Information on source package chromium

Available versions

ReleaseVersion
buster90.0.4430.212-1~deb10u1
bullseye120.0.6099.224-1~deb11u1
bookworm121.0.6167.139-1~deb12u1
bookworm (security)122.0.6261.128-1~deb12u1
trixie122.0.6261.57-1
sid122.0.6261.128-1

Open issues

BugbusterbullseyebookwormtrixiesidDescription
CVE-2024-2400vulnerablevulnerablefixedvulnerablefixedUse after free in Performance Manager in Google Chrome prior to 122.0. ...
CVE-2024-2176vulnerablevulnerablefixedvulnerablefixedUse after free in FedCM in Google Chrome prior to 122.0.6261.111 allow ...
CVE-2024-2174vulnerablevulnerablefixedvulnerablefixedInappropriate implementation in V8 in Google Chrome prior to 122.0.626 ...
CVE-2024-2173vulnerablevulnerablefixedvulnerablefixedOut of bounds memory access in V8 in Google Chrome prior to 122.0.6261 ...
CVE-2024-1939vulnerablevulnerablefixedvulnerablefixedType Confusion in V8 in Google Chrome prior to 122.0.6261.94 allowed a ...
CVE-2024-1938vulnerablevulnerablefixedvulnerablefixedType Confusion in V8 in Google Chrome prior to 122.0.6261.94 allowed a ...
CVE-2024-1676vulnerablevulnerablefixedfixedfixedInappropriate implementation in Navigation in Google Chrome prior to 1 ...
CVE-2024-1675vulnerablevulnerablefixedfixedfixedInsufficient policy enforcement in Download in Google Chrome prior to ...
CVE-2024-1674vulnerablevulnerablefixedfixedfixedInappropriate implementation in Navigation in Google Chrome prior to 1 ...
CVE-2024-1673vulnerablevulnerablefixedfixedfixedUse after free in Accessibility in Google Chrome prior to 122.0.6261.5 ...
CVE-2024-1672vulnerablevulnerablefixedfixedfixedInappropriate implementation in Content Security Policy in Google Chro ...
CVE-2024-1671vulnerablevulnerablefixedfixedfixedInappropriate implementation in Site Isolation in Google Chrome prior ...
CVE-2024-1670vulnerablevulnerablefixedfixedfixedUse after free in Mojo in Google Chrome prior to 122.0.6261.57 allowed ...
CVE-2024-1669vulnerablevulnerablefixedfixedfixedOut of bounds memory access in Blink in Google Chrome prior to 122.0.6 ...
CVE-2024-1284vulnerablevulnerablefixedfixedfixedUse after free in Mojo in Google Chrome prior to 121.0.6167.160 allowe ...
CVE-2024-1283vulnerablevulnerablefixedfixedfixedHeap buffer overflow in Skia in Google Chrome prior to 121.0.6167.160 ...
CVE-2024-1077vulnerablevulnerablefixedfixedfixedUse after free in Network in Google Chrome prior to 121.0.6167.139 all ...
CVE-2024-1060vulnerablevulnerablefixedfixedfixedUse after free in Canvas in Google Chrome prior to 121.0.6167.139 allo ...
CVE-2024-1059vulnerablevulnerablefixedfixedfixedUse after free in Peer Connection in Google Chrome prior to 121.0.6167 ...
CVE-2024-0814vulnerablevulnerablefixedfixedfixedIncorrect security UI in Payments in Google Chrome prior to 121.0.6167 ...
CVE-2024-0813vulnerablevulnerablefixedfixedfixedUse after free in Reading Mode in Google Chrome prior to 121.0.6167.85 ...
CVE-2024-0812vulnerablevulnerablefixedfixedfixedInappropriate implementation in Accessibility in Google Chrome prior t ...
CVE-2024-0811vulnerablevulnerablefixedfixedfixedInappropriate implementation in Extensions API in Google Chrome prior ...
