Lucene search

K

Chrome Security Vulnerabilities - 2023

cve
cve

CVE-2019-13689

Inappropriate implementation in OS in Google Chrome on ChromeOS prior to 75.0.3770.80 allowed a remote attacker to perform arbitrary read/write via a malicious file. (Chromium security severity: Critical)

7.8CVSS

7.2AI Score

0.001EPSS

2023-08-25 07:15 PM
322
cve
cve

CVE-2019-13690

Inappropriate implementation in OS in Google Chrome on ChromeOS prior to 75.0.3770.80 allowed a remote attacker to perform OS-level privilege escalation via a malicious file. (Chromium security severity: High)

9.6CVSS

8.9AI Score

0.001EPSS

2023-08-25 07:15 PM
42
cve
cve

CVE-2019-13768

Use after free in FileAPI in Google Chrome prior to 72.0.3626.81 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page. (Chrome security severity: High)

7.4CVSS

7.6AI Score

0.001EPSS

2023-01-02 11:15 PM
61
cve
cve

CVE-2021-21200

Out of bounds read in WebUI Settings in Google Chrome prior to 89.0.4389.72 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page. (Chrome security severity: Low)

5.4CVSS

5.1AI Score

0.001EPSS

2023-01-02 11:15 PM
93
cve
cve

CVE-2021-30558

Insufficient policy enforcement in content security policy in Google Chrome prior to 91.0.4472.77 allowed a remote attacker to bypass content security policy via a crafted HTML page. (Chrome security severity: Medium)

8.8CVSS

7.7AI Score

0.001EPSS

2023-01-02 11:15 PM
38
cve
cve

CVE-2021-4316

Inappropriate implementation in Cast UI in Google Chrome prior to 96.0.4664.45 allowed a remote attacker to spoof browser UI via a crafted HTML page. (Chromium security severity: Low)

4.3CVSS

4.3AI Score

0.002EPSS

2023-07-29 12:15 AM
108
cve
cve

CVE-2021-4317

Use after free in ANGLE in Google Chrome prior to 96.0.4664.93 allowed a remote attacker to perform arbitrary read/write via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

8.5AI Score

0.002EPSS

2023-07-29 12:15 AM
51
cve
cve

CVE-2021-4318

Object corruption in Blink in Google Chrome prior to 94.0.4606.54 allowed a remote attacker to potentially exploit object corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

8.4AI Score

0.002EPSS

2023-07-29 12:15 AM
56
cve
cve

CVE-2021-4319

Use after free in Blink in Google Chrome prior to 93.0.4577.82 allowed a remote attacker to perform arbitrary read/write via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

8.5AI Score

0.002EPSS

2023-07-29 12:15 AM
23
cve
cve

CVE-2021-4320

Use after free in Blink in Google Chrome prior to 92.0.4515.107 allowed a remote attacker who had compromised the renderer process to perform arbitrary read/write via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

8.5AI Score

0.002EPSS

2023-07-29 12:15 AM
44
cve
cve

CVE-2021-4321

Policy bypass in Blink in Google Chrome prior to 91.0.4472.77 allowed a remote attacker to bypass content security policy via a crafted HTML page. (Chromium security severity: Low)

4.3CVSS

4.3AI Score

0.002EPSS

2023-07-29 12:15 AM
117
cve
cve

CVE-2021-4322

Use after free in DevTools in Google Chrome prior to 91.0.4472.77 allowed an attacker who convinced a user to install a malicious extension to execute arbitrary code via a crafted Chrome Extension. (Chromium security severity: Medium)

8.8CVSS

8.8AI Score

0.001EPSS

2023-07-29 12:15 AM
32
cve
cve

CVE-2021-4323

Insufficient validation of untrusted input in Extensions in Google Chrome prior to 90.0.4430.72 allowed an attacker who convinced a user to install a malicious extension to access local files via a crafted Chrome Extension. (Chromium security severity: Medium)

6.5CVSS

6.8AI Score

0.001EPSS

2023-07-29 12:15 AM
96
cve
cve

CVE-2021-4324

Insufficient policy enforcement in Google Update in Google Chrome prior to 90.0.4430.93 allowed a remote attacker to read arbitrary files via a malicious file. (Chromium security severity: Medium)

6.5CVSS

6.7AI Score

0.002EPSS

2023-07-29 12:15 AM
89
cve
cve

CVE-2022-0337

Inappropriate implementation in File System API in Google Chrome on Windows prior to 97.0.4692.71 allowed a remote attacker to obtain potentially sensitive information via a crafted HTML page. (Chrome security severity: High)

6.5CVSS

5.5AI Score

0.001EPSS

2023-01-02 11:15 PM
724
2
cve
cve

CVE-2022-0801

Inappropriate implementation in HTML parser in Google Chrome prior to 99.0.4844.51 allowed a remote attacker to bypass XSS preventions via a crafted HTML page. (Chrome security severity: Medium)

6.1CVSS

6.1AI Score

0.001EPSS

2023-01-02 11:15 PM
484
1
cve
cve

CVE-2022-2742

Use after free in Exosphere in Google Chrome on Chrome OS and Lacros prior to 104.0.5112.79 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via crafted UI interactions. (Chrome security severity: High)

