Lucene search

K

Chrome Security Vulnerabilities

cve
cve

CVE-2022-1305

Use after free in storage in Google Chrome prior to 100.0.4896.88 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

9AI Score

0.004EPSS

2022-07-25 02:15 PM
155
4
cve
cve

CVE-2022-1306

Inappropriate implementation in compositing in Google Chrome prior to 100.0.4896.88 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.

4.3CVSS

4.8AI Score

0.002EPSS

2022-07-25 02:15 PM
129
7
cve
cve

CVE-2022-1307

Inappropriate implementation in full screen in Google Chrome on Android prior to 100.0.4896.88 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.

4.3CVSS

4.8AI Score

0.002EPSS

2022-07-25 02:15 PM
144
5
cve
cve

CVE-2022-1308

Use after free in BFCache in Google Chrome prior to 100.0.4896.88 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

9AI Score

0.004EPSS

2022-07-25 02:15 PM
82
7
cve
cve

CVE-2022-1309

Insufficient policy enforcement in developer tools in Google Chrome prior to 100.0.4896.88 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page.

9.6CVSS

8.7AI Score

0.003EPSS

2022-07-25 02:15 PM
192
7
cve
cve

CVE-2022-1310

Use after free in regular expressions in Google Chrome prior to 100.0.4896.88 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

9AI Score

0.004EPSS

2022-07-25 02:15 PM
198
7
cve
cve

CVE-2022-1311

Use after free in shell in Google Chrome on ChromeOS prior to 100.0.4896.88 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

9.1AI Score

0.004EPSS

2022-07-25 02:15 PM
79
5
cve
cve

CVE-2022-1312

Use after free in storage in Google Chrome prior to 100.0.4896.88 allowed an attacker who convinced a user to install a malicious extension to potentially perform a sandbox escape via a crafted Chrome Extension.

9.6CVSS

9.2AI Score

0.002EPSS

2022-07-25 02:15 PM
160
3
cve
cve

CVE-2022-1313

Use after free in tab groups in Google Chrome prior to 100.0.4896.88 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

9AI Score

0.004EPSS

2022-07-25 02:15 PM
178
3
cve
cve

CVE-2022-1314

Type confusion in V8 in Google Chrome prior to 100.0.4896.88 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.6AI Score

0.004EPSS

2022-07-25 02:15 PM
174
3
cve
cve

CVE-2022-1364

Type confusion in V8 Turbofan in Google Chrome prior to 100.0.4896.127 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.6AI Score

0.02EPSS

2022-07-26 10:15 PM
1110
In Wild
6
cve
cve

CVE-2022-1477

Use after free in Vulkan in Google Chrome prior to 101.0.4951.41 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.8AI Score

0.004EPSS

2022-07-26 10:15 PM
226
5
cve
cve

CVE-2022-1478

Use after free in SwiftShader in Google Chrome prior to 101.0.4951.41 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.8AI Score

0.004EPSS

2022-07-26 10:15 PM
236
6
cve
cve

CVE-2022-1479

Use after free in ANGLE in Google Chrome prior to 101.0.4951.41 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.8AI Score

0.004EPSS

2022-07-26 10:15 PM
202
4
cve
cve

CVE-2022-1481

Use after free in Sharing in Google Chrome on Mac prior to 101.0.4951.41 allowed a remote attacker who convinced a user to engage in specific user interaction to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.8AI Score

0.004EPSS

2022-07-26 10:15 PM
212
5
cve
cve

CVE-2022-1482

Inappropriate implementation in WebGL in Google Chrome prior to 101.0.4951.41 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

6.5CVSS

6.8AI Score

0.002EPSS

2022-07-26 10:15 PM
178
6
cve
cve

CVE-2022-1483

Heap buffer overflow in WebGPU in Google Chrome prior to 101.0.4951.41 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.6AI Score

0.003EPSS

2022-07-26 10:15 PM
230
4
cve
cve

CVE-2022-1484

Heap buffer overflow in Web UI Settings in Google Chrome prior to 101.0.4951.41 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.6AI Score

0.003EPSS

2022-07-26 10:15 PM
220
4
cve
cve

CVE-2022-1485

Use after free in File System API in Google Chrome prior to 101.0.4951.41 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

7.5CVSS

8AI Score

0.004EPSS

2022-07-26 10:15 PM
205
7
cve
cve

CVE-2022-1486

Type confusion in V8 in Google Chrome prior to 101.0.4951.41 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.