CVE-2024-0810vulnerablevulnerablefixedfixedfixedInsufficient policy enforcement in DevTools in Google Chrome prior to ...
CVE-2024-0809vulnerablevulnerablefixedfixedfixedInappropriate implementation in Autofill in Google Chrome prior to 121 ...
CVE-2024-0808vulnerablevulnerablefixedfixedfixedInteger underflow in WebUI in Google Chrome prior to 121.0.6167.85 all ...
CVE-2024-0807vulnerablevulnerablefixedfixedfixedUse after free in Web Audio in Google Chrome prior to 121.0.6167.85 al ...
CVE-2024-0806vulnerablevulnerablefixedfixedfixedUse after free in Passwords in Google Chrome prior to 121.0.6167.85 al ...
CVE-2024-0805vulnerablevulnerablefixedfixedfixedInappropriate implementation in Downloads in Google Chrome prior to 12 ...
CVE-2024-0804vulnerablevulnerablefixedfixedfixedInsufficient policy enforcement in iOS Security UI in Google Chrome pr ...
CVE-2024-0519vulnerablefixedfixedfixedfixedOut of bounds memory access in V8 in Google Chrome prior to 120.0.6099 ...
CVE-2024-0518vulnerablefixedfixedfixedfixedType confusion in V8 in Google Chrome prior to 120.0.6099.224 allowed ...
CVE-2024-0517vulnerablefixedfixedfixedfixedOut of bounds write in V8 in Google Chrome prior to 120.0.6099.224 all ...
CVE-2024-0333vulnerablefixedfixedfixedfixedInsufficient data validation in Extensions in Google Chrome prior to 1 ...
CVE-2024-0225vulnerablefixedfixedfixedfixedUse after free in WebGPU in Google Chrome prior to 120.0.6099.199 allo ...
CVE-2024-0224vulnerablefixedfixedfixedfixedUse after free in WebAudio in Google Chrome prior to 120.0.6099.199 al ...
CVE-2024-0223vulnerablefixedfixedfixedfixedHeap buffer overflow in ANGLE in Google Chrome prior to 120.0.6099.199 ...
CVE-2024-0222vulnerablefixedfixedfixedfixedUse after free in ANGLE in Google Chrome prior to 120.0.6099.199 allow ...
CVE-2023-7024vulnerablefixedfixedfixedfixedHeap buffer overflow in WebRTC in Google Chrome prior to 120.0.6099.12 ...
CVE-2023-6707vulnerablefixedfixedfixedfixedUse after free in CSS in Google Chrome prior to 120.0.6099.109 allowed ...
CVE-2023-6706vulnerablefixedfixedfixedfixedUse after free in FedCM in Google Chrome prior to 120.0.6099.109 allow ...
CVE-2023-6705vulnerablefixedfixedfixedfixedUse after free in WebRTC in Google Chrome prior to 120.0.6099.109 allo ...
CVE-2023-6704vulnerablefixedfixedfixedfixedUse after free in libavif in Google Chrome prior to 120.0.6099.109 all ...
CVE-2023-6703vulnerablefixedfixedfixedfixedUse after free in Blink in Google Chrome prior to 120.0.6099.109 allow ...
CVE-2023-6702vulnerablefixedfixedfixedfixedType confusion in V8 in Google Chrome prior to 120.0.6099.109 allowed ...
CVE-2023-6512vulnerablefixedfixedfixedfixedInappropriate implementation in Web Browser UI in Google Chrome prior ...
CVE-2023-6511vulnerablefixedfixedfixedfixedInappropriate implementation in Autofill in Google Chrome prior to 120 ...
CVE-2023-6510vulnerablefixedfixedfixedfixedUse after free in Media Capture in Google Chrome prior to 120.0.6099.6 ...
CVE-2023-6509vulnerablefixedfixedfixedfixedUse after free in Side Panel Search in Google Chrome prior to 120.0.60 ...
CVE-2023-6508vulnerablefixedfixedfixedfixedUse after free in Media Stream in Google Chrome prior to 120.0.6099.62 ...