8.8CVSS

9AI Score

0.018EPSS

2023-01-02 11:15 PM
53
cve
cve

CVE-2022-2743

Integer overflow in Window Manager in Google Chrome on Chrome OS and Lacros prior to 104.0.5112.79 allowed a remote attacker who convinced a user to engage in specific UI interactions to perform an out of bounds memory write via crafted UI interactions. (Chrome security severity: High)

8.8CVSS

8.5AI Score

0.001EPSS

2023-01-02 11:15 PM
177
cve
cve

CVE-2022-3842

Use after free in Passwords in Google Chrome prior to 105.0.5195.125 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

7.5CVSS

7.7AI Score

0.026EPSS

2023-01-02 11:15 PM
54
cve
cve

CVE-2022-3863

Use after free in Browser History in Google Chrome prior to 100.0.4896.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chrome security severity: High)

6.1CVSS

6.6AI Score

0.001EPSS

2023-01-02 11:15 PM
56
cve
cve

CVE-2022-4025

Inappropriate implementation in Paint in Google Chrome prior to 98.0.4758.80 allowed a remote attacker to leak cross-origin data outside an iframe via a crafted HTML page. (Chrome security severity: Low)

4.3CVSS

3.7AI Score

0.001EPSS

2023-01-02 11:15 PM
102
cve
cve

CVE-2022-4452

Insufficient data validation in crosvm in Google Chrome prior to 107.0.5304.62 allowed a remote attacker to potentially exploit object corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

8.3AI Score

0.001EPSS

2023-08-25 03:15 PM
79
cve
cve

CVE-2022-4906

Inappropriate implementation in Blink in Google Chrome prior to 108.0.5359.71 allowed a remote attacker to perform arbitrary read/write via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

7.9AI Score

0.002EPSS

2023-07-29 12:15 AM
49
cve
cve

CVE-2022-4907

Uninitialized Use in FFmpeg in Google Chrome prior to 108.0.5359.71 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page. (Chromium security severity: Medium)

8.8CVSS

8.6AI Score

0.007EPSS

2023-07-29 12:15 AM
95
cve
cve

CVE-2022-4908

Inappropriate implementation in iFrame Sandbox in Google Chrome prior to 107.0.5304.62 allowed a remote attacker to leak cross-origin data via a crafted HTML page. (Chromium security severity: Medium)

4.3CVSS

4.8AI Score

0.002EPSS

2023-07-29 12:15 AM
140
cve
cve

CVE-2022-4909

Inappropriate implementation in XML in Google Chrome prior to 107.0.5304.62 allowed a remote attacker to potentially perform an ASLR bypass via a crafted HTML page. (Chromium security severity: Low)

6.3CVSS

6.3AI Score

0.002EPSS

2023-07-29 12:15 AM
69
cve
cve

CVE-2022-4910

Inappropriate implementation in Autofill in Google Chrome prior to 107.0.5304.62 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page. (Chromium security severity: Medium)

5.4CVSS

5.7AI Score

0.002EPSS

2023-07-29 12:15 AM
118
cve
cve

CVE-2022-4911

Insufficient data validation in DevTools in Google Chrome prior to 106.0.5249.62 allowed a remote attacker to bypass content security policy via a crafted HTML page. (Chromium security severity: Low)

6.5CVSS

6.3AI Score

0.002EPSS

2023-07-29 12:15 AM
47
cve
cve

CVE-2022-4912

Type Confusion in MathML in Google Chrome prior to 105.0.5195.52 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

8.4AI Score

0.002EPSS

2023-07-29 12:15 AM
51
cve
cve

CVE-2022-4913

Inappropriate implementation in Extensions in Google Chrome prior to 105.0.5195.52 allowed a remote attacker who had compromised the renderer process to spoof extension storage via a crafted HTML page. (Chromium security severity: High)

6.5CVSS

6.3AI Score

0.002EPSS

2023-07-29 12:15 AM
43
cve
cve

CVE-2022-4914

Heap buffer overflow in PrintPreview in Google Chrome prior to 104.0.5112.79 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)

8.8CVSS

8.7AI Score

0.001EPSS

2023-07-29 12:15 AM
36
cve
cve

CVE-2022-4915

Inappropriate implementation in URL Formatting in Google Chrome prior to 103.0.5060.134 allowed a remote attacker to perform domain spoofing via a crafted HTML page. (Chromium security severity: Medium)

6.5CVSS

6.4AI Score

0.002EPSS

2023-07-29 12:15 AM
65
cve
cve

CVE-2022-4916

Use after free in Media in Google Chrome prior to 103.0.5060.53 allowed a remote attacker to perform arbitrary read/write via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

8.4AI Score

0.002EPSS

2023-07-29 12:15 AM
54
cve
cve

CVE-2022-4917

Incorrect security UI in Notifications in Google Chrome on Android prior to 103.0.5060.53 allowed a remote attacker to obscure the full screen notification via a crafted HTML page. (Chromium security severity: Low)