8.8CVSS

7.6AI Score

0.002EPSS

2022-07-26 10:15 PM
197
4
cve
cve

CVE-2022-1487

Use after free in Ozone in Google Chrome prior to 101.0.4951.41 allowed a remote attacker to potentially exploit heap corruption via running a Wayland test.

7.5CVSS

8.2AI Score

0.002EPSS

2022-07-26 10:15 PM
199
8
cve
cve

CVE-2022-1488

Inappropriate implementation in Extensions API in Google Chrome prior to 101.0.4951.41 allowed an attacker who convinced a user to install a malicious extension to leak cross-origin data via a crafted Chrome Extension.

4.3CVSS

5AI Score

0.001EPSS

2022-07-26 10:15 PM
185
4
cve
cve

CVE-2022-1489

Out of bounds memory access in UI Shelf in Google Chrome on Chrome OS, Lacros prior to 101.0.4951.41 allowed a remote attacker to potentially exploit heap corruption via specific user interactions.

8.8CVSS

8.6AI Score

0.003EPSS

2022-07-26 10:15 PM
115
7
cve
cve

CVE-2022-1490

Use after free in Browser Switcher in Google Chrome prior to 101.0.4951.41 allowed a remote attacker who convinced a user to engage in specific user interaction to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.7AI Score

0.004EPSS

2022-07-26 10:15 PM
166
5
cve
cve

CVE-2022-1491

Use after free in Bookmarks in Google Chrome prior to 101.0.4951.41 allowed a remote attacker to potentially exploit heap corruption via specific and direct user interaction.

8.8CVSS

8.9AI Score

0.004EPSS

2022-07-26 10:15 PM
214
5
cve
cve

CVE-2022-1492

Insufficient data validation in Blink Editing in Google Chrome prior to 101.0.4951.41 allowed a remote attacker to inject arbitrary scripts or HTML via a crafted HTML page.

6.1CVSS

6.2AI Score

0.002EPSS

2022-07-26 10:15 PM
176
5
cve
cve

CVE-2022-1493

Use after free in Dev Tools in Google Chrome prior to 101.0.4951.41 allowed a remote attacker to potentially exploit heap corruption via specific and direct user interaction.

8.8CVSS

8.9AI Score

0.004EPSS

2022-07-26 10:15 PM
194
5
cve
cve

CVE-2022-1494

Insufficient data validation in Trusted Types in Google Chrome prior to 101.0.4951.41 allowed a remote attacker to bypass trusted types policy via a crafted HTML page.

6.1CVSS

6.1AI Score

0.002EPSS

2022-07-26 10:15 PM
195
5
cve
cve

CVE-2022-1495

Incorrect security UI in Downloads in Google Chrome on Android prior to 101.0.4951.41 allowed a remote attacker to spoof the APK downloads dialog via a crafted HTML page.

4.3CVSS

4.8AI Score

0.002EPSS

2022-07-26 10:15 PM
188
5
cve
cve

CVE-2022-1496

Use after free in File Manager in Google Chrome prior to 101.0.4951.41 allowed a remote attacker to potentially exploit heap corruption via specific and direct user interaction.

8.8CVSS

8.9AI Score

0.004EPSS

2022-07-26 10:15 PM
121
7
cve
cve

CVE-2022-1497

Inappropriate implementation in Input in Google Chrome prior to 101.0.4951.41 allowed a remote attacker to spoof the contents of cross-origin websites via a crafted HTML page.

6.5CVSS

6.1AI Score

0.002EPSS

2022-07-26 10:15 PM
164
7
cve
cve

CVE-2022-1498

Inappropriate implementation in HTML Parser in Google Chrome prior to 101.0.4951.41 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

4.3CVSS

4.7AI Score

0.002EPSS

2022-07-26 10:15 PM
172
8
cve
cve

CVE-2022-1499

Inappropriate implementation in WebAuthentication in Google Chrome prior to 101.0.4951.41 allowed a remote attacker to bypass same origin policy via a crafted HTML page.

