Lucene search

K

Chrome Security Vulnerabilities

cve
cve

CVE-2024-6777

Use after free in Navigation in Google Chrome prior to 126.0.6478.182 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted Chrome Extension. (Chromium security severity: High)

8.8CVSS

6.8AI Score

0.0004EPSS

2024-07-16 10:15 PM
38
cve
cve

CVE-2024-6778

Race in DevTools in Google Chrome prior to 126.0.6478.182 allowed an attacker who convinced a user to install a malicious extension to inject scripts or HTML into a privileged page via a crafted Chrome Extension. (Chromium security severity: High)

8.8CVSS

6.2AI Score

0.0004EPSS

2024-07-16 10:15 PM
38
cve
cve

CVE-2024-6779

Out of bounds memory access in V8 in Google Chrome prior to 126.0.6478.182 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

6.2AI Score

0.0004EPSS

2024-07-16 10:15 PM
45
cve
cve

CVE-2024-6988

Use after free in Downloads in Google Chrome on iOS prior to 127.0.6533.72 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

7AI Score

0.001EPSS

2024-08-06 04:15 PM
35
cve
cve

CVE-2024-6989

Use after free in Loader in Google Chrome prior to 127.0.6533.72 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

7.3AI Score

0.001EPSS

2024-08-06 04:15 PM
28
cve
cve

CVE-2024-6990

Uninitialized Use in Dawn in Google Chrome on Android prior to 127.0.6533.88 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page. (Chromium security severity: Critical)

8.8CVSS

6.3AI Score

0.001EPSS

2024-08-01 06:15 PM
79
cve
cve

CVE-2024-6991

Use after free in Dawn in Google Chrome prior to 127.0.6533.72 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

7.3AI Score

0.001EPSS

2024-08-06 04:15 PM
26
cve
cve

CVE-2024-6994

Heap buffer overflow in Layout in Google Chrome prior to 127.0.6533.72 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)

8.8CVSS

7.4AI Score

0.001EPSS

2024-08-06 04:15 PM
23
cve
cve

CVE-2024-6995

Inappropriate implementation in Fullscreen in Google Chrome on Android prior to 127.0.6533.72 allowed a remote attacker who convinced a user to engage in specific UI gestures to spoof the contents of the Omnibox (URL bar) via a crafted HTML page. (Chromium security severity: Medium)

4.7CVSS

6.1AI Score

0.0005EPSS

2024-08-06 04:15 PM
41
cve
cve

CVE-2024-6996

Race in Frames in Google Chrome prior to 127.0.6533.72 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform UI spoofing via a crafted HTML page. (Chromium security severity: Medium)

3.1CVSS

6.4AI Score

0.0005EPSS

2024-08-06 04:15 PM
52
cve
cve

CVE-2024-6997

Use after free in Tabs in Google Chrome prior to 127.0.6533.72 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)

8.8CVSS

7.2AI Score

0.001EPSS

2024-08-06 04:15 PM
18
cve
cve

CVE-2024-6998

Use after free in User Education in Google Chrome prior to 127.0.6533.72 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)

8.8CVSS

7.2AI Score

0.001EPSS

2024-08-06 04:15 PM
24
cve
cve

CVE-2024-6999

Inappropriate implementation in FedCM in Google Chrome prior to 127.0.6533.72 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform UI spoofing via a crafted HTML page. (Chromium security severity: Medium)

4.3CVSS

6.4AI Score

0.0005EPSS

2024-08-06 04:15 PM
38
cve
cve

CVE-2024-7000

Use after free in CSS in Google Chrome prior to 127.0.6533.72 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)

8.8CVSS

7.2AI Score

0.001EPSS

2024-08-06 04:15 PM
22
cve
cve

CVE-2024-7001

Inappropriate implementation in HTML in Google Chrome prior to 127.0.6533.72 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform UI spoofing via a crafted HTML page. (Chromium security severity: Medium)

4.3CVSS

6.4AI Score

0.0005EPSS

2024-08-06 04:15 PM
47
cve
cve

CVE-2024-7003

Inappropriate implementation in FedCM in Google Chrome prior to 127.0.6533.72 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform UI spoofing via a crafted HTML page. (Chromium security severity: Low)

4.3CVSS

6.4AI Score

0.0005EPSS

2024-08-06 04:15 PM
40
cve
cve

CVE-2024-7004

Insufficient validation of untrusted input in Safe Browsing in Google Chrome prior to 127.0.6533.72 allowed a remote attacker who convinced a user to engage in specific UI gestures to bypass discretionary access control via a malicious file. (Chromium security severity: Low)