4.3CVSS

4.9AI Score

0.002EPSS

2023-07-29 12:15 AM
77
cve
cve

CVE-2022-4918

Use after free in UI in Google Chrome prior to 102.0.5005.61 allowed a remote attacker to perform arbitrary read/write via a crafted HTML page. (Chromium security severity: Medium)

8.8CVSS

8.7AI Score

0.002EPSS

2023-07-29 12:15 AM
61
cve
cve

CVE-2022-4919

Use after free in Base Internals in Google Chrome prior to 101.0.4951.41 allowed a remote attacker to perform arbitrary read/write via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

8.7AI Score

0.002EPSS

2023-07-29 12:15 AM
49
cve
cve

CVE-2022-4920

Heap buffer overflow in Blink in Google Chrome prior to 101.0.4951.41 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially perform a sandbox escape via a crafted HTML page. (Chromium security severity: High)

9.6CVSS

9AI Score

0.002EPSS

2023-07-29 12:15 AM
49
cve
cve

CVE-2022-4921

Use after free in Accessibility in Google Chrome prior to 99.0.4844.51 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform arbitrary read/write via a crafted HTML page. (Chromium security severity: Low)

8.8CVSS

8.7AI Score

0.002EPSS

2023-07-29 12:15 AM
45
cve
cve

CVE-2022-4922

Inappropriate implementation in Blink in Google Chrome prior to 99.0.4844.51 allowed a remote attacker to perform UI spoofing via a crafted HTML page. (Chromium security severity: Medium)

6.5CVSS

6.6AI Score

0.002EPSS

2023-07-29 12:15 AM
45
cve
cve

CVE-2022-4923

Inappropriate implementation in Omnibox in Google Chrome prior to 99.0.4844.51 allowed an attacker in a privileged network position to perform a man-in-the-middle attack via malicious network traffic. (Chromium security severity: Low)

3.1CVSS

5.2AI Score

0.001EPSS

2023-07-29 12:15 AM
42
cve
cve

CVE-2022-4924

Use after free in WebRTC in Google Chrome prior to 97.0.4692.71 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page. (Chromium security severity: High)

9.6CVSS

9.2AI Score

0.002EPSS

2023-07-29 12:15 AM
43
cve
cve

CVE-2022-4925

Insufficient validation of untrusted input in QUIC in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to perform header splitting via malicious network traffic. (Chromium security severity: Low)

6.5CVSS

6.9AI Score

0.002EPSS

2023-07-29 12:15 AM
60
cve
cve

CVE-2022-4926

Insufficient policy enforcement in Intents in Google Chrome on Android prior to 109.0.5414.119 allowed a remote attacker to bypass same origin policy via a crafted HTML page. (Chromium security severity: Medium)

6.5CVSS

6.3AI Score

0.002EPSS

2023-07-29 12:15 AM
33
cve
cve

CVE-2022-4955

Inappropriate implementation in DevTools in Google Chrome prior to 108.0.5359.71 allowed an attacker who convinced a user to install a malicious extension to bypass file access restrictions via a crafted HTML page. (Chromium security severity: Medium)

6.5CVSS

6.1AI Score

0.001EPSS

2023-08-04 08:15 PM
61
cve
cve

CVE-2023-0128

Use after free in Overview Mode in Google Chrome on Chrome OS prior to 109.0.5414.74 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

8.8AI Score

0.007EPSS

2023-01-10 08:15 PM
68
cve
cve

CVE-2023-0129

Heap buffer overflow in Network Service in Google Chrome prior to 109.0.5414.74 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page and specific interactions. (Chromium security severity: High)

8.8CVSS

8.7AI Score

0.002EPSS

2023-01-10 08:15 PM
160
In Wild
cve
cve

CVE-2023-0130

Inappropriate implementation in in Fullscreen API in Google Chrome on Android prior to 109.0.5414.74 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page. (Chromium security severity: Medium)

6.5CVSS

5.5AI Score

0.002EPSS

2023-01-10 08:15 PM
91
cve
cve

CVE-2023-0131

Inappropriate implementation in in iframe Sandbox in Google Chrome prior to 109.0.5414.74 allowed a remote attacker to bypass file download restrictions via a crafted HTML page. (Chromium security severity: Medium)

6.5CVSS

5.7AI Score

0.002EPSS

2023-01-10 08:15 PM
195
cve
cve

CVE-2023-0132

Inappropriate implementation in in Permission prompts in Google Chrome on Windows prior to 109.0.5414.74 allowed a remote attacker to force acceptance of a permission prompt via a crafted HTML page. (Chromium security severity: Medium)

6.5CVSS

5.8AI Score

0.002EPSS

2023-01-10 08:15 PM
92
cve
cve

CVE-2023-0133

Inappropriate implementation in in Permission prompts in Google Chrome on Android prior to 109.0.5414.74 allowed a remote attacker to bypass main origin permission delegation via a crafted HTML page. (Chromium security severity: Medium)

6.5CVSS

5.7AI Score

0.001EPSS

2023-01-10 08:15 PM
96
Total number of security vulnerabilities297