CVE-2023-6351vulnerablefixedfixedfixedfixedUse after free in libavif in Google Chrome prior to 119.0.6045.199 all ...
CVE-2023-6350vulnerablefixedfixedfixedfixedUse after free in libavif in Google Chrome prior to 119.0.6045.199 all ...
CVE-2023-6348vulnerablefixedfixedfixedfixedType Confusion in Spellcheck in Google Chrome prior to 119.0.6045.199 ...
CVE-2023-6347vulnerablefixedfixedfixedfixedUse after free in Mojo in Google Chrome prior to 119.0.6045.199 allowe ...
CVE-2023-6346vulnerablefixedfixedfixedfixedUse after free in WebAudio in Google Chrome prior to 119.0.6045.199 al ...
CVE-2023-6345vulnerablefixedfixedfixedfixedInteger overflow in Skia in Google Chrome prior to 119.0.6045.199 allo ...
CVE-2023-6112vulnerablefixedfixedfixedfixedUse after free in Navigation in Google Chrome prior to 119.0.6045.159 ...
CVE-2023-5997vulnerablefixedfixedfixedfixedUse after free in Garbage Collection in Google Chrome prior to 119.0.6 ...
CVE-2023-5996vulnerablefixedfixedfixedfixedUse after free in WebAudio in Google Chrome prior to 119.0.6045.123 al ...
CVE-2023-5859vulnerablefixedfixedfixedfixedIncorrect security UI in Picture In Picture in Google Chrome prior to ...
CVE-2023-5858vulnerablefixedfixedfixedfixedInappropriate implementation in WebApp Provider in Google Chrome prior ...
CVE-2023-5857vulnerablefixedfixedfixedfixedInappropriate implementation in Downloads in Google Chrome prior to 11 ...
CVE-2023-5856vulnerablefixedfixedfixedfixedUse after free in Side Panel in Google Chrome prior to 119.0.6045.105 ...
CVE-2023-5855vulnerablefixedfixedfixedfixedUse after free in Reading Mode in Google Chrome prior to 119.0.6045.10 ...
CVE-2023-5854vulnerablefixedfixedfixedfixedUse after free in Profiles in Google Chrome prior to 119.0.6045.105 al ...
CVE-2023-5853vulnerablefixedfixedfixedfixedIncorrect security UI in Downloads in Google Chrome prior to 119.0.604 ...
CVE-2023-5852vulnerablefixedfixedfixedfixedUse after free in Printing in Google Chrome prior to 119.0.6045.105 al ...
CVE-2023-5851vulnerablefixedfixedfixedfixedInappropriate implementation in Downloads in Google Chrome prior to 11 ...
CVE-2023-5850vulnerablefixedfixedfixedfixedIncorrect security UI in Downloads in Google Chrome prior to 119.0.604 ...
CVE-2023-5849vulnerablefixedfixedfixedfixedInteger overflow in USB in Google Chrome prior to 119.0.6045.105 allow ...
CVE-2023-5487vulnerablefixedfixedfixedfixedInappropriate implementation in Fullscreen in Google Chrome prior to 1 ...
CVE-2023-5486vulnerablefixedfixedfixedfixedInappropriate implementation in Input in Google Chrome prior to 118.0. ...
CVE-2023-5485vulnerablefixedfixedfixedfixedInappropriate implementation in Autofill in Google Chrome prior to 118 ...
CVE-2023-5484vulnerablefixedfixedfixedfixedInappropriate implementation in Navigation in Google Chrome prior to 1 ...
CVE-2023-5483vulnerablefixedfixedfixedfixedInappropriate implementation in Intents in Google Chrome prior to 118. ...
CVE-2023-5482vulnerablefixedfixedfixedfixedInsufficient data validation in USB in Google Chrome prior to 119.0.60 ...
CVE-2023-5481vulnerablefixedfixedfixedfixedInappropriate implementation in Downloads in Google Chrome prior to 11 ...
