaking of an SVG shadow tree leading to corruption of the DOM tree in ...
CVE-2016-5203A use after free in PDFium in Google Chrome prior to 55.0.2883.75 for ...
CVE-2016-5202browser/extensions/api/dial/dial_registry.cc in Google Chrome before 5 ...
CVE-2016-5201A leak of privateClass in the extensions API in Google Chrome prior to ...
CVE-2016-5200V8 in Google Chrome prior to 54.0.2840.98 for Mac, and 54.0.2840.99 fo ...
CVE-2016-5199An off by one error resulting in an allocation of zero size in FFmpeg ...
CVE-2016-5198V8 in Google Chrome prior to 54.0.2840.90 for Linux, and 54.0.2840.85 ...
CVE-2016-5197The content view client in Google Chrome prior to 54.0.2840.85 for And ...
CVE-2016-5196The content renderer client in Google Chrome prior to 54.0.2840.85 for ...
CVE-2016-5194Unspecified vulnerabilities in Google Chrome before 54.0.2840.59.
CVE-2016-5193Google Chrome prior to 54.0 for iOS had insufficient validation of URL ...
CVE-2016-5192Blink in Google Chrome prior to 54.0.2840.59 for Windows missed a CORS ...
CVE-2016-5191Bookmark handling in Google Chrome prior to 54.0.2840.59 for Windows, ...
CVE-2016-5190Google Chrome prior to 54.0.2840.59 for Windows, Mac, and Linux; 54.0. ...
CVE-2016-5189Google Chrome prior to 54.0.2840.59 for Windows, Mac, and Linux; 54.0. ...
CVE-2016-5188Multiple issues in Blink in Google Chrome prior to 54.0.2840.59 for Wi ...
CVE-2016-5187Google Chrome prior to 54.0.2840.85 for Android incorrectly handled ra ...
CVE-2016-5186Devtools in Google Chrome prior to 54.0.2840.59 for Windows, Mac, and ...
CVE-2016-5185Blink in Google Chrome prior to 54.0.2840.59 for Windows, Mac, and Lin ...
CVE-2016-5184PDFium in Google Chrome prior to 54.0.2840.59 for Windows, Mac, and Li ...
CVE-2016-5183A heap use after free in PDFium in Google Chrome prior to 54.0.2840.59 ...
CVE-2016-5182Blink in Google Chrome prior to 54.0.2840.59 for Windows, Mac, and Lin ...
CVE-2016-5181Blink in Google Chrome prior to 54.0.2840.59 for Windows, Mac, and Lin ...
CVE-2016-5178Multiple unspecified vulnerabilities in Google Chrome before 53.0.2785 ...
CVE-2016-5177Use-after-free vulnerability in V8 in Google Chrome before 53.0.2785.1 ...
CVE-2016-5176Google Chrome before 53.0.2785.113 allows remote attackers to bypass t ...
CVE-2016-5175Multiple unspecified vulnerabilities in Google Chrome before 53.0.2785 ...
CVE-2016-5174browser/ui/cocoa/browser_window_controller_private.mm in Google Chrome ...
CVE-2016-5173The extensions subsystem in Google Chrome before 53.0.2785.113 does no ...
CVE-2016-5172The parser in Google V8, as used in Google Chrome before 53.0.2785.113 ...
CVE-2016-5171WebKit/Source/bindings/templates/interface.cpp in Blink, as used in Go ...
CVE-2016-5170WebKit/Source/bindings/modules/v8/V8BindingForModules.cpp in Blink, as ...
CVE-2016-5168Skia, as used in Google Chrome before 50.0.2661.94, allows remote atta ...
CVE-2016-5167Multiple unspecified vulnerabilities in Google Chrome before 53.0.2785 ...
CVE-2016-5166The download implementation in Google Chrome before 53.0.2785.89 on Wi ...
CVE-2016-5165Cross-site scripting (XSS) vulnerability in the Developer Tools (aka D ...
CVE-2016-5164Cross-site scripting (XSS) vulnerability in WebKit/Source/platform/v8_ ...
CVE-2016-5163The bidirectional-text implementation in Google Chrome before 53.0.278 ...
CVE-2016-5162The AllowCrossRendererResourceLoad function in extensions/browser/url_ ...
CVE-2016-5161The EditingStyle::mergeStyle function in WebKit/Source/core/editing/Ed ...
CVE-2016-5160The AllowCrossRendererResourceLoad function in extensions/browser/url_ ...
CVE-2016-5159Multiple integer overflows in OpenJPEG, as used in PDFium in Google Ch ...
CVE-2016-5158Multiple integer overflows in the opj_tcd_init_tile function in tcd.c ...
CVE-2016-5157Heap-based buffer overflow in the opj_dwt_interleave_v function in dwt ...
CVE-2016-5156extensions/renderer/event_bindings.cc in the event bindings in Google ...
CVE-2016-5155Google Chrome before 53.0.2785.89 on Windows and OS X and before 53.0. ...
CVE-2016-5154Multiple heap-based buffer overflows in PDFium, as used in Google Chro ...
CVE-2016-5153The Web Animations implementation in Blink, as used in Google Chrome b ...
CVE-2016-5152Integer overflow in the opj_tcd_get_decoded_tile_size function in tcd. ...
CVE-2016-5151PDFium in Google Chrome before 53.0.2785.89 on Windows and OS X and be ...
CVE-2016-5150WebKit/Source/bindings/modules/v8/V8BindingForModules.cpp in Blink, as ...
CVE-2016-5149The extensions subsystem in Google Chrome before 53.0.2785.89 on Windo ...
CVE-2016-5148Cross-site scripting (XSS) vulnerability in Blink, as used in Google C ...
CVE-2016-5147Blink, as used in Google Chrome before 53.0.2785.89 on Windows and OS ...
CVE-2016-5146Multiple unspecified vulnerabilities in Google Chrome before 52.0.2743 ...
CVE-2016-5145Blink, as used in Google Chrome before 52.0.2743.116, does not ensure ...
CVE-2016-5144The Developer Tools (aka DevTools) subsystem in Blink, as used in Goog ...
CVE-2016-5143The Developer Tools (aka DevTools) subsystem in Blink, as used in Goog ...
CVE-2016-5142The Web Cryptography API (aka WebCrypto) implementation in Blink, as u ...
CVE-2016-5141Blink, as used in Google Chrome before 52.0.2743.116, allows remote at ...
CVE-2016-5140Heap-based buffer overflow in the opj_j2k_read_SQcd_SQcc function in j ...
CVE-2016-5139Multiple integer overflows in the opj_tcd_init_tile function in tcd.c ...
CVE-2016-5138Integer overflow in the kbasep_vinstr_attach_client function in midgar ...
CVE-2016-5137The CSPSource::schemeMatches function in WebKit/Source/core/frame/csp/ ...
CVE-2016-5136Use-after-free vulnerability in extensions/renderer/user_script_inject ...
CVE-2016-5135WebKit/Source/core/html/parser/HTMLPreloadScanner.cpp in Blink, as use ...
CVE-2016-5134net/proxy/proxy_service.cc in the Proxy Auto-Config (PAC) feature in G ...
CVE-2016-5133Google Chrome before 52.0.2743.82 mishandles origin information during ...
CVE-2016-5132The Service Workers subsystem in Google Chrome before 52.0.2743.82 doe ...
CVE-2016-5131Use-after-free vulnerability in libxml2 through 2.9.4, as used in Goog ...
CVE-2016-5130content/renderer/history_controller.cc in Google Chrome before 52.0.27 ...
CVE-2016-5129Google V8 before 5.2.361.32, as used in Google Chrome before 52.0.2743 ...
CVE-2016-5128objects.cc in Google V8 before 5.2.361.27, as used in Google Chrome be ...
CVE-2016-5127Use-after-free vulnerability in WebKit/Source/core/editing/VisibleUnit ...
CVE-2016-2845The Content Security Policy (CSP) implementation in Blink, as used in ...
CVE-2016-2844WebKit/Source/core/layout/LayoutBlock.cpp in Blink, as used in Google ...
CVE-2016-2843Multiple unspecified vulnerabilities in Google V8 before 4.9.385.26, a ...
CVE-2016-2052Multiple unspecified vulnerabilities in HarfBuzz before 1.0.6, as used ...
CVE-2016-1711WebKit/Source/core/loader/FrameLoader.cpp in Blink, as used in Google ...
CVE-2016-1710The ChromeClientImpl::createWindow method in WebKit/Source/web/ChromeC ...
CVE-2016-1709Heap-based buffer overflow in the ByteArray::Get method in data/byte_a ...
CVE-2016-1708The Chrome Web Store inline-installation implementation in the Extensi ...
CVE-2016-1707ios/web/web_state/ui/crw_web_controller.mm in Google Chrome before 52. ...
CVE-2016-1706The PPAPI implementation in Google Chrome before 52.0.2743.82 does not ...
CVE-2016-1705Multiple unspecified vulnerabilities in Google Chrome before 52.0.2743 ...
CVE-2016-1704Multiple unspecified vulnerabilities in Google Chrome before 51.0.2704 ...
CVE-2016-1703Multiple unspecified vulnerabilities in Google Chrome before 51.0.2704 ...
CVE-2016-1702The SkRegion::readFromMemory function in core/SkRegion.cpp in Skia, as ...
CVE-2016-1701The Autofill implementation in Google Chrome before 51.0.2704.79 misha ...
CVE-2016-1700extensions/renderer/runtime_custom_bindings.cc in Google Chrome before ...
CVE-2016-1699WebKit/Source/devtools/front_end/devtools.js in the Developer Tools (a ...
CVE-2016-1698The createCustomType function in extensions/renderer/resources/binding ...
CVE-2016-1697The FrameLoader::startLoad function in WebKit/Source/core/loader/Frame ...
CVE-2016-1696The extensions subsystem in Google Chrome before 51.0.2704.79 does not ...
CVE-2016-1695Multiple unspecified vulnerabilities in Google Chrome before 51.0.2704 ...
CVE-2016-1694browser/browsing_data/browsing_data_remover.cc in Google Chrome before ...
CVE-2016-1693browser/safe_browsing/srt_field_trial_win.cc in Google Chrome before 5 ...
CVE-2016-1692WebKit/Source/core/css/StyleSheetContents.cpp in Blink, as used in Goo ...
CVE-2016-1691Skia, as used in Google Chrome before 51.0.2704.63, mishandles coincid ...
CVE-2016-1690The Autofill implementation in Google Chrome before 51.0.2704.63 misha ...
CVE-2016-1689Heap-based buffer overflow in content/renderer/media/canvas_capture_ha ...
CVE-2016-1688The regexp (aka regular expression) implementation in Google V8 before ...
CVE-2016-1687The renderer implementation in Google Chrome before 51.0.2704.63 does ...
CVE-2016-1686The CPDF_DIBSource::CreateDecoder function in core/fpdfapi/fpdf_render ...
CVE-2016-1685core/fxge/ge/fx_ge_text.cpp in PDFium, as used in Google Chrome before ...
CVE-2016-1684numbers.c in libxslt before 1.1.29, as used in Google Chrome before 51 ...
CVE-2016-1683numbers.c in libxslt before 1.1.29, as used in Google Chrome before 51 ...
CVE-2016-1682The ServiceWorkerContainer::registerServiceWorkerImpl function in WebK ...
CVE-2016-1681Heap-based buffer overflow in the opj_j2k_read_SPCod_SPCoc function in ...
CVE-2016-1680Use-after-free vulnerability in ports/SkFontHost_FreeType.cpp in Skia, ...
CVE-2016-1679The ToV8Value function in content/child/v8_value_converter_impl.cc in ...
CVE-2016-1678objects.cc in Google V8 before 5.0.71.32, as used in Google Chrome bef ...
CVE-2016-1677uri.js in Google V8 before 5.1.281.26, as used in Google Chrome before ...
CVE-2016-1676extensions/renderer/resources/binding.js in the extension bindings in ...
CVE-2016-1675Blink, as used in Google Chrome before 51.0.2704.63, allows remote att ...
CVE-2016-1674The extensions subsystem in Google Chrome before 51.0.2704.63 allows r ...
CVE-2016-1673Blink, as used in Google Chrome before 51.0.2704.63, allows remote att ...
CVE-2016-1672The ModuleSystem::RequireForJsInner function in extensions/renderer/mo ...
CVE-2016-1671Google Chrome before 50.0.2661.102 on Android mishandles / (slash) and ...
CVE-2016-1670Race condition in the ResourceDispatcherHostImpl::BeginRequest functio ...
CVE-2016-1669The Zone::New function in zone.cc in Google V8 before 5.0.71.47, as us ...
CVE-2016-1668The forEachForBinding function in WebKit/Source/bindings/core/v8/Itera ...
CVE-2016-1667The TreeScope::adoptIfNeeded function in WebKit/Source/core/dom/TreeSc ...
CVE-2016-1666Multiple unspecified vulnerabilities in Google Chrome before 50.0.2661 ...
CVE-2016-1665The JSGenericLowering class in compiler/js-generic-lowering.cc in Goog ...
CVE-2016-1664The HistoryController::UpdateForCommit function in content/renderer/hi ...
CVE-2016-1663The SerializedScriptValue::transferArrayBuffers function in WebKit/Sou ...
CVE-2016-1662extensions/renderer/gc_callback.cc in Google Chrome before 50.0.2661.9 ...
CVE-2016-1661Blink, as used in Google Chrome before 50.0.2661.94, does not ensure t ...
CVE-2016-1660Blink, as used in Google Chrome before 50.0.2661.94, mishandles assert ...
CVE-2016-1659Multiple unspecified vulnerabilities in Google Chrome before 50.0.2661 ...
CVE-2016-1658The Extensions subsystem in Google Chrome before 50.0.2661.75 incorrec ...
CVE-2016-1657The WebContentsImpl::FocusLocationBarByDefault function in content/bro ...
CVE-2016-1656The download implementation in Google Chrome before 50.0.2661.75 on An ...
CVE-2016-1655Google Chrome before 50.0.2661.75 does not properly consider that fram ...
CVE-2016-1654The media subsystem in Google Chrome before 50.0.2661.75 does not init ...
CVE-2016-1653The LoadBuffer implementation in Google V8, as used in Google Chrome b ...
CVE-2016-1652Cross-site scripting (XSS) vulnerability in the ModuleSystem::RequireF ...
CVE-2016-1651fxcodec/codec/fx_codec_jpx_opj.cpp in PDFium, as used in Google Chrome ...
CVE-2016-1650The PageCaptureSaveAsMHTMLFunction::ReturnFailure function in browser/ ...
CVE-2016-1649The Program::getUniformInternal function in Program.cpp in libANGLE, a ...
CVE-2016-1648Use-after-free vulnerability in the GetLoadTimes function in renderer/ ...
CVE-2016-1647Use-after-free vulnerability in the RenderWidgetHostImpl::Destroy func ...
CVE-2016-1646The Array.prototype.concat implementation in builtins.cc in Google V8, ...
CVE-2016-1645Multiple integer signedness errors in the opj_j2k_update_image_data fu ...
CVE-2016-1644WebKit/Source/core/layout/LayoutObject.cpp in Blink, as used in Google ...
CVE-2016-1643The ImageInputType::ensurePrimaryContent function in WebKit/Source/cor ...
CVE-2016-1642Multiple unspecified vulnerabilities in Google Chrome before 49.0.2623 ...
CVE-2016-1641Use-after-free vulnerability in content/browser/web_contents/web_conte ...
CVE-2016-1640The Web Store inline-installer implementation in the Extensions UI in ...
CVE-2016-1639Use-after-free vulnerability in browser/extensions/api/webrtc_audio_pr ...
CVE-2016-1638extensions/renderer/resources/platform_app.js in the Extensions subsys ...
CVE-2016-1637The SkATan2_255 function in effects/gradients/SkSweepGradient.cpp in S ...
CVE-2016-1636The PendingScript::notifyFinished function in WebKit/Source/core/dom/P ...
CVE-2016-1635extensions/renderer/render_frame_observer_natives.cc in Google Chrome ...
CVE-2016-1634Use-after-free vulnerability in the StyleResolver::appendCSSStyleSheet ...
CVE-2016-1633Use-after-free vulnerability in Blink, as used in Google Chrome before ...
CVE-2016-1632The Extensions subsystem in Google Chrome before 49.0.2623.75 does not ...
CVE-2016-1631The PPB_Flash_MessageLoop_Impl::InternalRun function in content/render ...
CVE-2016-1630The ContainerNode::parserRemoveChild function in WebKit/Source/core/do ...
CVE-2016-1629Google Chrome before 48.0.2564.116 allows remote attackers to bypass t ...
CVE-2016-1628pi.c in OpenJPEG, as used in PDFium in Google Chrome before 48.0.2564. ...
CVE-2016-1627The Developer Tools (aka DevTools) subsystem in Google Chrome before 4 ...
CVE-2016-1626The opj_pi_update_decode_poc function in pi.c in OpenJPEG, as used in ...
CVE-2016-1625The Chrome Instant feature in Google Chrome before 48.0.2564.109 does ...
CVE-2016-1624Integer underflow in the ProcessCommandsInternal function in dec/decod ...
CVE-2016-1623The DOM implementation in Google Chrome before 48.0.2564.109 does not ...
CVE-2016-1622The Extensions subsystem in Google Chrome before 48.0.2564.109 does no ...
CVE-2016-1620Multiple unspecified vulnerabilities in Google Chrome before 48.0.2564 ...
CVE-2016-1619Multiple integer overflows in the (1) sycc422_to_rgb and (2) sycc444_t ...
CVE-2016-1618Blink, as used in Google Chrome before 48.0.2564.82, does not ensure t ...
CVE-2016-1617The CSPSource::schemeMatches function in WebKit/Source/core/frame/csp/ ...
CVE-2016-1616The CustomButton::AcceleratorPressed function in ui/views/controls/but ...
CVE-2016-1615The Omnibox implementation in Google Chrome before 48.0.2564.82 allows ...
CVE-2016-1614The UnacceleratedImageBufferSurface class in WebKit/Source/platform/gr ...
CVE-2016-1613Multiple use-after-free vulnerabilities in the formfiller implementati ...
CVE-2016-1612The LoadIC::UpdateCaches function in ic/ic.cc in Google V8, as used in ...
CVE-2015-8664Integer overflow in the WebCursor::Deserialize function in content/com ...
