Lucene search

K

Chrome Security Vulnerabilities - May

cve
cve

CVE-2024-8198

Heap buffer overflow in Skia in Google Chrome prior to 128.0.6613.113 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

7.2AI Score

0.001EPSS

2024-08-28 11:15 PM
41
cve
cve

CVE-2024-8362

Use after free in WebAudio in Google Chrome prior to 128.0.6613.119 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

7.1AI Score

0.0004EPSS

2024-09-03 11:15 PM
87
cve
cve

CVE-2024-8636

Heap buffer overflow in Skia in Google Chrome prior to 128.0.6613.137 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

7.1AI Score

0.001EPSS

2024-09-11 02:15 PM
44
cve
cve

CVE-2024-8637

Use after free in Media Router in Google Chrome on Android prior to 128.0.6613.137 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

7AI Score

0.001EPSS

2024-09-11 02:15 PM
32
cve
cve

CVE-2024-8638

Type Confusion in V8 in Google Chrome prior to 128.0.6613.137 allowed a remote attacker to potentially exploit object corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

6.4AI Score

0.001EPSS

2024-09-11 02:15 PM
32
cve
cve

CVE-2024-8639

Use after free in Autofill in Google Chrome on Android prior to 128.0.6613.137 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

7AI Score

0.001EPSS

2024-09-11 02:15 PM
41
cve
cve

CVE-2024-8904

Type Confusion in V8 in Google Chrome prior to 129.0.6668.58 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

6.6AI Score

0.0004EPSS

2024-09-17 09:15 PM
28
cve
cve

CVE-2024-8905

Inappropriate implementation in V8 in Google Chrome prior to 129.0.6668.58 allowed a remote attacker to potentially exploit stack corruption via a crafted HTML page. (Chromium security severity: Medium)

8.8CVSS

6.5AI Score

0.0004EPSS

2024-09-17 09:15 PM
18
cve
cve

CVE-2024-8906

Incorrect security UI in Downloads in Google Chrome prior to 129.0.6668.58 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform UI spoofing via a crafted HTML page. (Chromium security severity: Medium)

6.2AI Score

0.0004EPSS

2024-09-17 09:15 PM
20
cve
cve

CVE-2024-8907

Insufficient data validation in Omnibox in Google Chrome on Android prior to 129.0.6668.58 allowed a remote attacker who convinced a user to engage in specific UI gestures to inject arbitrary scripts or HTML (XSS) via a crafted set of UI gestures. (Chromium security severity: Medium)

6AI Score

0.0004EPSS

2024-09-17 09:15 PM
21
cve
cve

CVE-2024-8908

Inappropriate implementation in Autofill in Google Chrome prior to 129.0.6668.58 allowed a remote attacker to perform UI spoofing via a crafted HTML page. (Chromium security severity: Low)

6.2AI Score

0.0004EPSS

2024-09-17 09:15 PM
19
cve
cve

CVE-2024-8909

Inappropriate implementation in UI in Google Chrome on iOS prior to 129.0.6668.58 allowed a remote attacker to perform UI spoofing via a crafted HTML page. (Chromium security severity: Low)

5.9AI Score

0.0004EPSS

2024-09-17 09:15 PM
23
Total number of security vulnerabilities3512