Lucene search

K

Chrome Security Vulnerabilities

cve
cve

CVE-2024-2176

Use after free in FedCM in Google Chrome prior to 122.0.6261.111 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

6.2AI Score

0.0004EPSS

2024-03-06 07:15 PM
1727
cve
cve

CVE-2024-2400

Use after free in Performance Manager in Google Chrome prior to 122.0.6261.128 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

6.2AI Score

0.0004EPSS

2024-03-13 04:15 AM
56
cve
cve

CVE-2024-2625

Object lifecycle issue in V8 in Google Chrome prior to 123.0.6312.58 allowed a remote attacker to potentially exploit object corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

8.2AI Score

0.001EPSS

2024-03-20 05:15 PM
93
cve
cve

CVE-2024-2626

Out of bounds read in Swiftshader in Google Chrome prior to 123.0.6312.58 allowed a remote attacker to perform out of bounds memory access via a crafted HTML page. (Chromium security severity: Medium)

6.5CVSS

6.6AI Score

0.001EPSS

2024-03-20 05:15 PM
76
cve
cve

CVE-2024-2627

Use after free in Canvas in Google Chrome prior to 123.0.6312.58 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)

8.8CVSS

8.8AI Score

0.001EPSS

2024-03-20 05:15 PM
92
cve
cve

CVE-2024-2628

Inappropriate implementation in Downloads in Google Chrome prior to 123.0.6312.58 allowed a remote attacker to perform UI spoofing via a crafted URL. (Chromium security severity: Medium)

4.3CVSS

5AI Score

0.001EPSS

2024-03-20 05:15 PM
64
cve
cve

CVE-2024-2629

Incorrect security UI in iOS in Google Chrome prior to 123.0.6312.58 allowed a remote attacker to perform UI spoofing via a crafted HTML page. (Chromium security severity: Medium)

4.3CVSS

4.7AI Score

0.001EPSS

2024-03-20 05:15 PM
53
cve
cve

CVE-2024-2630

Inappropriate implementation in iOS in Google Chrome prior to 123.0.6312.58 allowed a remote attacker to leak cross-origin data via a crafted HTML page. (Chromium security severity: Medium)

6.5CVSS

6AI Score

0.001EPSS

2024-03-20 05:15 PM
55
cve
cve

CVE-2024-2631

Inappropriate implementation in iOS in Google Chrome prior to 123.0.6312.58 allowed a remote attacker to perform UI spoofing via a crafted HTML page. (Chromium security severity: Low)

4.3CVSS

4.7AI Score

0.001EPSS

2024-03-20 05:15 PM
60
cve
cve

CVE-2024-2883

Use after free in ANGLE in Google Chrome prior to 123.0.6312.86 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Critical)

7.5CVSS

6.5AI Score

0.0004EPSS

2024-03-26 09:15 PM
111
cve
cve

CVE-2024-2884

Out of bounds read in V8 in Google Chrome prior to 121.0.6167.139 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page. (Chromium security severity: Medium)

6.5CVSS

6AI Score

0.001EPSS

2024-07-16 11:15 PM
34
cve
cve

CVE-2024-2885

Use after free in Dawn in Google Chrome prior to 123.0.6312.86 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

7.5CVSS

6.5AI Score

0.0004EPSS

2024-03-26 09:15 PM
59
cve
cve

CVE-2024-2886

Use after free in WebCodecs in Google Chrome prior to 123.0.6312.86 allowed a remote attacker to perform arbitrary read/write via a crafted HTML page. (Chromium security severity: High)

7.5CVSS

6.3AI Score

0.0004EPSS

2024-03-26 09:15 PM
78
cve
cve

CVE-2024-2887

Type Confusion in WebAssembly in Google Chrome prior to 123.0.6312.86 allowed a remote attacker to execute arbitrary code via a crafted HTML page. (Chromium security severity: High)

8.1CVSS

6.7AI Score

0.0005EPSS

2024-03-26 09:15 PM
60
cve
cve

CVE-2024-3156

Inappropriate implementation in V8 in Google Chrome prior to 123.0.6312.105 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

8AI Score

0.001EPSS

2024-04-06 03:15 PM
92
cve
cve

CVE-2024-3157

Out of bounds memory access in Compositing in Google Chrome prior to 123.0.6312.122 allowed a remote attacker who had compromised the GPU process to potentially perform a sandbox escape via specific UI gestures. (Chromium security severity: High)