CVE-2015-8548Multiple unspecified vulnerabilities in Google V8 before 4.7.80.23, as ...
CVE-2015-8480The VideoFramePool::PoolImpl::CreateFrame function in media/base/video ...
CVE-2015-8479Use-after-free vulnerability in the AudioOutputDevice::OnDeviceAuthori ...
CVE-2015-8478Multiple unspecified vulnerabilities in Google V8 before 4.7.80.23, as ...
CVE-2015-8126Multiple buffer overflows in the (1) png_set_PLTE and (2) png_get_PLTE ...
CVE-2015-7834Multiple unspecified vulnerabilities in Google V8 before 4.6.85.23, as ...
CVE-2015-6792The MIDI subsystem in Google Chrome before 47.0.2526.106 does not prop ...
CVE-2015-6791Multiple unspecified vulnerabilities in Google Chrome before 47.0.2526 ...
CVE-2015-6790The WebPageSerializerImpl::openTagToString function in WebKit/Source/w ...
CVE-2015-6789Race condition in the MutationObserver implementation in Blink, as use ...
CVE-2015-6788The ObjectBackedNativeHandler class in extensions/renderer/object_back ...
CVE-2015-6787Multiple unspecified vulnerabilities in Google Chrome before 47.0.2526 ...
CVE-2015-6786The CSPSourceList::matches function in WebKit/Source/core/frame/csp/CS ...
CVE-2015-6785The CSPSource::hostMatches function in WebKit/Source/core/frame/csp/CS ...
CVE-2015-6784The page serializer in Google Chrome before 47.0.2526.73 mishandles Ma ...
CVE-2015-6783The FindStartOffsetOfFileInZipFile function in crazy_linker_zip.cpp in ...
CVE-2015-6782The Document::open function in WebKit/Source/core/dom/Document.cpp in ...
CVE-2015-6781Integer overflow in the FontData::Bound function in data/font_data.cc ...
CVE-2015-6780Use-after-free vulnerability in the Infobars implementation in Google ...
CVE-2015-6779PDFium, as used in Google Chrome before 47.0.2526.73, does not properl ...
CVE-2015-6778The CJBig2_SymbolDict class in fxcodec/jbig2/JBig2_SymbolDict.cpp in P ...
CVE-2015-6777Use-after-free vulnerability in the ContainerNode::notifyNodeInsertedI ...
CVE-2015-6776The opj_dwt_decode_1* functions in dwt.c in OpenJPEG, as used in PDFiu ...
CVE-2015-6775fpdfsdk/src/jsapi/fxjs_v8.cpp in PDFium, as used in Google Chrome befo ...
CVE-2015-6774Use-after-free vulnerability in the GetLoadTimes function in renderer/ ...
CVE-2015-6773The convolution implementation in Skia, as used in Google Chrome befor ...
CVE-2015-6772The DOM implementation in Blink, as used in Google Chrome before 47.0. ...
CVE-2015-6771js/array.js in Google V8, as used in Google Chrome before 47.0.2526.73 ...
CVE-2015-6770The DOM implementation in Google Chrome before 47.0.2526.73 allows rem ...
CVE-2015-6769The provisional-load commit implementation in WebKit/Source/bindings/c ...
CVE-2015-6768The DOM implementation in Google Chrome before 47.0.2526.73 allows rem ...
CVE-2015-6767Use-after-free vulnerability in content/browser/appcache/appcache_disp ...
CVE-2015-6766Use-after-free vulnerability in the AppCache implementation in Google ...
CVE-2015-6765Use-after-free vulnerability in content/browser/appcache/appcache_upda ...
CVE-2015-6764The BasicJsonStringifier::SerializeJSArray function in json-stringifie ...
CVE-2015-6763Multiple unspecified vulnerabilities in Google Chrome before 46.0.2490 ...
CVE-2015-6762The CSSFontFaceSrcValue::fetch function in core/css/CSSFontFaceSrcValu ...
CVE-2015-6761The update_dimensions function in libavcodec/vp8.c in FFmpeg through 2 ...
CVE-2015-6760The Image11::map function in renderer/d3d/d3d11/Image11.cpp in libANGL ...
CVE-2015-6759The shouldTreatAsUniqueOrigin function in platform/weborigin/SecurityO ...
CVE-2015-6758The CPDF_Document::GetPage function in fpdfapi/fpdf_parser/fpdf_parser ...
CVE-2015-6757Use-after-free vulnerability in content/browser/service_worker/embedde ...
CVE-2015-6756Use-after-free vulnerability in the CPDFSDK_PageView implementation in ...
CVE-2015-6755The ContainerNode::parserInsertBefore function in core/dom/ContainerNo ...
CVE-2015-6583Google Chrome before 45.0.2454.85 does not display a location bar for ...
CVE-2015-6582The decompose function in platform/transforms/TransformationMatrix.cpp ...
CVE-2015-6581Double free vulnerability in the opj_j2k_copy_default_tcp_and_create_t ...
CVE-2015-6580Multiple unspecified vulnerabilities in Google V8 before 4.5.103.29, a ...
CVE-2015-3910Multiple unspecified vulnerabilities in Google V8 before 4.3.61.21, as ...
CVE-2015-3395The msrle_decode_pal4 function in msrledec.c in Libav before 10.7 and ...
CVE-2015-3336Google Chrome before 42.0.2311.90 does not always ask the user before ...
CVE-2015-3335The NaClSandbox::InitializeLayerTwoSandbox function in components/nacl ...
CVE-2015-3334browser/ui/website_settings/website_settings.cc in Google Chrome befor ...
CVE-2015-3333Multiple unspecified vulnerabilities in Google V8 before 4.2.77.14, as ...
CVE-2015-2239Google Chrome before 41.0.2272.76, when Instant Extended mode is used, ...
CVE-2015-2238Multiple unspecified vulnerabilities in Google V8 before 4.1.0.21, as ...
CVE-2015-1361platform/image-decoders/ImageFrame.h in Blink, as used in Google Chrom ...
CVE-2015-1360Skia, as used in Google Chrome before 40.0.2214.91, allows remote atta ...
CVE-2015-1359Multiple off-by-one errors in fpdfapi/fpdf_font/font_int.h in PDFium, ...
CVE-2015-1346Multiple unspecified vulnerabilities in Google V8 before 3.30.33.15, a ...
CVE-2015-1304object-observe.js in Google V8, as used in Google Chrome before 45.0.2 ...
CVE-2015-1303bindings/core/v8/V8DOMWrapper.h in Blink, as used in Google Chrome bef ...
CVE-2015-1302The PDF viewer in Google Chrome before 46.0.2490.86 does not properly ...
CVE-2015-1301Multiple unspecified vulnerabilities in Google Chrome before 45.0.2454 ...
CVE-2015-1300The FrameFetchContext::updateTimingInfoForIFrameNavigation function in ...
CVE-2015-1299Use-after-free vulnerability in the shared-timer implementation in Bli ...
CVE-2015-1298The RuntimeEventRouter::OnExtensionUninstalled function in extensions/ ...
CVE-2015-1297The WebRequest API implementation in extensions/browser/api/web_reques ...
CVE-2015-1296The UnescapeURLWithAdjustmentsImpl implementation in net/base/escape.c ...
CVE-2015-1295Multiple use-after-free vulnerabilities in the PrintWebViewHelper clas ...
CVE-2015-1294Use-after-free vulnerability in the SkMatrix::invertNonIdentity functi ...
CVE-2015-1293The DOM implementation in Blink, as used in Google Chrome before 45.0. ...
CVE-2015-1292The NavigatorServiceWorker::serviceWorker function in modules/servicew ...
CVE-2015-1291The ContainerNode::parserRemoveChild function in core/dom/ContainerNod ...
CVE-2015-1290The Google V8 engine, as used in Google Chrome before 44.0.2403.89 and ...
CVE-2015-1289Multiple unspecified vulnerabilities in Google Chrome before 44.0.2403 ...
CVE-2015-1288The Spellcheck API implementation in Google Chrome before 44.0.2403.89 ...
CVE-2015-1287Blink, as used in Google Chrome before 44.0.2403.89, enables a quirks- ...
CVE-2015-1286Cross-site scripting (XSS) vulnerability in the V8ContextNativeHandler ...
CVE-2015-1285The XSSAuditor::canonicalize function in core/html/parser/XSSAuditor.c ...
CVE-2015-1284The LocalFrame::isURLAllowed function in core/frame/LocalFrame.cpp in ...
CVE-2015-1283Multiple integer overflows in the XML_GetBuffer function in Expat thro ...
CVE-2015-1282Multiple use-after-free vulnerabilities in fpdfsdk/src/javascript/Docu ...
CVE-2015-1281core/loader/ImageLoader.cpp in Blink, as used in Google Chrome before ...
CVE-2015-1280SkPictureShader.cpp in Skia, as used in Google Chrome before 44.0.2403 ...
CVE-2015-1279Integer overflow in the CJBig2_Image::expand function in fxcodec/jbig2 ...
CVE-2015-1278content/browser/web_contents/web_contents_impl.cc in Google Chrome bef ...
CVE-2015-1277Use-after-free vulnerability in the accessibility implementation in Go ...
CVE-2015-1276Use-after-free vulnerability in content/browser/indexed_db/indexed_db_ ...
CVE-2015-1275Cross-site scripting (XSS) vulnerability in org/chromium/chrome/browse ...
CVE-2015-1274Google Chrome before 44.0.2403.89 does not ensure that the auto-open l ...
CVE-2015-1273Heap-based buffer overflow in j2k.c in OpenJPEG before r3002, as used ...
CVE-2015-1272Use-after-free vulnerability in the GPU process implementation in Goog ...
CVE-2015-1271PDFium, as used in Google Chrome before 44.0.2403.89, does not properl ...
CVE-2015-1270The ucnv_io_getConverterName function in common/ucnv_io.cpp in Interna ...
CVE-2015-1269The DecodeHSTSPreloadRaw function in net/http/transport_security_state ...
CVE-2015-1268bindings/scripts/v8_types.py in Blink, as used in Google Chrome before ...
CVE-2015-1267Blink, as used in Google Chrome before 43.0.2357.130, does not properl ...
CVE-2015-1266content/browser/webui/content_web_ui_controller_factory.cc in Google C ...
CVE-2015-1265Multiple unspecified vulnerabilities in Google Chrome before 43.0.2357 ...
CVE-2015-1264Cross-site scripting (XSS) vulnerability in Google Chrome before 43.0. ...
CVE-2015-1263The Spellcheck API implementation in Google Chrome before 43.0.2357.65 ...
CVE-2015-1262platform/fonts/shaping/HarfBuzzShaper.cpp in Blink, as used in Google ...
CVE-2015-1261android/java/src/org/chromium/chrome/browser/WebsiteSettingsPopup.java ...
CVE-2015-1260Multiple use-after-free vulnerabilities in content/renderer/media/user ...
CVE-2015-1259PDFium, as used in Google Chrome before 43.0.2357.65, does not properl ...
CVE-2015-1258Google Chrome before 43.0.2357.65 relies on libvpx code that was not b ...
CVE-2015-1257platform/graphics/filters/FEColorMatrix.cpp in the SVG implementation ...
CVE-2015-1256Use-after-free vulnerability in the SVG implementation in Blink, as us ...
CVE-2015-1255Use-after-free vulnerability in content/renderer/media/webaudio_captur ...
CVE-2015-1254core/dom/Document.cpp in Blink, as used in Google Chrome before 43.0.2 ...
CVE-2015-1253core/html/parser/HTMLConstructionSite.cpp in the DOM implementation in ...
CVE-2015-1252common/partial_circular_buffer.cc in Google Chrome before 43.0.2357.65 ...
CVE-2015-1251Use-after-free vulnerability in the SpeechRecognitionClient implementa ...
CVE-2015-1250Multiple unspecified vulnerabilities in Google Chrome before 42.0.2311 ...
CVE-2015-1249Multiple unspecified vulnerabilities in Google Chrome before 42.0.2311 ...
CVE-2015-1248The FileSystem API in Google Chrome before 40.0.2214.91 allows remote ...
CVE-2015-1247The SearchEngineTabHelper::OnPageHasOSDD function in browser/ui/search ...
CVE-2015-1246Blink, as used in Google Chrome before 42.0.2311.90, allows remote att ...
CVE-2015-1245Use-after-free vulnerability in the OpenPDFInReaderView::Update functi ...
CVE-2015-1244The URLRequest::GetHSTSRedirect function in url_request/url_request.cc ...
CVE-2015-1243Use-after-free vulnerability in the MutationObserver::disconnect funct ...
CVE-2015-1242The ReduceTransitionElementsKind function in hydrogen-check-eliminatio ...
CVE-2015-1241Google Chrome before 42.0.2311.90 does not properly consider the inter ...
CVE-2015-1240gpu/blink/webgraphicscontext3d_impl.cc in the WebGL implementation in ...
CVE-2015-1238Skia, as used in Google Chrome before 42.0.2311.90, allows remote atta ...
CVE-2015-1237Use-after-free vulnerability in the RenderFrameImpl::OnMessageReceived ...
CVE-2015-1236The MediaElementAudioSourceNode::process function in modules/webaudio/ ...
CVE-2015-1235The ContainerNode::parserRemoveChild function in core/dom/ContainerNod ...
CVE-2015-1234Race condition in gpu/command_buffer/service/gles2_cmd_decoder.cc in G ...
CVE-2015-1233Google Chrome before 41.0.2272.118 does not properly handle the intera ...
CVE-2015-1232Array index error in the MidiManagerUsb::DispatchSendMidiData function ...
CVE-2015-1231Multiple unspecified vulnerabilities in Google Chrome before 41.0.2272 ...
CVE-2015-1230The getHiddenProperty function in bindings/core/v8/V8EventListenerList ...
CVE-2015-1229net/http/proxy_client_socket.cc in Google Chrome before 41.0.2272.76 d ...
CVE-2015-1228The RenderCounter::updateCounter function in core/rendering/RenderCoun ...
CVE-2015-1227The DragImage::create function in platform/DragImage.cpp in Blink, as ...
CVE-2015-1226The DebuggerFunction::InitAgentHost function in browser/extensions/api ...
CVE-2015-1225PDFium, as used in Google Chrome before 41.0.2272.76, allows remote at ...
CVE-2015-1224The VpxVideoDecoder::VpxDecode function in media/filters/vpx_video_dec ...
CVE-2015-1223Multiple use-after-free vulnerabilities in core/html/HTMLInputElement. ...
CVE-2015-1222Multiple use-after-free vulnerabilities in the ServiceWorkerScriptCach ...
CVE-2015-1221Use-after-free vulnerability in Blink, as used in Google Chrome before ...
CVE-2015-1220Use-after-free vulnerability in the GIFImageReader::parseData function ...
CVE-2015-1219Integer overflow in the SkMallocPixelRef::NewAllocate function in core ...
CVE-2015-1218Multiple use-after-free vulnerabilities in the DOM implementation in B ...
CVE-2015-1217The V8LazyEventListener::prepareListenerObject function in bindings/co ...
CVE-2015-1216Use-after-free vulnerability in the V8Window::namedPropertyGetterCusto ...
CVE-2015-1215The filters implementation in Skia, as used in Google Chrome before 41 ...
CVE-2015-1214Integer overflow in the SkAutoSTArray implementation in include/core/S ...
CVE-2015-1213The SkBitmap::ReadRawPixels function in core/SkBitmap.cpp in the filte ...
CVE-2015-1212Multiple unspecified vulnerabilities in Google Chrome before 40.0.2214 ...
CVE-2015-1211The OriginCanAccessServiceWorkers function in content/browser/service_ ...
CVE-2015-1210The V8ThrowException::createDOMException function in bindings/core/v8/ ...
CVE-2015-1209Use-after-free vulnerability in the VisibleSelection::nonBoundaryShado ...
CVE-2015-1206Heap-based buffer overflow in Google Chrome before M40 allows remote a ...
CVE-2015-1205Multiple unspecified vulnerabilities in Google Chrome before 40.0.2214 ...
CVE-2014-9689content/renderer/device_sensors/device_orientation_event_pump.cc in Go ...
CVE-2014-9648components/navigation_interception/intercept_navigation_resource_throt ...
CVE-2014-9647Use-after-free vulnerability in PDFium, as used in Google Chrome befor ...
CVE-2014-9646Unquoted Windows search path vulnerability in the GoogleChromeDistribu ...
CVE-2014-8147The resolveImplicitLevels function in common/ubidi.c in the Unicode Bi ...
CVE-2014-8146The resolveImplicitLevels function in common/ubidi.c in the Unicode Bi ...
CVE-2014-7967Multiple unspecified vulnerabilities in Google V8 before 3.28.71.15, a ...
CVE-2014-7948The AppCacheUpdateJob::URLFetcher::OnResponseStarted function in conte ...
CVE-2014-7947OpenJPEG before r2944, as used in PDFium in Google Chrome before 40.0. ...
CVE-2014-7946The RenderTable::simplifiedNormalFlowLayout function in core/rendering ...
CVE-2014-7945OpenJPEG before r2908, as used in PDFium in Google Chrome before 40.0. ...
CVE-2014-7944The sycc422_to_rgb function in fxcodec/codec/fx_codec_jpx_opj.cpp in P ...
CVE-2014-7943Skia, as used in Google Chrome before 40.0.2214.91, allows remote atta ...
CVE-2014-7942The Fonts implementation in Google Chrome before 40.0.2214.91 does not ...
CVE-2014-7941The SelectionOwner::ProcessTarget function in ui/base/x/selection_owne ...
CVE-2014-7940The collator implementation in i18n/ucol.cpp in International Componen ...
CVE-2014-7939Google Chrome before 40.0.2214.91, when the Harmony proxy in Google V8 ...
CVE-2014-7938The Fonts implementation in Google Chrome before 40.0.2214.91 allows r ...
CVE-2014-7937Multiple off-by-one errors in libavcodec/vorbisdec.c in FFmpeg before ...
CVE-2014-7936Use-after-free vulnerability in the ZoomBubbleView::Close function in ...
CVE-2014-7935Use-after-free vulnerability in browser/speech/tts_message_filter.cc i ...
CVE-2014-7934Use-after-free vulnerability in the DOM implementation in Blink, as us ...
CVE-2014-7933Use-after-free vulnerability in the matroska_read_seek function in lib ...