4.3CVSS

6.5AI Score

0.0005EPSS

2024-08-06 04:15 PM
54
cve
cve

CVE-2024-7005

Insufficient validation of untrusted input in Safe Browsing in Google Chrome prior to 127.0.6533.72 allowed a remote attacker who convinced a user to engage in specific UI gestures to bypass discretionary access control via a malicious file. (Chromium security severity: Low)

4.3CVSS

6.5AI Score

0.0005EPSS

2024-08-06 04:15 PM
38
cve
cve

CVE-2024-7255

Out of bounds read in WebTransport in Google Chrome prior to 127.0.6533.88 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

6.2AI Score

0.001EPSS

2024-08-01 06:15 PM
48
cve
cve

CVE-2024-7256

Insufficient data validation in Dawn in Google Chrome on Android prior to 127.0.6533.88 allowed a remote attacker to execute arbitrary code via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

7.1AI Score

0.0004EPSS

2024-08-01 06:15 PM
48
cve
cve

CVE-2024-7532

Out of bounds memory access in ANGLE in Google Chrome prior to 127.0.6533.99 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Critical)

8.8CVSS

6.8AI Score

0.001EPSS

2024-08-06 09:16 PM
20
cve
cve

CVE-2024-7533

Use after free in Sharing in Google Chrome on iOS prior to 127.0.6533.99 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

6.9AI Score

0.001EPSS

2024-08-06 09:16 PM
15
cve
cve

CVE-2024-7534

Heap buffer overflow in Layout in Google Chrome prior to 127.0.6533.99 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

7.3AI Score

0.001EPSS

2024-08-06 09:16 PM
19
cve
cve

CVE-2024-7535

Inappropriate implementation in V8 in Google Chrome prior to 127.0.6533.99 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

6.6AI Score

0.001EPSS

2024-08-06 09:16 PM
39
cve
cve

CVE-2024-7536

Use after free in WebAudio in Google Chrome prior to 127.0.6533.99 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

7.1AI Score

0.001EPSS

2024-08-06 09:16 PM
20
cve
cve

CVE-2024-7550

Type Confusion in V8 in Google Chrome prior to 127.0.6533.99 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

6.6AI Score

0.001EPSS

2024-08-06 09:16 PM
31
cve
cve

CVE-2024-7964

Use after free in Passwords in Google Chrome on Android prior to 128.0.6613.84 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

7.2AI Score

0.001EPSS

2024-08-21 09:15 PM
34
cve
cve

CVE-2024-7965

Inappropriate implementation in V8 in Google Chrome prior to 128.0.6613.84 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

6.6AI Score

0.002EPSS

2024-08-21 09:15 PM
79
In Wild
cve
cve

CVE-2024-7966

Out of bounds memory access in Skia in Google Chrome prior to 128.0.6613.84 allowed a remote attacker who had compromised the renderer process to perform out of bounds memory access via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

6.6AI Score

0.001EPSS

2024-08-21 09:15 PM
31
cve
cve

CVE-2024-7967

Heap buffer overflow in Fonts in Google Chrome prior to 128.0.6613.84 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

6.9AI Score

0.001EPSS

2024-08-21 09:15 PM
32
cve
cve

CVE-2024-7968

Use after free in Autofill in Google Chrome prior to 128.0.6613.84 allowed a remote attacker who had convinced the user to engage in specific UI interactions to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

7.2AI Score

0.001EPSS

2024-08-21 09:15 PM
32
cve
cve

CVE-2024-7969

Type Confusion in V8 in Google Chrome prior to 128.0.6613.113 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

8.5AI Score

0.001EPSS

2024-08-21 09:15 PM
54
cve
cve

CVE-2024-7970

Out of bounds write in V8 in Google Chrome prior to 128.0.6613.119 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

6.7AI Score

0.0004EPSS

2024-09-03 11:15 PM
80
cve
cve

CVE-2024-7971

Type confusion in V8 in Google Chrome prior to 128.0.6613.84 allowed a remote attacker to exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

6.8AI Score

0.002EPSS

2024-08-21 09:15 PM
98
In Wild
cve
cve

CVE-2024-7972

Inappropriate implementation in V8 in Google Chrome prior to 128.0.6613.84 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page. (Chromium security severity: Medium)

8.8CVSS

6.6AI Score

0.001EPSS

2024-08-21 09:15 PM
34
cve
cve

CVE-2024-7973

Heap buffer overflow in PDFium in Google Chrome prior to 128.0.6613.84 allowed a remote attacker to perform an out of bounds memory read via a crafted PDF file. (Chromium security severity: Medium)