8.1CVSS

6AI Score

0.0004EPSS

2024-04-10 07:15 PM
47
cve
cve

CVE-2024-3158

Use after free in Bookmarks in Google Chrome prior to 123.0.6312.105 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

8.8AI Score

0.001EPSS

2024-04-06 03:15 PM
91
cve
cve

CVE-2024-3159

Out of bounds memory access in V8 in Google Chrome prior to 123.0.6312.105 allowed a remote attacker to perform arbitrary read/write via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

8AI Score

0.001EPSS

2024-04-06 03:15 PM
111
cve
cve

CVE-2024-3168

Use after free in DevTools in Google Chrome prior to 122.0.6261.57 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)

8.8CVSS

7AI Score

0.001EPSS

2024-07-16 11:15 PM
35
cve
cve

CVE-2024-3169

Use after free in V8 in Google Chrome prior to 121.0.6167.139 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

6.7AI Score

0.001EPSS

2024-07-16 11:15 PM
48
cve
cve

CVE-2024-3170

Use after free in WebRTC in Google Chrome prior to 121.0.6167.85 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

6.7AI Score

0.001EPSS

2024-07-16 11:15 PM
49
cve
cve

CVE-2024-3171

Use after free in Accessibility in Google Chrome prior to 122.0.6261.57 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via specific UI gestures. (Chromium security severity: Medium)

8.8CVSS

7.2AI Score

0.001EPSS

2024-07-16 11:15 PM
34
cve
cve

CVE-2024-3172

Insufficient data validation in DevTools in Google Chrome prior to 121.0.6167.85 allowed a remote attacker who convinced a user to engage in specific UI gestures to execute arbitrary code via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

6.9AI Score

0.001EPSS

2024-07-16 11:15 PM
41
cve
cve

CVE-2024-3173

Insufficient data validation in Updater in Google Chrome prior to 120.0.6099.62 allowed a remote attacker to perform OS-level privilege escalation via a malicious file. (Chromium security severity: High)

8.8CVSS

6.2AI Score

0.001EPSS

2024-07-16 11:15 PM
47
cve
cve

CVE-2024-3174

Inappropriate implementation in V8 in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to potentially exploit object corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

6.5AI Score

0.001EPSS

2024-07-16 11:15 PM
51
cve
cve

CVE-2024-3175

Insufficient data validation in Extensions in Google Chrome prior to 120.0.6099.62 allowed a remote attacker to perform privilege escalation via a crafted Chrome Extension. (Chromium security severity: Low)

6.3CVSS

6.7AI Score

0.0005EPSS

2024-07-16 11:15 PM
43
cve
cve

CVE-2024-3176

Out of bounds write in SwiftShader in Google Chrome prior to 117.0.5938.62 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

6.4AI Score

0.001EPSS

2024-07-16 11:15 PM
55
cve
cve

CVE-2024-3515

Use after free in Dawn in Google Chrome prior to 123.0.6312.122 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

3.7CVSS

6.5AI Score

0.0004EPSS

2024-04-10 07:15 PM
55
cve
cve

CVE-2024-3516

Heap buffer overflow in ANGLE in Google Chrome prior to 123.0.6312.122 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

6.5AI Score

0.0004EPSS

2024-04-10 07:15 PM
61
cve
cve

CVE-2024-3832

Object corruption in V8 in Google Chrome prior to 124.0.6367.60 allowed a remote attacker to potentially exploit object corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

8.2AI Score

0.0004EPSS

2024-04-17 08:15 AM
1968
cve
cve

CVE-2024-3833

Object corruption in WebAssembly in Google Chrome prior to 124.0.6367.60 allowed a remote attacker to potentially exploit object corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

8.2AI Score

0.0004EPSS

2024-04-17 08:15 AM
350
cve
cve

CVE-2024-3834

Use after free in Downloads in Google Chrome prior to 124.0.6367.60 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

8.8AI Score

0.001EPSS

2024-04-17 08:15 AM
132
cve
cve

CVE-2024-3837

Use after free in QUIC in Google Chrome prior to 124.0.6367.60 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)

8.8CVSS

6.4AI Score

0.001EPSS

2024-04-17 08:15 AM
88
cve
cve

CVE-2024-3838

Inappropriate implementation in Autofill in Google Chrome prior to 124.0.6367.60 allowed an attacker who convinced a user to install a malicious app to perform UI spoofing via a crafted app. (Chromium security severity: Medium)