CVE-2014-7932Use-after-free vulnerability in the Element::detach function in core/d ...
CVE-2014-7931factory.cc in Google V8, as used in Google Chrome before 40.0.2214.91, ...
CVE-2014-7930Use-after-free vulnerability in core/events/TreeScopeEventContext.cpp ...
CVE-2014-7929Use-after-free vulnerability in the HTMLScriptElement::didMoveToNewDoc ...
CVE-2014-7928hydrogen.cc in Google V8, as used Google Chrome before 40.0.2214.91, d ...
CVE-2014-7927The SimplifiedLowering::DoLoadBuffer function in compiler/simplified-l ...
CVE-2014-7926The Regular Expressions package in International Components for Unicod ...
CVE-2014-7925Use-after-free vulnerability in the WebAudio implementation in Blink, ...
CVE-2014-7924Use-after-free vulnerability in the IndexedDB implementation in Google ...
CVE-2014-7923The Regular Expressions package in International Components for Unicod ...
CVE-2014-7910Multiple unspecified vulnerabilities in Google Chrome before 39.0.2171 ...
CVE-2014-7909effects/SkDashPathEffect.cpp in Skia, as used in Google Chrome before ...
CVE-2014-7908Multiple integer overflows in the CheckMov function in media/base/cont ...
CVE-2014-7907Multiple use-after-free vulnerabilities in modules/screen_orientation/ ...
CVE-2014-7906Use-after-free vulnerability in the Pepper plugins in Google Chrome be ...
CVE-2014-7905Google Chrome before 39.0.2171.65 on Android does not prevent navigati ...
CVE-2014-7904Buffer overflow in Skia, as used in Google Chrome before 39.0.2171.65, ...
CVE-2014-7903Buffer overflow in OpenJPEG before r2911 in PDFium, as used in Google ...
CVE-2014-7902Use-after-free vulnerability in PDFium, as used in Google Chrome befor ...
CVE-2014-7901Integer overflow in the opj_t2_read_packet_data function in fxcodec/fx ...
CVE-2014-7900Use-after-free vulnerability in the CPDF_Parser::IsLinearizedFile func ...
CVE-2014-7899Google Chrome before 38.0.2125.101 allows remote attackers to spoof th ...
CVE-2014-3803The SpeechInput feature in Blink, as used in Google Chrome before 35.0 ...
CVE-2014-3566The SSL protocol 3.0, as used in OpenSSL through 1.0.1i and other prod ...
CVE-2014-3201core/rendering/compositing/RenderLayerCompositor.cpp in Blink, as used ...
CVE-2014-3200Multiple unspecified vulnerabilities in Google Chrome before 38.0.2125 ...
CVE-2014-3199The wrap function in bindings/core/v8/custom/V8EventCustom.cpp in the ...
CVE-2014-3198The Instance::HandleInputEvent function in pdf/instance.cc in the PDFi ...
CVE-2014-3197The NavigationScheduler::schedulePageBlock function in core/loader/Nav ...
CVE-2014-3196base/memory/shared_memory_win.cc in Google Chrome before 38.0.2125.101 ...
CVE-2014-3195Google V8, as used in Google Chrome before 38.0.2125.101, does not pro ...
CVE-2014-3194Use-after-free vulnerability in the Web Workers implementation in Goog ...
CVE-2014-3193The SessionService::GetLastSession function in browser/sessions/sessio ...
CVE-2014-3192Use-after-free vulnerability in the ProcessingInstruction::setXSLStyle ...
CVE-2014-3191Use-after-free vulnerability in Blink, as used in Google Chrome before ...
CVE-2014-3190Use-after-free vulnerability in the Event::currentTarget function in c ...
CVE-2014-3189The chrome_pdf::CopyImage function in pdf/draw_utils.cc in the PDFium ...
CVE-2014-3188Google Chrome before 38.0.2125.101 and Chrome OS before 38.0.2125.101 ...
CVE-2014-3187Google Chrome before 37.0.2062.60 and 38.x before 38.0.2125.59 on iOS ...
CVE-2014-3179Multiple unspecified vulnerabilities in Google Chrome before 37.0.2062 ...
CVE-2014-3178Use-after-free vulnerability in core/dom/Node.cpp in Blink, as used in ...
CVE-2014-3177Google Chrome before 37.0.2062.94 does not properly handle the interac ...
CVE-2014-3176Google Chrome before 37.0.2062.94 does not properly handle the interac ...
CVE-2014-3175Multiple unspecified vulnerabilities in Google Chrome before 37.0.2062 ...
CVE-2014-3174modules/webaudio/BiquadDSPKernel.cpp in the Web Audio API implementati ...
CVE-2014-3173The WebGL implementation in Google Chrome before 37.0.2062.94 does not ...
CVE-2014-3172The Debugger extension API in browser/extensions/api/debugger/debugger ...
CVE-2014-3171Use-after-free vulnerability in the V8 bindings in Blink, as used in G ...
CVE-2014-3170extensions/common/url_pattern.cc in Google Chrome before 37.0.2062.94 ...
CVE-2014-3169Use-after-free vulnerability in core/dom/ContainerNode.cpp in the DOM ...
CVE-2014-3168Use-after-free vulnerability in the SVG implementation in Blink, as us ...
CVE-2014-3167Multiple unspecified vulnerabilities in Google Chrome before 36.0.1985 ...
CVE-2014-3166The Public Key Pinning (PKP) implementation in Google Chrome before 36 ...
CVE-2014-3165Use-after-free vulnerability in modules/websockets/WorkerThreadableWeb ...
CVE-2014-3162Multiple unspecified vulnerabilities in Google Chrome before 36.0.1985 ...
CVE-2014-3160The ResourceFetcher::canRequest function in core/fetch/ResourceFetcher ...
CVE-2014-3157Heap-based buffer overflow in the FFmpegVideoDecoder::GetVideoBuffer f ...
CVE-2014-3156Buffer overflow in the clipboard implementation in Google Chrome befor ...
CVE-2014-3155net/spdy/spdy_write_queue.cc in the SPDY implementation in Google Chro ...
CVE-2014-3154Use-after-free vulnerability in the ChildThread::Shutdown function in ...
CVE-2014-3152Integer underflow in the LCodeGen::PrepareKeyedOperand function in arm ...
CVE-2014-1749Multiple unspecified vulnerabilities in Google Chrome before 35.0.1916 ...
CVE-2014-1748The ScrollView::paint function in platform/scroll/ScrollView.cpp in Bl ...
CVE-2014-1747Cross-site scripting (XSS) vulnerability in the DocumentLoader::maybeC ...
CVE-2014-1746The InMemoryUrlProtocol::Read function in media/filters/in_memory_url_ ...
CVE-2014-1745Use-after-free vulnerability in the SVG implementation in Blink, as us ...
CVE-2014-1744Integer overflow in the AudioInputRendererHost::OnCreateStream functio ...
CVE-2014-1743Use-after-free vulnerability in the StyleElement::removedFromDocument ...
CVE-2014-1742Use-after-free vulnerability in the FrameSelection::updateAppearance f ...
CVE-2014-1741Multiple integer overflows in the replace-data functionality in the Ch ...
CVE-2014-1740Multiple use-after-free vulnerabilities in net/websockets/websocket_jo ...
CVE-2014-1736Integer overflow in api.cc in Google V8, as used in Google Chrome befo ...
CVE-2014-1735Multiple unspecified vulnerabilities in Google V8 before 3.24.35.33, a ...
CVE-2014-1734Multiple unspecified vulnerabilities in Google Chrome before 34.0.1847 ...
CVE-2014-1733The PointerCompare function in codegen.cc in Seccomp-BPF, as used in G ...
CVE-2014-1732Use-after-free vulnerability in browser/ui/views/speech_recognition_bu ...
CVE-2014-1731core/html/HTMLSelectElement.cpp in the DOM implementation in Blink, as ...
CVE-2014-1730Google V8, as used in Google Chrome before 34.0.1847.131 on Windows an ...
CVE-2014-1729Multiple unspecified vulnerabilities in Google V8 before 3.24.35.22, a ...
CVE-2014-1728Multiple unspecified vulnerabilities in Google Chrome before 34.0.1847 ...
CVE-2014-1727Use-after-free vulnerability in content/renderer/renderer_webcolorchoo ...
CVE-2014-1726The drag implementation in Google Chrome before 34.0.1847.116 allows u ...
CVE-2014-1725The base64DecodeInternal function in wtf/text/Base64.cpp in Blink, as ...
CVE-2014-1724Use-after-free vulnerability in Free(b)soft Laboratory Speech Dispatch ...
CVE-2014-1723The UnescapeURLWithOffsetsImpl function in net/base/escape.cc in Googl ...
CVE-2014-1722Use-after-free vulnerability in the RenderBlock::addChildIgnoringAnony ...
CVE-2014-1721Google V8, as used in Google Chrome before 34.0.1847.116, does not pro ...
CVE-2014-1720Use-after-free vulnerability in the HTMLBodyElement::insertedInto func ...
CVE-2014-1719Use-after-free vulnerability in the WebSharedWorkerStub::OnTerminateWo ...
CVE-2014-1718Integer overflow in the SoftwareFrameManager::SwapToNewFrame function ...
CVE-2014-1717Google V8, as used in Google Chrome before 34.0.1847.116, does not pro ...
CVE-2014-1716Cross-site scripting (XSS) vulnerability in the Runtime_SetPrototype f ...
CVE-2014-1715Directory traversal vulnerability in Google Chrome before 33.0.1750.15 ...
CVE-2014-1714The ScopedClipboardWriter::WritePickledData function in ui/base/clipbo ...
CVE-2014-1713Use-after-free vulnerability in the AttributeSetter function in bindin ...
CVE-2014-1705Google V8, as used in Google Chrome before 33.0.1750.152 on OS X and L ...
CVE-2014-1704Multiple unspecified vulnerabilities in Google V8 before 3.23.17.18, a ...
CVE-2014-1703Use-after-free vulnerability in the WebSocketDispatcherHost::SendOrDro ...
CVE-2014-1702Use-after-free vulnerability in the DatabaseThread::cleanupDatabaseThr ...
CVE-2014-1701The GenerateFunction function in bindings/scripts/code_generator_v8.pm ...
CVE-2014-1700Use-after-free vulnerability in modules/speech/SpeechSynthesis.cpp in ...
CVE-2014-1681Multiple unspecified vulnerabilities in Google Chrome before 32.0.1700 ...
CVE-2013-6802Google Chrome before 31.0.1650.57 allows remote attackers to bypass in ...
CVE-2013-6668Multiple unspecified vulnerabilities in Google V8 before 3.24.35.10, a ...
CVE-2013-6667Multiple unspecified vulnerabilities in Google Chrome before 33.0.1750 ...
CVE-2013-6666The PepperFlashRendererHost::OnNavigate function in renderer/pepper/pe ...
CVE-2013-6665Heap-based buffer overflow in the ResourceProvider::InitializeSoftware ...
CVE-2013-6664Use-after-free vulnerability in the FormAssociatedElement::formRemoved ...
CVE-2013-6663Use-after-free vulnerability in the SVGImage::setContainerSize functio ...
CVE-2013-6661Multiple unspecified vulnerabilities in Google Chrome before 33.0.1750 ...
CVE-2013-6660The drag-and-drop implementation in Google Chrome before 33.0.1750.117 ...
CVE-2013-6659The SSLClientSocketNSS::Core::OwnAuthCertHandler function in net/socke ...
CVE-2013-6658Multiple use-after-free vulnerabilities in the layout implementation i ...
CVE-2013-6657core/html/parser/XSSAuditor.cpp in the XSS auditor in Blink, as used i ...
CVE-2013-6656The XSSAuditor::init function in core/html/parser/XSSAuditor.cpp in th ...
CVE-2013-6655Use-after-free vulnerability in Blink, as used in Google Chrome before ...
CVE-2013-6654The SVGAnimateElement::calculateAnimatedValue function in core/svg/SVG ...
CVE-2013-6653Use-after-free vulnerability in the web contents implementation in Goo ...
CVE-2013-6652Directory traversal vulnerability in sandbox/win/src/named_pipe_dispat ...
CVE-2013-6650The StoreBuffer::ExemptPopularPages function in store-buffer.cc in Goo ...
CVE-2013-6649Use-after-free vulnerability in the RenderSVGImage::paint function in ...
CVE-2013-6647A use-after-free in AnimationController::endAnimationUpdate in Google ...
CVE-2013-6646Use-after-free vulnerability in the Web Workers implementation in Goog ...
CVE-2013-6645Use-after-free vulnerability in the OnWindowRemovingFromRootWindow fun ...
CVE-2013-6644Multiple unspecified vulnerabilities in Google Chrome before 32.0.1700 ...
CVE-2013-6643The OneClickSigninBubbleView::WindowClosing function in browser/ui/vie ...
CVE-2013-6642Google Chrome through 32.0.1700.23 on Android allows remote attackers ...
CVE-2013-6641Use-after-free vulnerability in the FormAssociatedElement::formRemoved ...
CVE-2013-6640The DehoistArrayIndex function in hydrogen-dehoist.cc (aka hydrogen.cc ...
CVE-2013-6639The DehoistArrayIndex function in hydrogen-dehoist.cc (aka hydrogen.cc ...
CVE-2013-6638Multiple buffer overflows in runtime.cc in Google V8 before 3.22.24.7, ...
CVE-2013-6637Multiple unspecified vulnerabilities in Google Chrome before 31.0.1650 ...
CVE-2013-6636The FrameLoader::notifyIfInitialDocumentAccessed function in core/load ...
CVE-2013-6635Use-after-free vulnerability in the editing implementation in Blink, a ...
CVE-2013-6634The OneClickSigninHelper::ShowInfoBarIfPossible function in browser/ui ...
CVE-2013-6632Integer overflow in Google Chrome before 31.0.1650.57 allows remote at ...
CVE-2013-6631Use-after-free vulnerability in the Channel::SendRTCPPacket function i ...
CVE-2013-6630The get_dht function in jdmarker.c in libjpeg-turbo through 1.3.0, as ...
CVE-2013-6629The get_sos function in jdmarker.c in (1) libjpeg 6b and (2) libjpeg-t ...
CVE-2013-6628net/socket/ssl_client_socket_nss.cc in the TLS implementation in Googl ...
CVE-2013-6627net/http/http_stream_parser.cc in Google Chrome before 31.0.1650.48 do ...
CVE-2013-6626The WebContentsImpl::AttachInterstitialPage function in content/browse ...
CVE-2013-6625Use-after-free vulnerability in core/dom/ContainerNode.cpp in Blink, a ...
CVE-2013-6624Use-after-free vulnerability in Google Chrome before 31.0.1650.48 allo ...
CVE-2013-6623The SVG implementation in Blink, as used in Google Chrome before 31.0. ...
CVE-2013-6622Use-after-free vulnerability in the HTMLMediaElement::didMoveToNewDocu ...
CVE-2013-6621Use-after-free vulnerability in Google Chrome before 31.0.1650.48 allo ...
CVE-2013-6166Google Chrome before 29 sends HTTP Cookie headers without first valida ...
CVE-2013-2931Multiple unspecified vulnerabilities in Google Chrome before 31.0.1650 ...
CVE-2013-2928Multiple unspecified vulnerabilities in Google Chrome before 30.0.1599 ...
CVE-2013-2927Use-after-free vulnerability in the HTMLFormElement::prepareForSubmiss ...
CVE-2013-2926Use-after-free vulnerability in the IndentOutdentCommand::tryIndenting ...
CVE-2013-2925Use-after-free vulnerability in core/xml/XMLHttpRequest.cpp in Blink, ...
CVE-2013-2924Use-after-free vulnerability in International Components for Unicode ( ...
CVE-2013-2923Multiple unspecified vulnerabilities in Google Chrome before 30.0.1599 ...
CVE-2013-2922Use-after-free vulnerability in core/html/HTMLTemplateElement.cpp in B ...
CVE-2013-2921Double free vulnerability in the ResourceFetcher::didLoadResource func ...
CVE-2013-2920The DoResolveRelativeHost function in url/url_canon_relative.cc in Goo ...
CVE-2013-2919Google V8, as used in Google Chrome before 30.0.1599.66, allows remote ...
CVE-2013-2918Use-after-free vulnerability in the RenderBlock::collapseAnonymousBloc ...
CVE-2013-2917The ReverbConvolverStage::ReverbConvolverStage function in core/platfo ...
CVE-2013-2916Blink, as used in Google Chrome before 30.0.1599.66, allows remote att ...
CVE-2013-2915Google Chrome before 30.0.1599.66 preserves pending NavigationEntry ob ...
CVE-2013-2914Use-after-free vulnerability in the color-chooser dialog in Google Chr ...
CVE-2013-2913Use-after-free vulnerability in the XMLDocumentParser::append function ...
CVE-2013-2912Use-after-free vulnerability in the PepperInProcessRouter::SendToHost ...
CVE-2013-2911Use-after-free vulnerability in the XSLStyleSheet::compileStyleSheet f ...
CVE-2013-2910Use-after-free vulnerability in modules/webaudio/AudioScheduledSourceN ...
CVE-2013-2909Use-after-free vulnerability in Blink, as used in Google Chrome before ...
CVE-2013-2908Google Chrome before 30.0.1599.66 uses incorrect function calls to det ...
CVE-2013-2907The Window.prototype object implementation in Google Chrome before 30. ...
CVE-2013-2906Multiple race conditions in the Web Audio implementation in Blink, as ...
CVE-2013-2905The SharedMemory::Create function in memory/shared_memory_posix.cc in ...
CVE-2013-2904Use-after-free vulnerability in the Document::finishedParsing function ...
CVE-2013-2903Use-after-free vulnerability in the HTMLMediaElement::didMoveToNewDocu ...
CVE-2013-2902Use-after-free vulnerability in the XSLT ProcessingInstruction impleme ...
CVE-2013-2901Multiple integer overflows in (1) libGLESv2/renderer/Renderer9.cpp and ...
CVE-2013-2900The FilePath::ReferencesParent function in files/file_path.cc in Googl ...
CVE-2013-2887Multiple unspecified vulnerabilities in Google Chrome before 29.0.1547 ...
CVE-2013-2886Multiple unspecified vulnerabilities in Google Chrome before 28.0.1500 ...
CVE-2013-2885Use-after-free vulnerability in Google Chrome before 28.0.1500.95 allo ...