8.8CVSS

6.9AI Score

0.001EPSS

2024-08-21 09:15 PM
32
cve
cve

CVE-2024-7974

Insufficient data validation in V8 API in Google Chrome prior to 128.0.6613.84 allowed a remote attacker to potentially exploit heap corruption via a crafted Chrome Extension. (Chromium security severity: Medium)

8.8CVSS

6.8AI Score

0.001EPSS

2024-08-21 09:15 PM
33
cve
cve

CVE-2024-7975

Inappropriate implementation in Permissions in Google Chrome prior to 128.0.6613.84 allowed a remote attacker to perform UI spoofing via a crafted HTML page. (Chromium security severity: Medium)

4.3CVSS

6.4AI Score

0.0005EPSS

2024-08-21 09:15 PM
139
cve
cve

CVE-2024-7976

Inappropriate implementation in FedCM in Google Chrome prior to 128.0.6613.84 allowed a remote attacker to perform UI spoofing via a crafted HTML page. (Chromium security severity: Medium)

4.3CVSS

6.4AI Score

0.0005EPSS

2024-08-21 09:15 PM
141
cve
cve

CVE-2024-7977

Insufficient data validation in Installer in Google Chrome on Windows prior to 128.0.6613.84 allowed a local attacker to perform privilege escalation via a malicious file. (Chromium security severity: Medium)

7.8CVSS

6.5AI Score

0.0005EPSS

2024-08-21 09:15 PM
38
cve
cve

CVE-2024-7978

Insufficient policy enforcement in Data Transfer in Google Chrome prior to 128.0.6613.84 allowed a remote attacker who convinced a user to engage in specific UI gestures to leak cross-origin data via a crafted HTML page. (Chromium security severity: Medium)

4.3CVSS

6AI Score

0.0005EPSS

2024-08-21 09:15 PM
137
cve
cve

CVE-2024-7979

Insufficient data validation in Installer in Google Chrome on Windows prior to 128.0.6613.84 allowed a local attacker to perform privilege escalation via a crafted symbolic link. (Chromium security severity: Medium)

7.8CVSS

6.7AI Score

0.0005EPSS

2024-08-21 09:15 PM
35
cve
cve

CVE-2024-7980

Insufficient data validation in Installer in Google Chrome on Windows prior to 128.0.6613.84 allowed a local attacker to perform privilege escalation via a crafted symbolic link. (Chromium security severity: Medium)

7.8CVSS

6.3AI Score

0.0005EPSS

2024-08-21 09:15 PM
34
cve
cve

CVE-2024-7981

Inappropriate implementation in Views in Google Chrome prior to 128.0.6613.84 allowed a remote attacker to perform UI spoofing via a crafted HTML page. (Chromium security severity: Low)

4.3CVSS

6.4AI Score

0.0005EPSS

2024-08-21 09:15 PM
36
cve
cve

CVE-2024-8033

Inappropriate implementation in WebApp Installs in Google Chrome on Windows prior to 128.0.6613.84 allowed an attacker who convinced a user to install a malicious application to perform UI spoofing via a crafted HTML page. (Chromium security severity: Low)

4.3CVSS

6.4AI Score

0.0005EPSS

2024-08-21 09:15 PM
141
cve
cve

CVE-2024-8034

Inappropriate implementation in Custom Tabs in Google Chrome on Android prior to 128.0.6613.84 allowed a remote attacker to perform UI spoofing via a crafted HTML page. (Chromium security severity: Low)

4.3CVSS

6.4AI Score

0.0005EPSS

2024-08-21 09:15 PM
38
cve
cve

CVE-2024-8035

Inappropriate implementation in Extensions in Google Chrome on Windows prior to 128.0.6613.84 allowed a remote attacker to perform UI spoofing via a crafted HTML page. (Chromium security severity: Low)

4.3CVSS

6.4AI Score

0.0005EPSS

2024-08-21 09:15 PM
144
cve
cve

CVE-2024-8193

Heap buffer overflow in Skia in Google Chrome prior to 128.0.6613.113 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

7.2AI Score

0.001EPSS

2024-08-28 11:15 PM
35
cve
cve

CVE-2024-8194

Type Confusion in V8 in Google Chrome prior to 128.0.6613.113 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

6.6AI Score

0.001EPSS

2024-08-28 11:15 PM
40
cve
cve

CVE-2024-8198

Heap buffer overflow in Skia in Google Chrome prior to 128.0.6613.113 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

7.2AI Score

0.001EPSS

2024-08-28 11:15 PM
41
Total number of security vulnerabilities3511