5.5CVSS

5.7AI Score

0.0005EPSS

2024-04-17 08:15 AM
105
cve
cve

CVE-2024-3839

Out of bounds read in Fonts in Google Chrome prior to 124.0.6367.60 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page. (Chromium security severity: Medium)

6.5CVSS

5.1AI Score

0.001EPSS

2024-04-17 08:15 AM
83
cve
cve

CVE-2024-3840

Insufficient policy enforcement in Site Isolation in Google Chrome prior to 124.0.6367.60 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page. (Chromium security severity: Medium)

6.5CVSS

5.4AI Score

0.0004EPSS

2024-04-17 08:15 AM
67
cve
cve

CVE-2024-3841

Insufficient data validation in Browser Switcher in Google Chrome prior to 124.0.6367.60 allowed a remote attacker to inject scripts or HTML into a privileged page via a malicious file. (Chromium security severity: Medium)

7.6CVSS

5.3AI Score

0.0004EPSS

2024-04-17 08:15 AM
71
cve
cve

CVE-2024-3843

Insufficient data validation in Downloads in Google Chrome prior to 124.0.6367.60 allowed a remote attacker to perform UI spoofing via a crafted HTML page. (Chromium security severity: Medium)

4.6CVSS

5.4AI Score

0.0004EPSS

2024-04-17 08:15 AM
66
cve
cve

CVE-2024-3844

Inappropriate implementation in Extensions in Google Chrome prior to 124.0.6367.60 allowed a remote attacker to perform UI spoofing via a crafted Chrome Extension. (Chromium security severity: Low)

4.3CVSS

5.6AI Score

0.0004EPSS

2024-04-17 08:15 AM
74
cve
cve

CVE-2024-3845

Inappropriate implementation in Networks in Google Chrome prior to 124.0.6367.60 allowed a remote attacker to bypass mixed content policy via a crafted HTML page. (Chromium security severity: Low)

9.8CVSS

5.4AI Score

0.0004EPSS

2024-04-17 08:15 AM
66
cve
cve

CVE-2024-3846

Inappropriate implementation in Prompts in Google Chrome prior to 124.0.6367.60 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform UI spoofing via a crafted HTML page. (Chromium security severity: Low)

5.4CVSS

5.5AI Score

0.0004EPSS

2024-04-17 08:15 AM
65
cve
cve

CVE-2024-3847

Insufficient policy enforcement in WebUI in Google Chrome prior to 124.0.6367.60 allowed a remote attacker to bypass content security policy via a crafted HTML page. (Chromium security severity: Low)

9.8CVSS

5.4AI Score

0.0004EPSS

2024-04-17 08:15 AM
65
cve
cve

CVE-2024-3914

Use after free in V8 in Google Chrome prior to 124.0.6367.60 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

6.4AI Score

0.0005EPSS

2024-04-17 06:15 PM
1432
cve
cve

CVE-2024-4058

Type confusion in ANGLE in Google Chrome prior to 124.0.6367.78 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Critical)

8.8CVSS

8.4AI Score

0.001EPSS

2024-05-01 01:15 PM
310
cve
cve

CVE-2024-4059

Out of bounds read in V8 API in Google Chrome prior to 124.0.6367.78 allowed a remote attacker to leak cross-site data via a crafted HTML page. (Chromium security severity: High)

5.3AI Score

0.0004EPSS

2024-05-01 01:15 PM
1131
cve
cve

CVE-2024-4060

Use after free in Dawn in Google Chrome prior to 124.0.6367.78 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

7.5CVSS

6.4AI Score

0.0004EPSS

2024-05-01 01:15 PM
64
cve
cve

CVE-2024-4331

Use after free in Picture In Picture in Google Chrome prior to 124.0.6367.118 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

7.5CVSS

6.4AI Score

0.0004EPSS

2024-05-01 01:15 PM
65
cve
cve

CVE-2024-4368

Use after free in Dawn in Google Chrome prior to 124.0.6367.118 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

6.3CVSS

6.5AI Score

0.0004EPSS

2024-05-01 01:15 PM
774
cve
cve

CVE-2024-4558

Use after free in ANGLE in Google Chrome prior to 124.0.6367.155 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

7.5CVSS

6.5AI Score

0.0004EPSS

2024-05-07 07:15 PM
71
cve
cve

CVE-2024-4559

Heap buffer overflow in WebAudio in Google Chrome prior to 124.0.6367.155 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

7.5CVSS

6.6AI Score

0.0004EPSS

2024-05-07 07:15 PM
51
Total number of security vulnerabilities3511