CVE-2013-2884Use-after-free vulnerability in the DOM implementation in Google Chrom ...
CVE-2013-2883Use-after-free vulnerability in Google Chrome before 28.0.1500.95 allo ...
CVE-2013-2882Google V8, as used in Google Chrome before 28.0.1500.95, allows remote ...
CVE-2013-2881Google Chrome before 28.0.1500.95 does not properly handle frames, whi ...
CVE-2013-2880Multiple unspecified vulnerabilities in Google Chrome before 28.0.1500 ...
CVE-2013-2879Google Chrome before 28.0.1500.71 does not properly determine the circ ...
CVE-2013-2878Google Chrome before 28.0.1500.71 allows remote attackers to cause a d ...
CVE-2013-2877parser.c in libxml2 before 2.9.0, as used in Google Chrome before 28.0 ...
CVE-2013-2876browser/extensions/api/tabs/tabs_api.cc in Google Chrome before 28.0.1 ...
CVE-2013-2875core/rendering/svg/SVGInlineTextBox.cpp in the SVG implementation in B ...
CVE-2013-2874Google Chrome before 28.0.1500.71 on Windows, when an Nvidia GPU is us ...
CVE-2013-2873Use-after-free vulnerability in Google Chrome before 28.0.1500.71 allo ...
CVE-2013-2872Google Chrome before 28.0.1500.71 on Mac OS X does not ensure a suffic ...
CVE-2013-2871Use-after-free vulnerability in Google Chrome before 28.0.1500.71 allo ...
CVE-2013-2870Use-after-free vulnerability in Google Chrome before 28.0.1500.71 allo ...
CVE-2013-2869Google Chrome before 28.0.1500.71 allows remote attackers to cause a d ...
CVE-2013-2868common/extensions/sync_helper.cc in Google Chrome before 28.0.1500.71 ...
CVE-2013-2867Google Chrome before 28.0.1500.71 does not properly prevent pop-under ...
CVE-2013-2866The Flash plug-in in Google Chrome before 27.0.1453.116, as used on Go ...
CVE-2013-2865Multiple unspecified vulnerabilities in Google Chrome before 27.0.1453 ...
CVE-2013-2864The PDF functionality in Google Chrome before 27.0.1453.110 allows rem ...
CVE-2013-2863Google Chrome before 27.0.1453.110 does not properly handle SSL socket ...
CVE-2013-2862Skia, as used in Google Chrome before 27.0.1453.110, does not properly ...
CVE-2013-2861Use-after-free vulnerability in the SVG implementation in Google Chrom ...
CVE-2013-2860Use-after-free vulnerability in Google Chrome before 27.0.1453.110 all ...
CVE-2013-2859Google Chrome before 27.0.1453.110 allows remote attackers to bypass t ...
CVE-2013-2858Use-after-free vulnerability in the HTML5 Audio implementation in Goog ...
CVE-2013-2857Use-after-free vulnerability in Google Chrome before 27.0.1453.110 all ...
CVE-2013-2856Use-after-free vulnerability in Google Chrome before 27.0.1453.110 all ...
CVE-2013-2855The Developer Tools API in Google Chrome before 27.0.1453.110 allows r ...
CVE-2013-2854Google Chrome before 27.0.1453.110 on Windows provides an incorrect ha ...
CVE-2013-2853The HTTPS implementation in Google Chrome before 28.0.1500.71 does not ...
CVE-2013-2849Multiple cross-site scripting (XSS) vulnerabilities in Google Chrome b ...
CVE-2013-2848The XSS Auditor in Google Chrome before 27.0.1453.93 might allow remot ...
CVE-2013-2847Race condition in the workers implementation in Google Chrome before 2 ...
CVE-2013-2846Use-after-free vulnerability in the media loader in Google Chrome befo ...
CVE-2013-2845The Web Audio implementation in Google Chrome before 27.0.1453.93 allo ...
CVE-2013-2844Use-after-free vulnerability in the Cascading Style Sheets (CSS) imple ...
CVE-2013-2843Use-after-free vulnerability in Google Chrome before 27.0.1453.93 allo ...
CVE-2013-2842Use-after-free vulnerability in Google Chrome before 27.0.1453.93 allo ...
CVE-2013-2841Use-after-free vulnerability in Google Chrome before 27.0.1453.93 allo ...
CVE-2013-2840Use-after-free vulnerability in the media loader in Google Chrome befo ...
CVE-2013-2839Google Chrome before 27.0.1453.93 does not properly perform a cast of ...
CVE-2013-2838Google V8, as used in Google Chrome before 27.0.1453.93, allows remote ...
CVE-2013-2837Use-after-free vulnerability in the SVG implementation in Google Chrom ...
CVE-2013-2836Multiple unspecified vulnerabilities in Google Chrome before 27.0.1453 ...
CVE-2013-2268Unspecified vulnerability in the MathML implementation in WebKit in Go ...
CVE-2013-0926Google Chrome before 26.0.1410.43 does not properly handle active cont ...
CVE-2013-0925Google Chrome before 26.0.1410.43 does not ensure that an extension ha ...
CVE-2013-0924The extension functionality in Google Chrome before 26.0.1410.43 does ...
CVE-2013-0923The USB Apps API in Google Chrome before 26.0.1410.43 allows remote at ...
CVE-2013-0922Google Chrome before 26.0.1410.43 does not properly restrict brute-for ...
CVE-2013-0921The Isolated Sites feature in Google Chrome before 26.0.1410.43 does n ...
CVE-2013-0920Use-after-free vulnerability in the extension bookmarks API in Google ...
CVE-2013-0919Use-after-free vulnerability in Google Chrome before 26.0.1410.43 on L ...
CVE-2013-0918Google Chrome before 26.0.1410.43 does not prevent navigation to devel ...
CVE-2013-0917The URL loader in Google Chrome before 26.0.1410.43 allows remote atta ...
CVE-2013-0916Use-after-free vulnerability in the Web Audio implementation in Google ...
CVE-2013-0912WebKit in Google Chrome before 25.0.1364.160 allows remote attackers t ...
CVE-2013-0911Directory traversal vulnerability in Google Chrome before 25.0.1364.15 ...
CVE-2013-0910Google Chrome before 25.0.1364.152 does not properly manage the intera ...
CVE-2013-0909The XSS Auditor in Google Chrome before 25.0.1364.152 allows remote at ...
CVE-2013-0908Google Chrome before 25.0.1364.152 does not properly manage bindings o ...
CVE-2013-0907Race condition in Google Chrome before 25.0.1364.152 allows remote att ...
CVE-2013-0906The IndexedDB implementation in Google Chrome before 25.0.1364.152 all ...
CVE-2013-0905Use-after-free vulnerability in Google Chrome before 25.0.1364.152 all ...
CVE-2013-0904The Web Audio implementation in Google Chrome before 25.0.1364.152 all ...
CVE-2013-0903Use-after-free vulnerability in Google Chrome before 25.0.1364.152 all ...
CVE-2013-0902Use-after-free vulnerability in the frame-loader implementation in Goo ...
CVE-2013-0900Race condition in the International Components for Unicode (ICU) funct ...
CVE-2013-0899Integer overflow in the padding implementation in the opus_packet_pars ...
CVE-2013-0898Use-after-free vulnerability in Google Chrome before 25.0.1364.97 on W ...
CVE-2013-0897Off-by-one error in the PDF functionality in Google Chrome before 25.0 ...
CVE-2013-0896Google Chrome before 25.0.1364.97 on Windows and Linux, and before 25. ...
CVE-2013-0895Google Chrome before 25.0.1364.97 on Linux, and before 25.0.1364.99 on ...
CVE-2013-0894Buffer overflow in the vorbis_parse_setup_hdr_floors function in the V ...
CVE-2013-0893Race condition in Google Chrome before 25.0.1364.97 on Windows and Lin ...
CVE-2013-0892Multiple unspecified vulnerabilities in the IPC layer in Google Chrome ...
CVE-2013-0891Integer overflow in Google Chrome before 25.0.1364.97 on Windows and L ...
CVE-2013-0890Multiple unspecified vulnerabilities in the IPC layer in Google Chrome ...
CVE-2013-0889Google Chrome before 25.0.1364.97 on Windows and Linux, and before 25. ...
CVE-2013-0888Skia, as used in Google Chrome before 25.0.1364.97 on Windows and Linu ...
CVE-2013-0887The developer-tools process in Google Chrome before 25.0.1364.97 on Wi ...
CVE-2013-0886Google Chrome before 25.0.1364.99 on Mac OS X does not properly implem ...
CVE-2013-0885Google Chrome before 25.0.1364.97 on Windows and Linux, and before 25. ...
CVE-2013-0884Google Chrome before 25.0.1364.97 on Windows and Linux, and before 25. ...
CVE-2013-0883Skia, as used in Google Chrome before 25.0.1364.97 on Windows and Linu ...
CVE-2013-0882Google Chrome before 25.0.1364.97 on Windows and Linux, and before 25. ...
CVE-2013-0881Google Chrome before 25.0.1364.97 on Windows and Linux, and before 25. ...
CVE-2013-0880Use-after-free vulnerability in Google Chrome before 25.0.1364.97 on W ...
CVE-2013-0879Google Chrome before 25.0.1364.97 on Windows and Linux, and before 25. ...
CVE-2013-0843content/renderer/media/webrtc_audio_renderer.cc in Google Chrome befor ...
CVE-2013-0842Google Chrome before 24.0.1312.56 does not properly handle %00 charact ...
CVE-2013-0841Array index error in the content-blocking functionality in Google Chro ...
CVE-2013-0840Google Chrome before 24.0.1312.56 does not validate URLs during the op ...
CVE-2013-0839Use-after-free vulnerability in Google Chrome before 24.0.1312.56 allo ...
CVE-2013-0838Google Chrome before 24.0.1312.52 on Linux uses weak permissions for s ...
CVE-2013-0837Google Chrome before 24.0.1312.52 allows remote attackers to cause a d ...
CVE-2013-0836Google V8 before 3.14.5.3, as used in Google Chrome before 24.0.1312.5 ...
CVE-2013-0835Unspecified vulnerability in the Geolocation implementation in Google ...
CVE-2013-0834Google Chrome before 24.0.1312.52 allows remote attackers to cause a d ...
CVE-2013-0833Google Chrome before 24.0.1312.52 allows remote attackers to cause a d ...
CVE-2013-0832Use-after-free vulnerability in Google Chrome before 24.0.1312.52 allo ...
CVE-2013-0831Directory traversal vulnerability in Google Chrome before 24.0.1312.52 ...
CVE-2013-0830The IPC layer in Google Chrome before 24.0.1312.52 on Windows omits a ...
CVE-2013-0829Google Chrome before 24.0.1312.52 does not properly maintain database ...
CVE-2013-0828The PDF functionality in Google Chrome before 24.0.1312.52 does not pr ...
CVE-2012-5376The Inter-process Communication (IPC) implementation in Google Chrome ...
CVE-2012-5157Google Chrome before 24.0.1312.52 does not properly handle image data ...
CVE-2012-5156Use-after-free vulnerability in Google Chrome before 24.0.1312.52 allo ...
CVE-2012-5155Google Chrome before 24.0.1312.52 on Mac OS X does not use an appropri ...
CVE-2012-5154Integer overflow in Google Chrome before 24.0.1312.52 on Windows allow ...
CVE-2012-5153Google V8 before 3.14.5.3, as used in Google Chrome before 24.0.1312.5 ...
CVE-2012-5152Google Chrome before 24.0.1312.52 allows remote attackers to cause a d ...
CVE-2012-5151Integer overflow in Google Chrome before 24.0.1312.52 allows remote at ...
CVE-2012-5150Use-after-free vulnerability in Google Chrome before 24.0.1312.52 allo ...
CVE-2012-5149Integer overflow in the audio IPC layer in Google Chrome before 24.0.1 ...
CVE-2012-5148The hyphenation functionality in Google Chrome before 24.0.1312.52 doe ...
CVE-2012-5147Use-after-free vulnerability in Google Chrome before 24.0.1312.52 allo ...
CVE-2012-5146Google Chrome before 24.0.1312.52 allows remote attackers to bypass th ...
CVE-2012-5145Use-after-free vulnerability in Google Chrome before 24.0.1312.52 allo ...
CVE-2012-5144Google Chrome before 23.0.1271.97, and Libav 0.7.x before 0.7.7 and 0. ...
CVE-2012-5143Integer overflow in Google Chrome before 23.0.1271.97 allows remote at ...
CVE-2012-5142Google Chrome before 23.0.1271.97 does not properly handle history nav ...
CVE-2012-5141Google Chrome before 23.0.1271.97 does not properly restrict instantia ...
CVE-2012-5140Use-after-free vulnerability in Google Chrome before 23.0.1271.97 allo ...
CVE-2012-5139Use-after-free vulnerability in Google Chrome before 23.0.1271.97 allo ...
CVE-2012-5138Google Chrome before 23.0.1271.95 does not properly handle file paths, ...
CVE-2012-5137Use-after-free vulnerability in Google Chrome before 23.0.1271.95 allo ...
CVE-2012-5136Google Chrome before 23.0.1271.91 does not properly perform a cast of ...
CVE-2012-5135Use-after-free vulnerability in Google Chrome before 23.0.1271.91 allo ...
CVE-2012-5133Use-after-free vulnerability in Google Chrome before 23.0.1271.91 allo ...
CVE-2012-5132Google Chrome before 23.0.1271.91 allows remote attackers to cause a d ...
CVE-2012-5131Google Chrome before 23.0.1271.91 on Mac OS X does not properly mitiga ...
CVE-2012-5130Skia, as used in Google Chrome before 23.0.1271.91, allows remote atta ...
CVE-2012-5127Integer overflow in Google Chrome before 23.0.1271.64 allows remote at ...
CVE-2012-5126Use-after-free vulnerability in Google Chrome before 23.0.1271.64 allo ...
CVE-2012-5125Use-after-free vulnerability in Google Chrome before 23.0.1271.64 allo ...
CVE-2012-5124Google Chrome before 23.0.1271.64 does not properly handle textures, w ...
CVE-2012-5123Skia, as used in Google Chrome before 23.0.1271.64, allows remote atta ...
CVE-2012-5122Google Chrome before 23.0.1271.64 does not properly perform a cast of ...
CVE-2012-5121Use-after-free vulnerability in Google Chrome before 23.0.1271.64 allo ...
CVE-2012-5119Race condition in Pepper, as used in Google Chrome before 23.0.1271.64 ...
CVE-2012-5118Google Chrome before 23.0.1271.64 on Mac OS X does not properly valida ...
CVE-2012-5117Google Chrome before 23.0.1271.64 does not properly restrict the loadi ...
CVE-2012-5116Use-after-free vulnerability in Google Chrome before 23.0.1271.64 allo ...
CVE-2012-5115Google Chrome before 23.0.1271.64 on Mac OS X does not properly mitiga ...
CVE-2012-5112Use-after-free vulnerability in the SVG implementation in WebKit, as u ...
CVE-2012-5111Google Chrome before 22.0.1229.92 does not monitor for crashes of Pepp ...
CVE-2012-5110The compositor in Google Chrome before 22.0.1229.92 allows remote atta ...
CVE-2012-5109The International Components for Unicode (ICU) functionality in Google ...
CVE-2012-5108Race condition in Google Chrome before 22.0.1229.92 allows remote atta ...
CVE-2012-4930The SPDY protocol 3 and earlier, as used in Mozilla Firefox, Google Ch ...
CVE-2012-4929The TLS protocol 1.2 and earlier, as used in Mozilla Firefox, Google C ...
CVE-2012-4909Google Chrome before 18.0.1025308 on Android allows remote attackers t ...
CVE-2012-4908Google Chrome before 18.0.1025308 on Android allows remote attackers t ...
CVE-2012-4907Google Chrome before 18.0.1025308 on Android does not properly restric ...
CVE-2012-4906Google Chrome before 18.0.1025308 on Android does not properly restric ...
CVE-2012-4905Cross-site scripting (XSS) vulnerability in Google Chrome before 18.0. ...
CVE-2012-4904Cross-application scripting vulnerability in Google Chrome before 18.0 ...
CVE-2012-4903Google Chrome before 18.0.1025308 on Android does not properly restric ...
CVE-2012-2900Skia, as used in Google Chrome before 22.0.1229.92, does not properly ...
CVE-2012-2899Google Chrome before 21.0.1180.82 on iOS makes certain incorrect calls ...
CVE-2012-2898Google Chrome before 21.0.1180.82 on iOS on iPad devices allows remote ...
CVE-2012-2897The kernel-mode drivers in Microsoft Windows XP SP2 and SP3, Windows S ...
CVE-2012-2896Integer overflow in the WebGL implementation in Google Chrome before 2 ...
CVE-2012-2895The PDF functionality in Google Chrome before 22.0.1229.79 allows remo ...
CVE-2012-2894Google Chrome before 22.0.1229.79 does not properly handle graphics-co ...
CVE-2012-2893Double free vulnerability in libxslt, as used in Google Chrome before ...
CVE-2012-2892Unspecified vulnerability in Google Chrome before 22.0.1229.79 allows ...
CVE-2012-2891The IPC implementation in Google Chrome before 22.0.1229.79 allows att ...
CVE-2012-2890Use-after-free vulnerability in the PDF functionality in Google Chrome ...
CVE-2012-2889Cross-site scripting (XSS) vulnerability in Google Chrome before 22.0. ...
CVE-2012-2888Use-after-free vulnerability in Google Chrome before 22.0.1229.79 allo ...
CVE-2012-2887Use-after-free vulnerability in Google Chrome before 22.0.1229.79 allo ...
CVE-2012-2886Cross-site scripting (XSS) vulnerability in Google Chrome before 22.0. ...
CVE-2012-2885Double free vulnerability in Google Chrome before 22.0.1229.79 allows ...
CVE-2012-2884Skia, as used in Google Chrome before 22.0.1229.79, allows remote atta ...
CVE-2012-2883Skia, as used in Google Chrome before 22.0.1229.79, allows remote atta ...
CVE-2012-2882FFmpeg, as used in Google Chrome before 22.0.1229.79, does not properl ...
CVE-2012-2881Google Chrome before 22.0.1229.79 does not properly handle plug-ins, w ...
CVE-2012-2880Race condition in Google Chrome before 22.0.1229.79 allows remote atta ...