6.3CVSS

6.1AI Score

0.002EPSS

2022-07-26 10:15 PM
176
7
cve
cve

CVE-2022-1500

Insufficient data validation in Dev Tools in Google Chrome prior to 101.0.4951.41 allowed a remote attacker to bypass content security policy via a crafted HTML page.

6.5CVSS

6.3AI Score

0.001EPSS

2022-07-26 10:15 PM
198
8
cve
cve

CVE-2022-1501

Inappropriate implementation in iframe in Google Chrome prior to 101.0.4951.41 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

6.5CVSS

6.2AI Score

0.002EPSS

2022-07-26 10:15 PM
199
5
cve
cve

CVE-2022-1633

Use after free in Sharesheet in Google Chrome on Chrome OS prior to 101.0.4951.64 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via specific user interactions.

8.8CVSS

8.9AI Score

0.004EPSS

2022-07-26 10:15 PM
95
7
cve
cve

CVE-2022-1634

Use after free in Browser UI in Google Chrome prior to 101.0.4951.64 allowed a remote attacker who had convinced a user to engage in specific UI interaction to potentially exploit heap corruption via specific user interactions.

8.8CVSS

8.8AI Score

0.004EPSS

2022-07-26 10:15 PM
206
7
cve
cve

CVE-2022-1635

Use after free in Permission Prompts in Google Chrome prior to 101.0.4951.64 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via specific user interactions.

8.8CVSS

8.9AI Score

0.004EPSS

2022-07-26 10:15 PM
210
7
cve
cve

CVE-2022-1636

Use after free in Performance APIs in Google Chrome prior to 101.0.4951.64 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.8AI Score

0.004EPSS

2022-07-26 10:15 PM
160
8
cve
cve

CVE-2022-1637

Inappropriate implementation in Web Contents in Google Chrome prior to 101.0.4951.64 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

4.3CVSS

4.8AI Score

0.001EPSS

2022-07-26 10:15 PM
135
8
cve
cve

CVE-2022-1638

Heap buffer overflow in V8 Internationalization in Google Chrome prior to 101.0.4951.64 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.7AI Score

0.001EPSS

2022-07-26 10:15 PM
210
6
cve
cve

CVE-2022-1639

Use after free in ANGLE in Google Chrome prior to 101.0.4951.64 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.8AI Score

0.004EPSS

2022-07-26 10:15 PM
162
7
cve
cve

CVE-2022-1640

Use after free in Sharing in Google Chrome prior to 101.0.4951.64 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.8AI Score

0.004EPSS

2022-07-26 10:15 PM
136
7
cve
cve

CVE-2022-1641

Use after free in Web UI Diagnostics in Google Chrome on Chrome OS prior to 101.0.4951.64 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via specific user interaction.

8.8CVSS

8.9AI Score

0.004EPSS

2022-07-26 10:15 PM
228
5
cve
cve

CVE-2022-1853

Use after free in Indexed DB in Google Chrome prior to 102.0.5005.61 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page.

9.6CVSS

9.2AI Score

0.002EPSS

2022-07-27 10:15 PM
187
9
cve
cve

CVE-2022-1854

Use after free in ANGLE in Google Chrome prior to 102.0.5005.61 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

9AI Score

0.004EPSS

2022-07-27 10:15 PM
146
10
cve
cve

CVE-2022-1855

Use after free in Messaging in Google Chrome prior to 102.0.5005.61 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

9AI Score

0.004EPSS

2022-07-27 10:15 PM
104
9
cve
cve

CVE-2022-1856

Use after free in User Education in Google Chrome prior to 102.0.5005.61 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted Chrome Extension or specific user interaction.

8.8CVSS

9.1AI Score

0.002EPSS

2022-07-27 10:15 PM
88
10
cve
cve

CVE-2022-1857

Insufficient policy enforcement in File System API in Google Chrome prior to 102.0.5005.61 allowed a remote attacker to bypass file system restrictions via a crafted HTML page.

8.8CVSS

8AI Score

0.002EPSS

2022-07-27 10:15 PM
132
9
cve
cve

CVE-2022-1858

Out of bounds read in DevTools in Google Chrome prior to 102.0.5005.61 allowed a remote attacker to perform an out of bounds memory read via specific user interaction.

6.5CVSS

7AI Score

0.002EPSS

2022-07-27 10:15 PM
95
2
Total number of security vulnerabilities3390