CVE-2012-2879Google Chrome before 22.0.1229.79 allows remote attackers to cause a d ...
CVE-2012-2878Use-after-free vulnerability in Google Chrome before 22.0.1229.79 allo ...
CVE-2012-2877The extension system in Google Chrome before 22.0.1229.79 does not pro ...
CVE-2012-2876Buffer overflow in the SSE2 optimization functionality in Google Chrom ...
CVE-2012-2875Multiple unspecified vulnerabilities in the PDF functionality in Googl ...
CVE-2012-2874Skia, as used in Google Chrome before 22.0.1229.79, allows remote atta ...
CVE-2012-2872Cross-site scripting (XSS) vulnerability in an SSL interstitial page i ...
CVE-2012-2871libxml2 2.9.0-rc1 and earlier, as used in Google Chrome before 21.0.11 ...
CVE-2012-2870libxslt 1.1.26 and earlier, as used in Google Chrome before 21.0.1180. ...
CVE-2012-2869Google Chrome before 21.0.1180.89 does not properly load URLs, which a ...
CVE-2012-2868Race condition in Google Chrome before 21.0.1180.89 allows remote atta ...
CVE-2012-2867The SPDY implementation in Google Chrome before 21.0.1180.89 allows re ...
CVE-2012-2866Google Chrome before 21.0.1180.89 does not properly perform a cast of ...
CVE-2012-2865Google Chrome before 21.0.1180.89 does not properly perform line break ...
CVE-2012-2863The PDF functionality in Google Chrome before 21.0.1180.75 allows remo ...
CVE-2012-2862Use-after-free vulnerability in the PDF functionality in Google Chrome ...
CVE-2012-2860The date-picker implementation in Google Chrome before 21.0.1180.57 on ...
CVE-2012-2859Google Chrome before 21.0.1180.57 on Linux does not properly handle ta ...
CVE-2012-2858Buffer overflow in the WebP decoder in Google Chrome before 21.0.1180. ...
CVE-2012-2857Use-after-free vulnerability in the Cascading Style Sheets (CSS) DOM i ...
CVE-2012-2856The PDF functionality in Google Chrome before 21.0.1180.57 on Mac OS X ...
CVE-2012-2855Use-after-free vulnerability in the PDF functionality in Google Chrome ...
CVE-2012-2854Google Chrome before 21.0.1180.57 on Mac OS X and Linux, and before 21 ...
CVE-2012-2853The webRequest API in Google Chrome before 21.0.1180.57 on Mac OS X an ...
CVE-2012-2852The PDF functionality in Google Chrome before 21.0.1180.57 on Mac OS X ...
CVE-2012-2851Multiple integer overflows in the PDF functionality in Google Chrome b ...
CVE-2012-2850Multiple unspecified vulnerabilities in the PDF functionality in Googl ...
CVE-2012-2849Off-by-one error in the GIF decoder in Google Chrome before 21.0.1180. ...
CVE-2012-2848The drag-and-drop implementation in Google Chrome before 21.0.1180.57 ...
CVE-2012-2847Google Chrome before 21.0.1180.57 on Mac OS X and Linux, and before 21 ...
CVE-2012-2846Google Chrome before 21.0.1180.57 on Linux does not properly isolate r ...
CVE-2012-2844The PDF functionality in Google Chrome before 20.0.1132.57 does not pr ...
CVE-2012-2843Use-after-free vulnerability in Google Chrome before 20.0.1132.57 allo ...
CVE-2012-2842Use-after-free vulnerability in Google Chrome before 20.0.1132.57 allo ...
CVE-2012-2834Integer overflow in Google Chrome before 20.0.1132.43 allows remote at ...
CVE-2012-2833Buffer overflow in the JS API in the PDF functionality in Google Chrom ...
CVE-2012-2832The image-codec implementation in the PDF functionality in Google Chro ...
CVE-2012-2831Use-after-free vulnerability in Google Chrome before 20.0.1132.43 allo ...
CVE-2012-2830Google Chrome before 20.0.1132.43 does not properly set array values, ...
CVE-2012-2829Use-after-free vulnerability in the Cascading Style Sheets (CSS) imple ...
CVE-2012-2828Multiple integer overflows in the PDF functionality in Google Chrome b ...
CVE-2012-2827Use-after-free vulnerability in the UI in Google Chrome before 20.0.11 ...
CVE-2012-2826Google Chrome before 20.0.1132.43 does not properly implement texture ...
CVE-2012-2824Use-after-free vulnerability in Google Chrome before 20.0.1132.43 allo ...
CVE-2012-2823Use-after-free vulnerability in Google Chrome before 20.0.1132.43 allo ...
CVE-2012-2822The PDF functionality in Google Chrome before 20.0.1132.43 allows remo ...
CVE-2012-2821The autofill implementation in Google Chrome before 20.0.1132.43 does ...
CVE-2012-2820Google Chrome before 20.0.1132.43 does not properly implement SVG filt ...
CVE-2012-2819The texSubImage2D implementation in the WebGL subsystem in Google Chro ...
CVE-2012-2818Use-after-free vulnerability in Google Chrome before 20.0.1132.43 allo ...
CVE-2012-2817Use-after-free vulnerability in Google Chrome before 20.0.1132.43 allo ...
CVE-2012-2816Google Chrome before 20.0.1132.43 on Windows does not properly isolate ...
CVE-2012-2815Google Chrome before 20.0.1132.43 allows remote attackers to obtain po ...
CVE-2012-2764Untrusted search path vulnerability in Google Chrome before 20.0.1132. ...
CVE-2012-1846Google Chrome 17.0.963.66 and earlier allows remote attackers to bypas ...
CVE-2012-1845Use-after-free vulnerability in Google Chrome 17.0.963.66 and earlier ...
CVE-2012-1521Use-after-free vulnerability in the XML parser in Google Chrome before ...
CVE-2011-5319content/renderer/device_sensors/device_motion_event_pump.cc in Google ...
CVE-2011-4719Multiple unspecified vulnerabilities in Google Chrome before 16.0.912. ...
CVE-2011-4691Google Chrome 15.0.874.121 and earlier does not prevent capture of dat ...
CVE-2011-4548Multiple unspecified vulnerabilities in Google Chrome before 16.0.912. ...
CVE-2011-3972The shader translator implementation in Google Chrome before 17.0.963. ...
CVE-2011-3971Use-after-free vulnerability in Google Chrome before 17.0.963.46 allow ...
CVE-2011-3969Use-after-free vulnerability in Google Chrome before 17.0.963.46 allow ...
CVE-2011-3968Use-after-free vulnerability in Google Chrome before 17.0.963.46 allow ...
CVE-2011-3967Unspecified vulnerability in Google Chrome before 17.0.963.46 allows r ...
CVE-2011-3966Use-after-free vulnerability in Google Chrome before 17.0.963.46 allow ...
CVE-2011-3965Google Chrome before 17.0.963.46 does not properly check signatures, w ...
CVE-2011-3964Google Chrome before 17.0.963.46 does not properly implement the drag- ...
CVE-2011-3963Google Chrome before 17.0.963.46 does not properly handle PDF FAX imag ...
CVE-2011-3962Google Chrome before 17.0.963.46 does not properly perform path clippi ...
CVE-2011-3961Race condition in Google Chrome before 17.0.963.46 allows remote attac ...
CVE-2011-3960Google Chrome before 17.0.963.46 does not properly decode audio data, ...
CVE-2011-3959Buffer overflow in the locale implementation in Google Chrome before 1 ...
CVE-2011-3958Google Chrome before 17.0.963.46 does not properly perform casts of va ...
CVE-2011-3957Use-after-free vulnerability in the garbage-collection functionality i ...
CVE-2011-3956The extension implementation in Google Chrome before 17.0.963.46 does ...
CVE-2011-3955Google Chrome before 17.0.963.46 allows remote attackers to cause a de ...
CVE-2011-3954Google Chrome before 17.0.963.46 allows remote attackers to cause a de ...
CVE-2011-3953Google Chrome before 17.0.963.46 does not prevent monitoring of the cl ...
CVE-2011-3928Use-after-free vulnerability in Google Chrome before 16.0.912.77 allow ...
CVE-2011-3927Skia, as used in Google Chrome before 16.0.912.77, does not perform al ...
CVE-2011-3926Heap-based buffer overflow in the tree builder in Google Chrome before ...
CVE-2011-3925Use-after-free vulnerability in the Safe Browsing feature in Google Ch ...
CVE-2011-3924Use-after-free vulnerability in Google Chrome before 16.0.912.77 allow ...
CVE-2011-3922Stack-based buffer overflow in Google Chrome before 16.0.912.75 allows ...
CVE-2011-3921Use-after-free vulnerability in Google Chrome before 16.0.912.75 allow ...
CVE-2011-3919Heap-based buffer overflow in libxml2, as used in Google Chrome before ...
CVE-2011-3917Stack-based buffer overflow in FileWatcher in Google Chrome before 16. ...
CVE-2011-3916Google Chrome before 16.0.912.63 does not properly handle PDF cross re ...
CVE-2011-3915Buffer overflow in Google Chrome before 16.0.912.63 allows remote atta ...
CVE-2011-3914The internationalization (aka i18n) functionality in Google V8, as use ...
CVE-2011-3913Use-after-free vulnerability in Google Chrome before 16.0.912.63 allow ...
CVE-2011-3912Use-after-free vulnerability in Google Chrome before 16.0.912.63 allow ...
CVE-2011-3911Google Chrome before 16.0.912.63 does not properly handle PDF document ...
CVE-2011-3910Google Chrome before 16.0.912.63 does not properly handle YUV video fr ...
CVE-2011-3909The Cascading Style Sheets (CSS) implementation in Google Chrome befor ...
CVE-2011-3908Google Chrome before 16.0.912.63 does not properly parse SVG documents ...
CVE-2011-3907The view-source feature in Google Chrome before 16.0.912.63 allows rem ...
CVE-2011-3906The PDF parser in Google Chrome before 16.0.912.63 allows remote attac ...
CVE-2011-3904Use-after-free vulnerability in Google Chrome before 16.0.912.63 allow ...
CVE-2011-3903Google Chrome before 16.0.912.63 does not properly perform regex match ...
CVE-2011-3900Google V8, as used in Google Chrome before 15.0.874.121, allows remote ...
CVE-2011-3898Google Chrome before 15.0.874.120, when Java Runtime Environment (JRE) ...
CVE-2011-3897Use-after-free vulnerability in Google Chrome before 15.0.874.120 allo ...
CVE-2011-3896Buffer overflow in Google Chrome before 15.0.874.120 allows remote att ...
CVE-2011-3895Heap-based buffer overflow in the Vorbis decoder in Google Chrome befo ...
CVE-2011-3894Google Chrome before 15.0.874.120 does not properly perform VP8 decodi ...
CVE-2011-3893Google Chrome before 15.0.874.120 does not properly implement the MKV ...
CVE-2011-3892Double free vulnerability in the Theora decoder in Google Chrome befor ...
CVE-2011-3891Google Chrome before 15.0.874.102 does not properly restrict access to ...
CVE-2011-3890Use-after-free vulnerability in Google Chrome before 15.0.874.102 allo ...
CVE-2011-3889Heap-based buffer overflow in the Web Audio implementation in Google C ...
CVE-2011-3888Use-after-free vulnerability in Google Chrome before 15.0.874.102 allo ...
CVE-2011-3887Google Chrome before 15.0.874.102 does not properly handle javascript: ...
CVE-2011-3886Google V8, as used in Google Chrome before 15.0.874.102, allows remote ...
CVE-2011-3885Use-after-free vulnerability in Google Chrome before 15.0.874.102 allo ...
CVE-2011-3884Google Chrome before 15.0.874.102 does not properly address timing iss ...
CVE-2011-3883Use-after-free vulnerability in Google Chrome before 15.0.874.102 allo ...
CVE-2011-3882Use-after-free vulnerability in Google Chrome before 15.0.874.102 allo ...
CVE-2011-3881WebKit, as used in Google Chrome before 15.0.874.102 and Android befor ...
CVE-2011-3880Google Chrome before 15.0.874.102 does not prevent use of an unspecifi ...
CVE-2011-3879Google Chrome before 15.0.874.102 does not prevent redirects to chrome ...
CVE-2011-3878Race condition in Google Chrome before 15.0.874.102 allows remote atta ...
CVE-2011-3877Cross-site scripting (XSS) vulnerability in the appcache internals pag ...
CVE-2011-3876Google Chrome before 15.0.874.102 does not properly handle downloading ...
CVE-2011-3875Google Chrome before 15.0.874.102 does not properly handle drag and dr ...
CVE-2011-3873Google Chrome before 14.0.835.202 does not properly implement shader t ...
CVE-2011-3421Multiple unspecified vulnerabilities in Google Chrome before 14.0.835. ...
CVE-2011-3420Multiple unspecified vulnerabilities in Google Chrome before 14.0.835. ...
CVE-2011-3389The SSL protocol, as used in certain configurations in Microsoft Windo ...
CVE-2011-3234Google Chrome before 14.0.835.163 does not properly handle boxes, whic ...
CVE-2011-3114Multiple buffer overflows in the PDF functionality in Google Chrome be ...
CVE-2011-3113The PDF functionality in Google Chrome before 19.0.1084.52 does not pr ...
CVE-2011-3112Use-after-free vulnerability in the PDF functionality in Google Chrome ...
CVE-2011-3110The PDF functionality in Google Chrome before 19.0.1084.52 allows remo ...
CVE-2011-3109Google Chrome before 19.0.1084.52 on Linux does not properly perform a ...
CVE-2011-3108Use-after-free vulnerability in Google Chrome before 19.0.1084.52 allo ...
CVE-2011-3107Google Chrome before 19.0.1084.52 does not properly implement JavaScri ...
CVE-2011-3106The WebSockets implementation in Google Chrome before 19.0.1084.52 doe ...
CVE-2011-3105Use-after-free vulnerability in the Cascading Style Sheets (CSS) imple ...
CVE-2011-3104Skia, as used in Google Chrome before 19.0.1084.52, allows remote atta ...
CVE-2011-3101Google Chrome before 19.0.1084.46 on Linux does not properly mitigate ...
CVE-2011-3100Google Chrome before 19.0.1084.46 does not properly draw dash paths, w ...
CVE-2011-3099Use-after-free vulnerability in the PDF functionality in Google Chrome ...
CVE-2011-3098Google Chrome before 19.0.1084.46 on Windows uses an incorrect search ...
CVE-2011-3097The PDF functionality in Google Chrome before 19.0.1084.46 allows remo ...
CVE-2011-3096Use-after-free vulnerability in Google Chrome before 19.0.1084.46 on L ...
CVE-2011-3095The OGG container in Google Chrome before 19.0.1084.46 allows remote a ...
CVE-2011-3094Google Chrome before 19.0.1084.46 does not properly handle Tibetan tex ...
CVE-2011-3093Google Chrome before 19.0.1084.46 does not properly handle glyphs, whi ...
CVE-2011-3091Use-after-free vulnerability in the IndexedDB implementation in Google ...
CVE-2011-3090Race condition in Google Chrome before 19.0.1084.46 allows remote atta ...
CVE-2011-3089Use-after-free vulnerability in Google Chrome before 19.0.1084.46 allo ...
CVE-2011-3088Google Chrome before 19.0.1084.46 does not properly draw hairlines, wh ...
CVE-2011-3087Google Chrome before 19.0.1084.46 does not properly perform window nav ...
CVE-2011-3086Use-after-free vulnerability in Google Chrome before 19.0.1084.46 allo ...
CVE-2011-3085The Autofill feature in Google Chrome before 19.0.1084.46 does not pro ...
CVE-2011-3084Google Chrome before 19.0.1084.46 does not use a dedicated process for ...
CVE-2011-3083browser/profiles/profile_impl_io_data.cc in Google Chrome before 19.0. ...
CVE-2011-3081Use-after-free vulnerability in Google Chrome before 18.0.1025.168 all ...
CVE-2011-3080Race condition in the Inter-process Communication (IPC) implementation ...
CVE-2011-3079The Inter-process Communication (IPC) implementation in Google Chrome ...
CVE-2011-3078Use-after-free vulnerability in Google Chrome before 18.0.1025.168 all ...
CVE-2011-3077Use-after-free vulnerability in Google Chrome before 18.0.1025.151 all ...
CVE-2011-3076Use-after-free vulnerability in Google Chrome before 18.0.1025.151 all ...
CVE-2011-3075Use-after-free vulnerability in Google Chrome before 18.0.1025.151 all ...
CVE-2011-3074Use-after-free vulnerability in Google Chrome before 18.0.1025.151 all ...
CVE-2011-3073Use-after-free vulnerability in Google Chrome before 18.0.1025.151 all ...
CVE-2011-3072Google Chrome before 18.0.1025.151 allows remote attackers to bypass t ...
CVE-2011-3071Use-after-free vulnerability in the HTMLMediaElement implementation in ...
CVE-2011-3070Use-after-free vulnerability in Google Chrome before 18.0.1025.151 all ...
CVE-2011-3069Use-after-free vulnerability in the Cascading Style Sheets (CSS) imple ...
CVE-2011-3068Use-after-free vulnerability in the Cascading Style Sheets (CSS) imple ...
CVE-2011-3067Google Chrome before 18.0.1025.151 allows remote attackers to bypass t ...
CVE-2011-3066Skia, as used in Google Chrome before 18.0.1025.151, does not properly ...
CVE-2011-3065Skia, as used in Google Chrome before 18.0.1025.142, allows remote att ...
CVE-2011-3064Use-after-free vulnerability in Google Chrome before 18.0.1025.142 all ...
CVE-2011-3063Google Chrome before 18.0.1025.142 does not properly validate the rend ...
CVE-2011-3062Off-by-one error in the OpenType Sanitizer in Google Chrome before 18. ...
CVE-2011-3061Google Chrome before 18.0.1025.142 does not properly check X.509 certi ...
CVE-2011-3060Google Chrome before 18.0.1025.142 does not properly handle text fragm ...
CVE-2011-3059Google Chrome before 18.0.1025.142 does not properly handle SVG text e ...
CVE-2011-3058Google Chrome before 18.0.1025.142 does not properly handle the EUC-JP ...
CVE-2011-3056Google Chrome before 17.0.963.83 allows remote attackers to bypass the ...
CVE-2011-3055The browser native UI in Google Chrome before 17.0.963.83 does not req ...
CVE-2011-3054The WebUI privilege implementation in Google Chrome before 17.0.963.83 ...
CVE-2011-3053Use-after-free vulnerability in Google Chrome before 17.0.963.83 allow ...
CVE-2011-3052The WebGL implementation in Google Chrome before 17.0.963.83 does not ...
CVE-2011-3051Use-after-free vulnerability in the Cascading Style Sheets (CSS) imple ...
CVE-2011-3050Use-after-free vulnerability in the Cascading Style Sheets (CSS) imple ...
CVE-2011-3049Google Chrome before 17.0.963.83 does not properly restrict the extens ...
CVE-2011-3047The GPU process in Google Chrome before 17.0.963.79 allows remote atta ...
CVE-2011-3046The extension subsystem in Google Chrome before 17.0.963.78 does not p ...
CVE-2011-3044Use-after-free vulnerability in Google Chrome before 17.0.963.65 allow ...
CVE-2011-3043Use-after-free vulnerability in Google Chrome before 17.0.963.65 allow ...
CVE-2011-3042Use-after-free vulnerability in Google Chrome before 17.0.963.65 allow ...
CVE-2011-3041Use-after-free vulnerability in Google Chrome before 17.0.963.65 allow ...
CVE-2011-3040Google Chrome before 17.0.963.65 does not properly handle text, which ...
CVE-2011-3039Use-after-free vulnerability in Google Chrome before 17.0.963.65 allow ...
CVE-2011-3038Use-after-free vulnerability in Google Chrome before 17.0.963.65 allow ...
CVE-2011-3037Google Chrome before 17.0.963.65 does not properly perform casts of un ...
CVE-2011-3036Google Chrome before 17.0.963.65 does not properly perform a cast of a ...
CVE-2011-3035Use-after-free vulnerability in Google Chrome before 17.0.963.65 allow ...
CVE-2011-3034Use-after-free vulnerability in Google Chrome before 17.0.963.65 allow ...
CVE-2011-3033Buffer overflow in Skia, as used in Google Chrome before 17.0.963.65, ...
CVE-2011-3032Use-after-free vulnerability in Google Chrome before 17.0.963.65 allow ...
CVE-2011-3031Use-after-free vulnerability in the element wrapper in Google V8, as u ...
CVE-2011-3027Google Chrome before 17.0.963.56 does not properly perform a cast of a ...
CVE-2011-3025Google Chrome before 17.0.963.56 does not properly parse H.264 data, w ...
CVE-2011-3024Google Chrome before 17.0.963.56 allows remote attackers to cause a de ...
CVE-2011-3023Use-after-free vulnerability in Google Chrome before 17.0.963.56 allow ...
CVE-2011-3022translate/translate_manager.cc in Google Chrome before 17.0.963.56 and ...
CVE-2011-3021Use-after-free vulnerability in Google Chrome before 17.0.963.56 allow ...
CVE-2011-3020Unspecified vulnerability in the Native Client validator implementatio ...
CVE-2011-3019Heap-based buffer overflow in Google Chrome before 17.0.963.56 allows ...
CVE-2011-3018Heap-based buffer overflow in Google Chrome before 17.0.963.56 allows ...
CVE-2011-3017Use-after-free vulnerability in Google Chrome before 17.0.963.56 allow ...
CVE-2011-3016Use-after-free vulnerability in Google Chrome before 17.0.963.56 allow ...
CVE-2011-3015Multiple integer overflows in the PDF codecs in Google Chrome before 1 ...
CVE-2011-2881Google Chrome before 14.0.835.202 does not properly handle Google V8 h ...
CVE-2011-2880Use-after-free vulnerability in Google Chrome before 14.0.835.202 allo ...
CVE-2011-2879Google Chrome before 14.0.835.202 does not properly consider object li ...
CVE-2011-2878Google Chrome before 14.0.835.202 does not properly restrict access to ...
CVE-2011-2877Google Chrome before 14.0.835.202 does not properly handle SVG text, w ...
CVE-2011-2876Use-after-free vulnerability in Google Chrome before 14.0.835.202 allo ...
CVE-2011-2875Google V8, as used in Google Chrome before 14.0.835.163, does not prop ...
CVE-2011-2874Google Chrome before 14.0.835.163 does not perform an expected pin ope ...
CVE-2011-2864Google Chrome before 14.0.835.163 does not properly handle Tibetan cha ...
CVE-2011-2863Insufficient policy enforcement in V8 in Google Chrome prior to 14.0.0 ...
CVE-2011-2862Google V8, as used in Google Chrome before 14.0.835.163, does not prop ...
CVE-2011-2861Google Chrome before 14.0.835.163 does not properly handle strings in ...
CVE-2011-2860Use-after-free vulnerability in Google Chrome before 14.0.835.163 allo ...
CVE-2011-2859Google Chrome before 14.0.835.163 uses incorrect permissions for non-g ...
CVE-2011-2858Google Chrome before 14.0.835.163 does not properly handle triangle ar ...
CVE-2011-2857Use-after-free vulnerability in Google Chrome before 14.0.835.163 allo ...
CVE-2011-2856Google V8, as used in Google Chrome before 14.0.835.163, allows remote ...
CVE-2011-2855Google Chrome before 14.0.835.163 does not properly handle Cascading S ...
CVE-2011-2854Use-after-free vulnerability in Google Chrome before 14.0.835.163 allo ...
CVE-2011-2853Use-after-free vulnerability in Google Chrome before 14.0.835.163 allo ...
CVE-2011-2852Off-by-one error in Google V8, as used in Google Chrome before 14.0.83 ...
CVE-2011-2851Google Chrome before 14.0.835.163 does not properly handle video, whic ...
CVE-2011-2850Google Chrome before 14.0.835.163 does not properly handle Khmer chara ...
CVE-2011-2849The WebSockets implementation in Google Chrome before 14.0.835.163 all ...
CVE-2011-2848Google Chrome before 14.0.835.163 allows user-assisted remote attacker ...
CVE-2011-2847Use-after-free vulnerability in the document loader in Google Chrome b ...
CVE-2011-2846Use-after-free vulnerability in Google Chrome before 14.0.835.163 allo ...
CVE-2011-2845Google Chrome before 15.0.874.102 does not properly handle history dat ...
CVE-2011-2844Google Chrome before 14.0.835.163 does not properly process MP3 files, ...
CVE-2011-2843Google Chrome before 14.0.835.163 does not properly handle media buffe ...
CVE-2011-2842The installer in Google Chrome before 14.0.835.163 on Mac OS X does no ...
CVE-2011-2841Google Chrome before 14.0.835.163 does not properly perform garbage co ...
CVE-2011-2840Google Chrome before 14.0.835.163 allows user-assisted remote attacker ...
CVE-2011-2839The PDF implementation in Google Chrome before 13.0.782.215 on Linux d ...
CVE-2011-2838Google Chrome before 14.0.835.163 does not properly consider the MIME ...
CVE-2011-2837Google Chrome before 14.0.835.163 on Linux does not use the PIC and PI ...
CVE-2011-2836Google Chrome before 14.0.835.163 does not require Infobar interaction ...
CVE-2011-2835Race condition in Google Chrome before 14.0.835.163 allows attackers t ...
CVE-2011-2829Integer overflow in Google Chrome before 13.0.782.215 on 32-bit platfo ...
CVE-2011-2828Google V8, as used in Google Chrome before 13.0.782.215, allows remote ...
CVE-2011-2827Use-after-free vulnerability in Google Chrome before 13.0.782.215 allo ...
CVE-2011-2826Google Chrome before 13.0.782.215 allows remote attackers to bypass th ...
CVE-2011-2825Use-after-free vulnerability in Google Chrome before 13.0.782.215 allo ...
CVE-2011-2824Use-after-free vulnerability in Google Chrome before 13.0.782.215 allo ...
CVE-2011-2823Use-after-free vulnerability in Google Chrome before 13.0.782.215 allo ...
CVE-2011-2822Google Chrome before 13.0.782.215 on Windows does not properly parse U ...
CVE-2011-2821Double free vulnerability in libxml2, as used in Google Chrome before ...
CVE-2011-2819Google Chrome before 13.0.782.107 allows remote attackers to bypass th ...
CVE-2011-2818Use-after-free vulnerability in Google Chrome before 13.0.782.107 allo ...
CVE-2011-2806Google Chrome before 13.0.782.215 on Windows does not properly handle ...
CVE-2011-2805Google Chrome before 13.0.782.107 allows remote attackers to bypass th ...
CVE-2011-2804Google Chrome before 13.0.782.107 does not properly handle nested func ...
CVE-2011-2803Google Chrome before 13.0.782.107 does not properly handle Skia paths, ...
CVE-2011-2802Google V8, as used in Google Chrome before 13.0.782.107, does not prop ...
CVE-2011-2801Use-after-free vulnerability in Google Chrome before 13.0.782.107 allo ...
CVE-2011-2800Google Chrome before 13.0.782.107 allows remote attackers to obtain po ...
CVE-2011-2799Use-after-free vulnerability in Google Chrome before 13.0.782.107 allo ...
CVE-2011-2798Google Chrome before 13.0.782.107 does not properly restrict access to ...
CVE-2011-2797Use-after-free vulnerability in Google Chrome before 13.0.782.107 allo ...
CVE-2011-2796Use-after-free vulnerability in Skia, as used in Google Chrome before ...
CVE-2011-2795Google Chrome before 13.0.782.107 does not prevent calls to functions ...
CVE-2011-2794Google Chrome before 13.0.782.107 does not properly perform text itera ...
CVE-2011-2793Use-after-free vulnerability in Google Chrome before 13.0.782.107 allo ...
CVE-2011-2792Use-after-free vulnerability in Google Chrome before 13.0.782.107 allo ...
CVE-2011-2791The International Components for Unicode (ICU) functionality in Google ...
CVE-2011-2790Use-after-free vulnerability in Google Chrome before 13.0.782.107 allo ...
CVE-2011-2789Use-after-free vulnerability in Google Chrome before 13.0.782.107 allo ...
CVE-2011-2788Buffer overflow in the inspector serialization functionality in Google ...
CVE-2011-2787Google Chrome before 13.0.782.107 does not properly address re-entranc ...
CVE-2011-2786Google Chrome before 13.0.782.107 does not ensure that the speech-inpu ...
CVE-2011-2785The extensions implementation in Google Chrome before 13.0.782.107 doe ...
CVE-2011-2784Google Chrome before 13.0.782.107 allows remote attackers to obtain se ...
CVE-2011-2783Google Chrome before 13.0.782.107 does not ensure that developer-mode ...
CVE-2011-2782The drag-and-drop implementation in Google Chrome before 13.0.782.107 ...
CVE-2011-2761Google Chrome 14.0.794.0 does not properly handle a reload of a page g ...
CVE-2011-2361The Basic Authentication dialog implementation in Google Chrome before ...
CVE-2011-2360Google Chrome before 13.0.782.107 does not ensure that the user is pro ...
CVE-2011-2359Google Chrome before 13.0.782.107 does not properly track line boxes d ...
CVE-2011-2358Google Chrome before 13.0.782.107 does not ensure that extension insta ...
CVE-2011-2351Use-after-free vulnerability in Google Chrome before 12.0.742.112 allo ...
CVE-2011-2350The HTML parser in Google Chrome before 12.0.742.112 does not properly ...
CVE-2011-2349Use-after-free vulnerability in Google Chrome before 12.0.742.112 allo ...
CVE-2011-2347Google Chrome before 12.0.742.112 does not properly handle Cascading S ...
CVE-2011-2346Use-after-free vulnerability in Google Chrome before 12.0.742.112 allo ...
CVE-2011-2345The NPAPI implementation in Google Chrome before 12.0.742.112 does not ...
CVE-2011-2342The DOM implementation in Google Chrome before 12.0.742.91 allows remo ...
CVE-2011-2332Google V8, as used in Google Chrome before 12.0.742.91, allows remote ...
CVE-2011-1819Google Chrome before 12.0.742.91 allows remote attackers to perform un ...
CVE-2011-1818Use-after-free vulnerability in the image loader in Google Chrome befo ...
CVE-2011-1817Google Chrome before 12.0.742.91 does not properly implement history d ...
CVE-2011-1816Use-after-free vulnerability in the developer tools in Google Chrome b ...
CVE-2011-1815Google Chrome before 12.0.742.91 allows remote attackers to inject scr ...
CVE-2011-1814Google Chrome before 12.0.742.91 attempts to read data from an uniniti ...
CVE-2011-1813Google Chrome before 12.0.742.91 does not properly implement the frame ...
CVE-2011-1812Google Chrome before 12.0.742.91 allows remote attackers to bypass int ...
CVE-2011-1811Google Chrome before 12.0.742.91 does not properly handle a large numb ...
CVE-2011-1810The Cascading Style Sheets (CSS) implementation in Google Chrome befor ...
CVE-2011-1809Use-after-free vulnerability in the accessibility feature in Google Ch ...
CVE-2011-1808Use-after-free vulnerability in Google Chrome before 12.0.742.91 allow ...
CVE-2011-1807Google Chrome before 11.0.696.71 does not properly handle blobs, which ...
CVE-2011-1806Google Chrome before 11.0.696.71 does not properly implement the GPU c ...
CVE-2011-1805Bad cast in CSS in Google Chrome prior to 11.0.0.0 allowed a remote at ...
CVE-2011-1804rendering/RenderBox.cpp in WebCore in WebKit before r86862, as used in ...
CVE-2011-1801Unspecified vulnerability in Google Chrome before 11.0.696.71 allows r ...
CVE-2011-1800Multiple integer overflows in the SVG Filters implementation in WebCor ...
CVE-2011-1799Google Chrome before 11.0.696.68 does not properly perform casts of va ...
CVE-2011-1798rendering/svg/RenderSVGText.cpp in WebCore in WebKit in Google Chrome ...
CVE-2011-1797WebKit, as used in Apple Safari before 5.0.6, allows remote attackers ...
CVE-2011-1796Use-after-free vulnerability in the FrameView::calculateScrollbarModes ...
CVE-2011-1795Integer underflow in the HTMLFormElement::removeFormElement function i ...
CVE-2011-1794Integer overflow in the FilterEffect::copyImageBytes function in platf ...
CVE-2011-1793rendering/svg/RenderSVGResourceFilter.cpp in WebCore in WebKit in Goog ...
CVE-2011-1691The counterToCSSValue function in CSSComputedStyleDeclaration.cpp in t ...
CVE-2011-1465The SPDY implementation in net/http/http_network_transaction.cc in Goo ...
CVE-2011-1456Google Chrome before 11.0.696.57 does not properly handle PDF forms, w ...
CVE-2011-1455Google Chrome before 11.0.696.57 does not properly handle PDF document ...
CVE-2011-1454Use-after-free vulnerability in the DOM id handling functionality in G ...
CVE-2011-1452Google Chrome before 11.0.696.57 allows user-assisted remote attackers ...
CVE-2011-1451Google Chrome before 11.0.696.57 does not properly handle DOM id maps, ...
CVE-2011-1450Google Chrome before 11.0.696.57 does not properly present file dialog ...
CVE-2011-1449Use-after-free vulnerability in the WebSockets implementation in Googl ...
CVE-2011-1448Google Chrome before 11.0.696.57 does not properly perform height calc ...
CVE-2011-1447Google Chrome before 11.0.696.57 does not properly handle drop-down li ...
CVE-2011-1446Google Chrome before 11.0.696.57 allows remote attackers to spoof the ...
CVE-2011-1445Google Chrome before 11.0.696.57 does not properly handle SVG document ...
CVE-2011-1444Race condition in the sandbox launcher implementation in Google Chrome ...
CVE-2011-1443Google Chrome before 11.0.696.57 does not properly implement layering, ...
CVE-2011-1442Google Chrome before 11.0.696.57 does not properly handle mutation eve ...
CVE-2011-1441Google Chrome before 11.0.696.57 does not properly perform a cast of a ...
CVE-2011-1440Use-after-free vulnerability in Google Chrome before 11.0.696.57 allow ...
CVE-2011-1439Google Chrome before 11.0.696.57 on Linux does not properly isolate re ...
CVE-2011-1438Google Chrome before 11.0.696.57 allows remote attackers to bypass the ...
CVE-2011-1437Multiple integer overflows in Google Chrome before 11.0.696.57 allow r ...
CVE-2011-1436Google Chrome before 11.0.696.57 on Linux does not properly interact w ...
CVE-2011-1435Google Chrome before 11.0.696.57 does not properly implement the tabs ...
CVE-2011-1434Google Chrome before 11.0.696.57 does not ensure thread safety during ...
CVE-2011-1413Google Chrome before 10.0.648.127 on Linux does not properly mitigate ...
CVE-2011-1305Race condition in Google Chrome before 11.0.696.57 on Linux and Mac OS ...
CVE-2011-1304Unspecified vulnerability in Google Chrome before 11.0.696.57 allows r ...
CVE-2011-1303Google Chrome before 11.0.696.57 does not properly handle floating obj ...
CVE-2011-1302Heap-based buffer overflow in the GPU process in Google Chrome before ...
CVE-2011-1301Use-after-free vulnerability in the GPU process in Google Chrome befor ...
CVE-2011-1296Google Chrome before 10.0.648.204 does not properly handle SVG text, w ...
CVE-2011-1295WebKit, as used in Google Chrome before 10.0.648.204 and Apple Safari ...
CVE-2011-1294Google Chrome before 10.0.648.204 does not properly handle Cascading S ...
CVE-2011-1293Use-after-free vulnerability in the HTMLCollection implementation in G ...
CVE-2011-1292Use-after-free vulnerability in the frame-loader implementation in Goo ...
CVE-2011-1291Google Chrome before 10.0.648.204 does not properly handle base string ...
CVE-2011-1290Integer overflow in WebKit, as used on the Research In Motion (RIM) Bl ...
CVE-2011-1204Google Chrome before 10.0.648.127 does not properly handle attributes, ...
CVE-2011-1203Google Chrome before 10.0.648.127 does not properly handle SVG cursors ...
CVE-2011-1201The context implementation in WebKit, as used in Google Chrome before ...
CVE-2011-1200Google Chrome before 10.0.648.127 does not properly perform a cast of ...
CVE-2011-1199Google Chrome before 10.0.648.127 does not properly handle DataView ob ...
CVE-2011-1198The video functionality in Google Chrome before 10.0.648.127 allows re ...
CVE-2011-1197Google Chrome before 10.0.648.127 does not properly perform table pain ...
CVE-2011-1196The OGG container implementation in Google Chrome before 10.0.648.127 ...
CVE-2011-1195Use-after-free vulnerability in Google Chrome before 10.0.648.127 allo ...
CVE-2011-1194Multiple unspecified vulnerabilities in Google Chrome before 10.0.648. ...
CVE-2011-1192Google Chrome before 10.0.648.127 on Linux does not properly handle Un ...
CVE-2011-1191Use-after-free vulnerability in Google Chrome before 10.0.648.127 allo ...
CVE-2011-1190The Web Workers implementation in Google Chrome before 10.0.648.127 al ...
CVE-2011-1189Google Chrome before 10.0.648.127 does not properly perform box layout ...
CVE-2011-1188Google Chrome before 10.0.648.127 does not properly handle counter nod ...
CVE-2011-1186Google Chrome before 10.0.648.127 on Linux does not properly handle pa ...
CVE-2011-1185Google Chrome before 10.0.648.127 does not prevent (1) navigation and ...
CVE-2011-1125Google Chrome before 9.0.597.107 does not properly perform layout, whi ...
CVE-2011-1124Use-after-free vulnerability in Google Chrome before 9.0.597.107 allow ...
CVE-2011-1123Google Chrome before 9.0.597.107 does not properly restrict access to ...
CVE-2011-1122The WebGL implementation in Google Chrome before 9.0.597.107 allows re ...
CVE-2011-1121Integer overflow in Google Chrome before 9.0.597.107 allows remote att ...
CVE-2011-1120The WebGL implementation in Google Chrome before 9.0.597.107 allows re ...
CVE-2011-1119Google Chrome before 9.0.597.107 does not properly determine device or ...
CVE-2011-1118Google Chrome before 9.0.597.107 does not properly handle TEXTAREA ele ...
CVE-2011-1117Google Chrome before 9.0.597.107 does not properly handle XHTML docume ...
CVE-2011-1116Google Chrome before 9.0.597.107 does not properly handle SVG animatio ...
CVE-2011-1115Google Chrome before 9.0.597.107 does not properly render tables, whic ...
CVE-2011-1114Google Chrome before 9.0.597.107 does not properly handle tables, whic ...
CVE-2011-1113Google Chrome before 9.0.597.107 on 64-bit Linux platforms does not pr ...
CVE-2011-1112Google Chrome before 9.0.597.107 does not properly perform SVG renderi ...
CVE-2011-1111Google Chrome before 9.0.597.107 does not properly implement forms con ...
CVE-2011-1110Google Chrome before 9.0.597.107 does not properly implement key frame ...
CVE-2011-1109Google Chrome before 9.0.597.107 does not properly process nodes in Ca ...
CVE-2011-1108Google Chrome before 9.0.597.107 does not properly implement JavaScrip ...
CVE-2011-1107Unspecified vulnerability in Google Chrome before 9.0.597.107 allows r ...
CVE-2011-0985Google Chrome before 9.0.597.94 does not properly perform process term ...
CVE-2011-0984Google Chrome before 9.0.597.94 does not properly handle plug-ins, whi ...
CVE-2011-0983Google Chrome before 9.0.597.94 does not properly handle anonymous blo ...
CVE-2011-0982Use-after-free vulnerability in Google Chrome before 9.0.597.94 allows ...
CVE-2011-0981Google Chrome before 9.0.597.94 does not properly perform event handli ...
CVE-2011-0784Race condition in Google Chrome before 9.0.597.84 allows remote attack ...
CVE-2011-0783Unspecified vulnerability in Google Chrome before 9.0.597.84 allows us ...
CVE-2011-0782Google Chrome before 9.0.597.84 on Mac OS X does not properly mitigate ...
CVE-2011-0781Google Chrome before 9.0.597.84 does not properly handle autofill prof ...
CVE-2011-0780The PDF event handler in Google Chrome before 9.0.597.84 does not prop ...
CVE-2011-0779Google Chrome before 9.0.597.84 does not properly handle a missing key ...
CVE-2011-0778Google Chrome before 9.0.597.84 does not properly restrict drag and dr ...
CVE-2011-0777Use-after-free vulnerability in Google Chrome before 9.0.597.84 allows ...
CVE-2011-0776The sandbox implementation in Google Chrome before 9.0.597.84 on Mac O ...
CVE-2011-0485Google Chrome before 8.0.552.237 and Chrome OS before 8.0.552.344 do n ...
CVE-2011-0484Google Chrome before 8.0.552.237 and Chrome OS before 8.0.552.344 do n ...
CVE-2011-0483Google Chrome before 8.0.552.237 and Chrome OS before 8.0.552.344 do n ...
CVE-2011-0482Google Chrome before 8.0.552.237 and Chrome OS before 8.0.552.344 do n ...
CVE-2011-0481Buffer overflow in Google Chrome before 8.0.552.237 and Chrome OS befo ...
CVE-2011-0479Google Chrome before 8.0.552.237 and Chrome OS before 8.0.552.344 do n ...
CVE-2011-0478Google Chrome before 8.0.552.237 and Chrome OS before 8.0.552.344 do n ...
CVE-2011-0477Google Chrome before 8.0.552.237 and Chrome OS before 8.0.552.344 do n ...
CVE-2011-0476Google Chrome before 8.0.552.237 and Chrome OS before 8.0.552.344 allo ...
CVE-2011-0475Use-after-free vulnerability in Google Chrome before 8.0.552.237 and C ...
CVE-2011-0474Google Chrome before 8.0.552.237 and Chrome OS before 8.0.552.344 do n ...
CVE-2011-0473Google Chrome before 8.0.552.237 and Chrome OS before 8.0.552.344 do n ...
CVE-2011-0472Google Chrome before 8.0.552.237 and Chrome OS before 8.0.552.344 do n ...
CVE-2011-0471The node-iteration implementation in Google Chrome before 8.0.552.237 ...
CVE-2011-0470Google Chrome before 8.0.552.237 and Chrome OS before 8.0.552.344 do n ...
CVE-2010-5073The JavaScript implementation in Google Chrome 4 does not properly res ...
CVE-2010-5069The Cascading Style Sheets (CSS) implementation in Google Chrome 4 doe ...
CVE-2010-4578Google Chrome before 8.0.552.224 and Chrome OS before 8.0.552.343 do n ...
CVE-2010-4577The CSSParser::parseFontFaceSrc function in WebCore/css/CSSParser.cpp ...
CVE-2010-4576browser/worker_host/message_port_dispatcher.cc in Google Chrome before ...
CVE-2010-4575The ThemeInstalledInfoBarDelegate::Observe function in browser/extensi ...
CVE-2010-4574The Pickle::Pickle function in base/pickle.cc in Google Chrome before ...
CVE-2010-4494Double free vulnerability in libxml2 2.7.8 and other versions, as used ...
CVE-2010-4493Use-after-free vulnerability in Google Chrome before 8.0.552.215 allow ...
CVE-2010-4492Use-after-free vulnerability in Google Chrome before 8.0.552.215 allow ...
CVE-2010-4491Google Chrome before 8.0.552.215 does not properly restrict privileged ...
CVE-2010-4490Google Chrome before 8.0.552.215 allows remote attackers to cause a de ...
CVE-2010-4489libvpx, as used in Google Chrome before 8.0.552.215 and possibly other ...
CVE-2010-4488Google Chrome before 8.0.552.215 does not properly handle HTTP proxy a ...
CVE-2010-4487Incomplete blacklist vulnerability in Google Chrome before 8.0.552.215 ...
CVE-2010-4486Use-after-free vulnerability in Google Chrome before 8.0.552.215 allow ...
CVE-2010-4485Google Chrome before 8.0.552.215 does not properly restrict the genera ...
CVE-2010-4484Google Chrome before 8.0.552.215 does not properly handle HTML5 databa ...
CVE-2010-4483Google Chrome before 8.0.552.215 does not properly restrict read acces ...
CVE-2010-4206Array index error in the FEBlend::apply function in WebCore/platform/g ...
CVE-2010-4205Google Chrome before 7.0.517.44 does not properly handle the data type ...
CVE-2010-4204WebKit, as used in Google Chrome before 7.0.517.44, webkitgtk before 1 ...
CVE-2010-4202Multiple integer overflows in Google Chrome before 7.0.517.44 on Linux ...
CVE-2010-4201Use-after-free vulnerability in Google Chrome before 7.0.517.44 allows ...
CVE-2010-4199Google Chrome before 7.0.517.44 does not properly perform a cast of an ...
CVE-2010-4198WebKit, as used in Google Chrome before 7.0.517.44, webkitgtk before 1 ...
CVE-2010-4197Use-after-free vulnerability in WebKit, as used in Google Chrome befor ...
CVE-2010-4042Google Chrome before 7.0.517.41 does not properly handle element maps, ...
CVE-2010-4041The sandbox implementation in Google Chrome before 7.0.517.41 on Linux ...
CVE-2010-4040Google Chrome before 7.0.517.41 does not properly handle animated GIF ...
CVE-2010-4039Google Chrome before 7.0.517.41 on Linux does not properly set the PAT ...
CVE-2010-4038The Web Sockets implementation in Google Chrome before 7.0.517.41 does ...
CVE-2010-4036Google Chrome before 7.0.517.41 does not properly handle the unloading ...
CVE-2010-4035Google Chrome before 7.0.517.41 does not properly perform autofill ope ...
CVE-2010-4034Google Chrome before 7.0.517.41 does not properly handle forms, which ...
CVE-2010-4033Google Chrome before 7.0.517.41 does not properly implement the autofi ...
CVE-2010-3917Google Chrome before 3.0 does not properly handle XML documents, which ...
CVE-2010-3813The WebCore::HTMLLinkElement::process function in WebCore/html/HTMLLin ...
CVE-2010-3812Integer overflow in the Text::wholeText method in dom/Text.cpp in WebK ...
CVE-2010-3730Google Chrome before 6.0.472.62 does not properly use information abou ...
CVE-2010-3729The SPDY protocol implementation in Google Chrome before 6.0.472.62 do ...
CVE-2010-3417Google Chrome before 6.0.472.59 does not prompt the user before granti ...
CVE-2010-3416Google Chrome before 6.0.472.59 on Linux does not properly implement t ...
CVE-2010-3415Google Chrome before 6.0.472.59 does not properly implement Geolocatio ...
CVE-2010-3414Google Chrome before 6.0.472.59 on Mac OS X does not properly implemen ...
CVE-2010-3413Unspecified vulnerability in the pop-up blocking functionality in Goog ...
CVE-2010-3411Google Chrome before 6.0.472.59 on Linux does not properly handle curs ...
CVE-2010-3259WebKit, as used in Apple Safari before 4.1.3 and 5.0.x before 5.0.3, G ...
CVE-2010-3258The sandbox implementation in Google Chrome before 6.0.472.53 does not ...
CVE-2010-3257Use-after-free vulnerability in WebKit, as used in Apple Safari before ...
CVE-2010-3256Google Chrome before 6.0.472.53 does not properly limit the number of ...
CVE-2010-3255Google Chrome before 6.0.472.53 and webkitgtk before 1.2.6 do not prop ...
CVE-2010-3254The WebSockets implementation in Google Chrome before 6.0.472.53 does ...
CVE-2010-3253The implementation of notification permissions in Google Chrome before ...
CVE-2010-3252Use-after-free vulnerability in the Notifications presenter in Google ...
CVE-2010-3251The WebSockets implementation in Google Chrome before 6.0.472.53 allow ...
CVE-2010-3250Unspecified vulnerability in Google Chrome before 6.0.472.53 allows re ...
CVE-2010-3249Google Chrome before 6.0.472.53 does not properly implement SVG filter ...
CVE-2010-3248Google Chrome before 6.0.472.53 does not properly restrict copying to ...
CVE-2010-3247Google Chrome before 6.0.472.53 does not properly restrict the charact ...
CVE-2010-3246Google Chrome before 6.0.472.53 does not properly handle the _blank va ...
CVE-2010-3120Google Chrome before 5.0.375.127 does not properly implement the Geolo ...
CVE-2010-3119Google Chrome before 5.0.375.127 and webkitgtk before 1.2.6 do not pro ...
CVE-2010-3118The autosuggest feature in the Omnibox implementation in Google Chrome ...
CVE-2010-3117Google Chrome before 5.0.375.127 does not properly implement the notif ...
CVE-2010-3116Multiple use-after-free vulnerabilities in WebKit, as used in Apple Sa ...
CVE-2010-3115Google Chrome before 5.0.375.127, and webkitgtk before 1.2.6, does not ...
CVE-2010-3114The text-editing implementation in Google Chrome before 5.0.375.127, a ...
CVE-2010-3113Google Chrome before 5.0.375.127, and webkitgtk before 1.2.5, does not ...
CVE-2010-3112Google Chrome before 5.0.375.127 does not properly implement file dial ...
CVE-2010-3111Google Chrome before 6.0.472.53 does not properly mitigate an unspecif ...
CVE-2010-2903Google Chrome before 5.0.375.125 performs unexpected truncation and im ...
CVE-2010-2902The SVG implementation in Google Chrome before 5.0.375.125 allows remo ...
CVE-2010-2901The rendering implementation in Google Chrome before 5.0.375.125 allow ...
CVE-2010-2900Google Chrome before 5.0.375.125 does not properly handle a large canv ...
CVE-2010-2899Unspecified vulnerability in the layout implementation in Google Chrom ...
CVE-2010-2898Google Chrome before 5.0.375.125 does not properly mitigate an unspeci ...
CVE-2010-2897Google Chrome before 5.0.375.125 does not properly mitigate an unspeci ...
CVE-2010-2652Google Chrome before 5.0.375.99 does not properly implement modal dial ...
CVE-2010-2651The Cascading Style Sheets (CSS) implementation in Google Chrome befor ...
CVE-2010-2650Unspecified vulnerability in Google Chrome before 5.0.375.99 has unkno ...
CVE-2010-2649Unspecified vulnerability in Google Chrome before 5.0.375.99 allows re ...
CVE-2010-2648The implementation of the Unicode Bidirectional Algorithm (aka Bidi al ...
CVE-2010-2647Google Chrome before 5.0.375.99 allows remote attackers to cause a den ...
CVE-2010-2646Google Chrome before 5.0.375.99 does not properly isolate sandboxed IF ...
CVE-2010-2645Unspecified vulnerability in Google Chrome before 5.0.375.99, when Web ...
CVE-2010-2454Apple Safari does not properly manage the address bar between the requ ...
CVE-2010-2441WebKit does not properly restrict focus changes, which allows remote a ...
CVE-2010-2302Use-after-free vulnerability in WebCore in WebKit in Google Chrome bef ...
CVE-2010-2301Cross-site scripting (XSS) vulnerability in editing/markup.cpp in WebC ...
CVE-2010-2300Use-after-free vulnerability in the Element::normalizeAttributes funct ...
CVE-2010-2299The Clipboard::DispatchObject function in app/clipboard/clipboard.cc i ...
CVE-2010-2298browser/renderer_host/database_dispatcher_host.cc in Google Chrome bef ...
CVE-2010-2297rendering/FixedTableLayout.cpp in WebCore in WebKit in Google Chrome b ...
CVE-2010-2296The implementation of unspecified DOM methods in Google Chrome before ...
CVE-2010-2295page/EventHandler.cpp in WebCore in WebKit in Google Chrome before 5.0 ...
CVE-2010-2264The Cascading Style Sheets (CSS) implementation in WebKit in Apple Saf ...
CVE-2010-2110Google Chrome before 5.0.375.55 does not properly execute JavaScript c ...
CVE-2010-2109Unspecified vulnerability in Google Chrome before 5.0.375.55 allows us ...
CVE-2010-2108Unspecified vulnerability in Google Chrome before 5.0.375.55 allows re ...
CVE-2010-2107Unspecified vulnerability in Google Chrome before 5.0.375.55 allows at ...
CVE-2010-2106Unspecified vulnerability in Google Chrome before 5.0.375.55 might all ...
CVE-2010-2105Google Chrome before 5.0.375.55 does not properly follow the Safe Brow ...
CVE-2010-1940Apple Safari 4.0.5 on Windows sends the "Authorization: Basic" header ...
CVE-2010-1939Use-after-free vulnerability in Apple Safari 4.0.5 on Windows allows r ...
CVE-2010-1825Use-after-free vulnerability in WebKit, as used in Google Chrome befor ...
CVE-2010-1824Use-after-free vulnerability in WebKit, as used in Apple iTunes before ...
CVE-2010-1823Use-after-free vulnerability in WebKit before r65958, as used in Googl ...
CVE-2010-1822WebKit, as used in Apple Safari before 4.1.3 and 5.0.x before 5.0.3 an ...
CVE-2010-1813WebKit in Apple iOS before 4.1 on the iPhone and iPod touch allows rem ...
CVE-2010-1807WebKit in Apple Safari 4.x before 4.1.2 and 5.x before 5.0.2; Android ...
CVE-2010-1806Use-after-free vulnerability in Apple Safari 4.x before 4.1.2 and 5.x ...
CVE-2010-1805Untrusted search path vulnerability in Apple Safari 4.x before 4.1.2 a ...
CVE-2010-1796The AutoFill feature in Apple Safari before 5.0.1 on Mac OS X 10.5 thr ...
CVE-2010-1793Multiple use-after-free vulnerabilities in WebKit in Apple Safari befo ...
CVE-2010-1792WebKit in Apple Safari before 5.0.1 on Mac OS X 10.5 through 10.6 and ...
CVE-2010-1791Integer signedness error in WebKit in Apple Safari before 5.0.1 on Mac ...
CVE-2010-1790WebKit in Apple Safari before 5.0.1 on Mac OS X 10.5 through 10.6 and ...
CVE-2010-1789Heap-based buffer overflow in WebKit in Apple Safari before 5.0.1 on M ...
CVE-2010-1788WebKit in Apple Safari before 5.0.1 on Mac OS X 10.5 through 10.6 and ...
CVE-2010-1787WebKit in Apple Safari before 5.0.1 on Mac OS X 10.5 through 10.6 and ...
CVE-2010-1786Use-after-free vulnerability in WebKit in Apple Safari before 5.0.1 on ...
CVE-2010-1785WebKit in Apple Safari before 5.0.1 on Mac OS X 10.5 through 10.6 and ...
CVE-2010-1784The counters functionality in the Cascading Style Sheets (CSS) impleme ...
CVE-2010-1783WebKit in Apple Safari before 5.0.1 on Mac OS X 10.5 through 10.6 and ...
CVE-2010-1782WebKit in Apple Safari before 5.0.1 on Mac OS X 10.5 through 10.6 and ...
CVE-2010-1780Use-after-free vulnerability in WebKit in Apple Safari before 5.0.1 on ...
CVE-2010-1778Cross-site scripting (XSS) vulnerability in Apple Safari before 5.0.1 ...
CVE-2010-1774WebKit in Apple Safari before 5.0 on Mac OS X 10.5 through 10.6 and Wi ...
CVE-2010-1773Off-by-one error in the toAlphabetic function in rendering/RenderListM ...
CVE-2010-1772Use-after-free vulnerability in page/Geolocation.cpp in WebCore in Web ...
CVE-2010-1771Use-after-free vulnerability in WebKit in Apple Safari before 5.0 on M ...
CVE-2010-1770WebKit in Apple Safari before 5.0 on Mac OS X 10.5 through 10.6 and Wi ...
CVE-2010-1769WebKit in Apple iTunes before 9.2 on Windows, and Apple iOS before 4 o ...
CVE-2010-1767Cross-site request forgery (CSRF) vulnerability in loader/DocumentThre ...
CVE-2010-1766Off-by-one error in the WebSocketHandshake::readServerHandshake functi ...
CVE-2010-1764WebKit in Apple Safari before 5.0 on Mac OS X 10.5 through 10.6 and Wi ...
CVE-2010-1763Unspecified vulnerability in WebKit in Apple iTunes before 9.2 on Wind ...
CVE-2010-1762Cross-site scripting (XSS) vulnerability in WebKit in Apple Safari bef ...
CVE-2010-1761Use-after-free vulnerability in WebKit in Apple Safari before 5.0 on M ...
CVE-2010-1760loader/DocumentThreadableLoader.cpp in the XMLHttpRequest implementati ...
CVE-2010-1759Use-after-free vulnerability in WebKit in Apple Safari before 5.0 on M ...
CVE-2010-1758Use-after-free vulnerability in WebKit in Apple Safari before 5.0 on M ...
CVE-2010-1749Use-after-free vulnerability in WebKit in Apple Safari before 5.0 on M ...
CVE-2010-1731Google Chrome on the HTC Hero allows remote attackers to cause a denia ...
CVE-2010-1665Google Chrome before 4.1.249.1064 does not properly handle fonts, whic ...
CVE-2010-1664Google Chrome before 4.1.249.1064 does not properly handle HTML5 media ...
CVE-2010-1663The Google URL Parsing Library (aka google-url or GURL) in Google Chro ...
CVE-2010-1506The Google V8 bindings in Google Chrome before 4.1.249.1059 allow atta ...
CVE-2010-1505Google Chrome before 4.1.249.1059 does not prevent pages from loading ...
CVE-2010-1504Cross-site scripting (XSS) vulnerability in Google Chrome before 4.1.2 ...
CVE-2010-1503Cross-site scripting (XSS) vulnerability in Google Chrome before 4.1.2 ...
CVE-2010-1502Unspecified vulnerability in Google Chrome before 4.1.249.1059 allows ...
CVE-2010-1500Google Chrome before 4.1.249.1059 does not properly support forms, whi ...
CVE-2010-1422WebKit in Apple Safari before 5.0 on Mac OS X 10.5 through 10.6 and Wi ...
CVE-2010-1421The execCommand JavaScript function in WebKit in Apple Safari before 5 ...
CVE-2010-1419Use-after-free vulnerability in WebKit in Apple Safari before 5.0 on M ...
CVE-2010-1418Cross-site scripting (XSS) vulnerability in WebKit in Apple Safari bef ...
CVE-2010-1417The Cascading Style Sheets (CSS) implementation in WebKit in Apple Saf ...
CVE-2010-1416WebKit in Apple Safari before 5.0 on Mac OS X 10.5 through 10.6 and Wi ...
CVE-2010-1415WebKit in Apple Safari before 5.0 on Mac OS X 10.5 through 10.6 and Wi ...
CVE-2010-1414Use-after-free vulnerability in WebKit in Apple Safari before 5.0 on M ...
CVE-2010-1413WebKit in Apple Safari before 5.0 on Mac OS X 10.5 through 10.6 and Wi ...
CVE-2010-1412Use-after-free vulnerability in WebKit in Apple Safari before 5.0 on M ...
CVE-2010-1410WebKit in Apple Safari before 5.0 on Mac OS X 10.5 through 10.6 and Wi ...
CVE-2010-1409Incomplete blacklist vulnerability in WebKit in Apple Safari before 5. ...
CVE-2010-1408WebKit in Apple Safari before 5.0 on Mac OS X 10.5 through 10.6 and Wi ...
CVE-2010-1407WebKit in Apple iOS before 4 on the iPhone and iPod touch does not pro ...
CVE-2010-1406WebKit in Apple Safari before 5.0 on Mac OS X 10.5 through 10.6 and Wi ...
CVE-2010-1405Use-after-free vulnerability in WebKit in Apple Safari before 5.0 on M ...
CVE-2010-1404Use-after-free vulnerability in WebKit in Apple Safari before 5.0 on M ...
CVE-2010-1403WebKit in Apple Safari before 5.0 on Mac OS X 10.5 through 10.6 and Wi ...
CVE-2010-1402Double free vulnerability in WebKit in Apple Safari before 5.0 on Mac ...
CVE-2010-1401Use-after-free vulnerability in the Cascading Style Sheets (CSS) imple ...
CVE-2010-1400Use-after-free vulnerability in WebKit in Apple Safari before 5.0 on M ...
CVE-2010-1399WebKit in Apple Safari before 5.0 on Mac OS X 10.5 through 10.6 and Wi ...
CVE-2010-1398WebKit in Apple Safari before 5.0 on Mac OS X 10.5 through 10.6 and Wi ...
CVE-2010-1397Use-after-free vulnerability in WebKit in Apple Safari before 5.0 on M ...
CVE-2010-1396Use-after-free vulnerability in WebKit in Apple Safari before 5.0 on M ...
CVE-2010-1395Cross-site scripting (XSS) vulnerability in WebKit in Apple Safari bef ...
CVE-2010-1394Cross-site scripting (XSS) vulnerability in WebKit in Apple Safari bef ...
CVE-2010-1393The Cascading Style Sheets (CSS) implementation in WebKit in Apple Saf ...
CVE-2010-1392Use-after-free vulnerability in WebKit in Apple Safari before 5.0 on M ...
CVE-2010-1391Multiple directory traversal vulnerabilities in the (a) Local Storage ...
CVE-2010-1390Cross-site scripting (XSS) vulnerability in WebKit in Apple Safari bef ...
CVE-2010-1389Cross-site scripting (XSS) vulnerability in WebKit in Apple Safari bef ...
CVE-2010-1388WebKit in Apple Safari before 5.0 on Mac OS X 10.5 through 10.6, and b ...
CVE-2010-1387Use-after-free vulnerability in JavaScriptCore in WebKit in Apple iTun ...
CVE-2010-1386page/Geolocation.cpp in WebCore in WebKit before r56188 and before 1.2 ...
CVE-2010-1385Use-after-free vulnerability in Apple Safari before 5.0 on Mac OS X 10 ...
CVE-2010-1237Google Chrome 4.1 BETA before 4.1.249.1036 allows remote attackers to ...
CVE-2010-1236The protocolIs function in platform/KURLGoogle.cpp in WebCore in WebKi ...
CVE-2010-1235Unspecified vulnerability in Google Chrome before 4.1.249.1036 allows ...
CVE-2010-1234Unspecified vulnerability in Google Chrome before 4.1.249.1036 allows ...
CVE-2010-1233Multiple integer overflows in Google Chrome before 4.1.249.1036 allow ...
CVE-2010-1232Google Chrome before 4.1.249.1036 allows remote attackers to cause a d ...
CVE-2010-1231Google Chrome before 4.1.249.1036 processes HTTP headers before invoki ...
CVE-2010-1230Google Chrome before 4.1.249.1036 does not have the expected behavior ...
CVE-2010-1229The sandbox infrastructure in Google Chrome before 4.1.249.1036 does n ...
CVE-2010-1228Multiple race conditions in the sandbox infrastructure in Google Chrom ...
CVE-2010-1029Stack consumption vulnerability in the WebCore::CSSSelector function i ...
CVE-2010-0664Stack consumption vulnerability in the ChildProcessSecurityPolicy::Can ...
CVE-2010-0663The ParamTraits<SkBitmap>::Read function in common/common_param_traits ...
CVE-2010-0662The ParamTraits<SkBitmap>::Read function in common/common_param_traits ...
CVE-2010-0661WebCore/bindings/v8/custom/V8DOMWindowCustom.cpp in WebKit before r524 ...
CVE-2010-0660Google Chrome before 4.0.249.78 sends an https URL in the Referer head ...
CVE-2010-0659The image decoder in WebKit before r52833, as used in Google Chrome be ...
CVE-2010-0658Multiple integer overflows in Skia, as used in Google Chrome before 4. ...
CVE-2010-0657Google Chrome before 4.0.249.78 on Windows does not perform the expect ...
CVE-2010-0656WebKit before r51295, as used in Google Chrome before 4.0.249.78, pres ...
CVE-2010-0655Use-after-free vulnerability in Google Chrome before 4.0.249.78 allows ...
CVE-2010-0651WebKit before r52784, as used in Google Chrome before 4.0.249.78 and A ...
CVE-2010-0650WebKit, as used in Google Chrome before 4.0.249.78 and Apple Safari, a ...
CVE-2010-0649Integer overflow in the CrossCallParamsEx::CreateFromBuffer function i ...
CVE-2010-0647WebKit before r53525, as used in Google Chrome before 4.0.249.89, allo ...
CVE-2010-0646Multiple integer signedness errors in factory.cc in Google V8 before r ...
CVE-2010-0645Multiple integer overflows in factory.cc in Google V8 before r3560, as ...
CVE-2010-0644Google Chrome before 4.0.249.89, when a SOCKS 5 proxy server is config ...
CVE-2010-0643Google Chrome before 4.0.249.89 attempts to make direct connections to ...
CVE-2010-0556browser/login/login_prompt.cc in Google Chrome before 4.0.249.89 popul ...
CVE-2010-0544Cross-site scripting (XSS) vulnerability in WebKit in Apple Safari bef ...
CVE-2010-0315WebKit before r53607, as used in Google Chrome before 4.0.249.89, allo ...
CVE-2010-0314Apple Safari allows remote attackers to discover a redirect's target U ...
CVE-2010-0054Use-after-free vulnerability in WebKit in Apple Safari before 4.0.5 al ...
CVE-2010-0053Use-after-free vulnerability in WebKit in Apple Safari before 4.0.5 al ...
CVE-2010-0052Use-after-free vulnerability in WebKit in Apple Safari before 4.0.5 al ...
CVE-2010-0050Use-after-free vulnerability in WebKit in Apple Safari before 4.0.5 al ...
CVE-2010-0049Use-after-free vulnerability in WebKit in Apple Safari before 4.0.5 al ...
CVE-2010-0048Use-after-free vulnerability in WebKit in Apple Safari before 4.0.5 al ...
CVE-2010-0047Use-after-free vulnerability in WebKit in Apple Safari before 4.0.5 al ...
CVE-2010-0046The Cascading Style Sheets (CSS) implementation in WebKit in Apple Saf ...
CVE-2009-3934The WebFrameLoaderClient::dispatchDidChangeLocationWithinPage function ...
CVE-2009-3933WebKit before r50173, as used in Google Chrome before 3.0.195.32, allo ...
CVE-2009-3932The Gears plugin in Google Chrome before 3.0.195.32 allows user-assist ...
CVE-2009-3931Incomplete blacklist vulnerability in browser/download/download_exe.cc ...
CVE-2009-3456Google Chrome, possibly 3.0.195.21 and earlier, does not properly hand ...
CVE-2009-3268Google Chrome 1.0.154.48 and earlier allows remote attackers to cause ...
CVE-2009-3264The getSVGDocument method in Google Chrome before 3.0.195.21 omits an ...
CVE-2009-3263Cross-site scripting (XSS) vulnerability in Google Chrome 2.x and 3.x ...
CVE-2009-2974Google Chrome 1.0.154.65, 1.0.154.48, and earlier allows remote attack ...
CVE-2009-2973Google Chrome before 2.0.172.43 does not prevent SSL connections to a ...
CVE-2009-2955Google Chrome 1.0.154.48 and earlier allows remote attackers to cause ...
CVE-2009-2935Google V8, as used in Google Chrome before 2.0.172.43, allows remote a ...
CVE-2009-2578Google Chrome 2.x through 2.0.172 allows remote attackers to cause a d ...
CVE-2009-2556Google Chrome before 2.0.172.37 allows attackers to leverage renderer ...
CVE-2009-2555Heap-based buffer overflow in src/jsregexp.cc in Google V8 before 1.1. ...
CVE-2009-2352Google Chrome 1.0.154.48 and earlier does not block javascript: URIs i ...
CVE-2009-2121Buffer overflow in the browser kernel in Google Chrome before 2.0.172. ...
CVE-2009-2071Google Chrome before 1.0.154.53 displays a cached certificate for a (1 ...
CVE-2009-2068Google Chrome detects http content in https web pages only when the to ...
CVE-2009-2060src/net/http/http_transaction_winhttp.cc in Google Chrome before 1.0.1 ...
CVE-2009-1514Google Chrome 1.0.154.53 allows remote attackers to cause a denial of ...
CVE-2009-1441Heap-based buffer overflow in the ParamTraits<SkBitmap>::Read function ...
CVE-2009-1414Google Chrome 2.0.x lets modifications to the global object persist ac ...
CVE-2009-1413Google Chrome 1.0.x does not cancel timeouts upon a page transition, w ...
CVE-2009-1412Argument injection vulnerability in the chromehtml: protocol handler i ...
CVE-2009-0411Google Chrome before 1.0.154.46 does not properly restrict access from ...
CVE-2009-0276Cross-domain vulnerability in the V8 JavaScript engine in Google Chrom ...
CVE-2008-7294Google Chrome before 4.0.211.0 cannot properly restrict modifications ...
CVE-2008-7061The tooltip manager (chrome/views/tooltip_manager.cc) in Google Chrome ...
CVE-2008-6998Stack-based buffer overflow in chrome/common/gfx/url_elider.cc in Goog ...
CVE-2008-6997Google Chrome 0.2.149.27 allows user-assisted remote attackers to caus ...
CVE-2008-6996Google Chrome BETA (0.2.149.27) does not prompt the user before saving ...
CVE-2008-6995Integer underflow in net/base/escape.cc in chrome.dll in Google Chrome ...
CVE-2008-6994Stack-based buffer overflow in the SaveAs feature (SaveFileAsWithFilte ...
CVE-2008-4340Google Chrome 0.2.149.29 and 0.2.149.30 allows remote attackers to cau ...
CVE-2008-4226Integer overflow in the xmlSAX2Characters function in libxml2 2.7.2 al ...
CVE-2008-4225Integer overflow in the xmlBufferResize function in libxml2 2.7.2 allo ...
CVE-2008-3281libxml2 2.6.32 and earlier does not properly detect recursion during e ...

Security announcements

DSA / DLADescription
DSA-4352-1chromium-browser - security update
DSA-4342-1chromium-browser - security update
DSA-4340-1chromium-browser - security update
DSA-4330-1chromium-browser - security update
DSA-4297-1chromium-browser - security update
DSA-4289-1chromium-browser - security update
DSA-4256-1chromium-browser - security update
DSA-4237-1chromium-browser - security update
DSA-4182-1chromium-browser - security update
DSA-4103-1chromium-browser - security update
DSA-4064-1chromium-browser - security update
DSA-4024-1chromium-browser - security update
DSA-4020-1chromium-browser - security update
DSA-3985-1chromium-browser - security update
DSA-3926-1chromium-browser - security update
DSA-3810-1chromium-browser - security update
DSA-3776-1chromium-browser - security update
DSA-3731-1chromium-browser - security update
DSA-3683-1chromium-browser - security update
DSA-3667-1chromium-browser - security update
DSA-3660-1chromium-browser - security update
DSA-3645-1chromium-browser - security update
DSA-3637-1chromium-browser - security update
DSA-3594-1chromium-browser - security update
DSA-3590-1chromium-browser - security update
DSA-3564-1chromium-browser - security update
DSA-3549-1chromium-browser - security update
DSA-3531-1chromium-browser - security update
DSA-3513-1chromium-browser - security update
DSA-3507-1chromium-browser - security update
DSA-3486-1chromium-browser - security update
DSA-3456-1chromium-browser - security update
DSA-3418-1chromium-browser - security update
DSA-3415-1chromium-browser - security update
DSA-3376-1chromium-browser - security update
DSA-3351-1chromium-browser - security update
DSA-3315-1chromium-browser - security update
DSA-3267-1chromium-browser - security update
DSA-3242-1chromium-browser - security update
DSA-3238-1chromium-browser - security update
DSA-3148-1chromium-browser - end of life
DSA-3039-1chromium-browser - security update
DSA-2959-1chromium-browser - security update
DSA-2939-1chromium-browser - security update
DSA-2930-1chromium-browser - security update
DSA-2920-1chromium-browser - security update
DSA-2905-1chromium-browser - security update
DSA-2883-1chromium-browser - security update
DSA-2862-1chromium-browser - several
DSA-2811-1chromium-browser - several
DSA-2799-1chromium-browser - several
DSA-2785-1chromium-browser - several
DSA-2741-1chromium-browser - several
DSA-2732-1chromium-browser - several
DSA-2724-1chromium-browser - several
DSA-2706-1chromium-browser - several
DSA-2695-1chromium-browser - several
DSA-2307-1chromium-browser - several
DSA-2245-1chromium-browser - several vulnerabilities
DSA-2192-1chromium-browser - several
DSA-2189-1chromium-browser - several
DSA-2166-1chromium-browser - several

Search for package or bug name: Reporting problems