CVE-2023-5480vulnerablefixedfixedfixedfixedInappropriate implementation in Payments in Google Chrome prior to 119 ...
CVE-2023-5479vulnerablefixedfixedfixedfixedInappropriate implementation in Extensions API in Google Chrome prior ...
CVE-2023-5478vulnerablefixedfixedfixedfixedInappropriate implementation in Autofill in Google Chrome prior to 118 ...
CVE-2023-5477vulnerablefixedfixedfixedfixedInappropriate implementation in Installer in Google Chrome prior to 11 ...
CVE-2023-5476vulnerablefixedfixedfixedfixedUse after free in Blink History in Google Chrome prior to 118.0.5993.7 ...
CVE-2023-5475vulnerablefixedfixedfixedfixedInappropriate implementation in DevTools in Google Chrome prior to 118 ...
CVE-2023-5474vulnerablefixedfixedfixedfixedHeap buffer overflow in PDF in Google Chrome prior to 118.0.5993.70 al ...
CVE-2023-5473vulnerablefixedfixedfixedfixedUse after free in Cast in Google Chrome prior to 118.0.5993.70 allowed ...
CVE-2023-5472vulnerablefixedfixedfixedfixedUse after free in Profiles in Google Chrome prior to 118.0.5993.117 al ...
CVE-2023-5346vulnerablefixedfixedfixedfixedType confusion in V8 in Google Chrome prior to 117.0.5938.149 allowed ...
CVE-2023-5218vulnerablefixedfixedfixedfixedUse after free in Site Isolation in Google Chrome prior to 118.0.5993. ...
CVE-2023-5217vulnerablefixedfixedfixedfixedHeap buffer overflow in vp8 encoding in libvpx in Google Chrome prior ...
CVE-2023-5187vulnerablefixedfixedfixedfixedUse after free in Extensions in Google Chrome prior to 117.0.5938.132 ...
CVE-2023-5186vulnerablefixedfixedfixedfixedUse after free in Passwords in Google Chrome prior to 117.0.5938.132 a ...
CVE-2023-4909vulnerablefixedfixedfixedfixedInappropriate implementation in Interstitials in Google Chrome prior t ...
CVE-2023-4908vulnerablefixedfixedfixedfixedInappropriate implementation in Picture in Picture in Google Chrome pr ...
CVE-2023-4907vulnerablefixedfixedfixedfixedInappropriate implementation in Intents in Google Chrome on Android pr ...
CVE-2023-4906vulnerablefixedfixedfixedfixedInsufficient policy enforcement in Autofill in Google Chrome prior to ...
CVE-2023-4905vulnerablefixedfixedfixedfixedInappropriate implementation in Prompts in Google Chrome prior to 117. ...
CVE-2023-4904vulnerablefixedfixedfixedfixedInsufficient policy enforcement in Downloads in Google Chrome prior to ...
CVE-2023-4903vulnerablefixedfixedfixedfixedInappropriate implementation in Custom Mobile Tabs in Google Chrome on ...
CVE-2023-4902vulnerablefixedfixedfixedfixedInappropriate implementation in Input in Google Chrome prior to 117.0. ...
CVE-2023-4901vulnerablefixedfixedfixedfixedInappropriate implementation in Prompts in Google Chrome prior to 117. ...
CVE-2023-4900vulnerablefixedfixedfixedfixedInappropriate implementation in Custom Tabs in Google Chrome on Androi ...
CVE-2023-4863vulnerablefixedfixedfixedfixedHeap buffer overflow in libwebp in Google Chrome prior to 116.0.5845.1 ...
CVE-2023-4764vulnerablefixedfixedfixedfixedIncorrect security UI in BFCache in Google Chrome prior to 116.0.5845. ...
CVE-2023-4763vulnerablefixedfixedfixedfixedUse after free in Networks in Google Chrome prior to 116.0.5845.179 al ...
CVE-2023-4762vulnerablefixedfixedfixedfixedType Confusion in V8 in Google Chrome prior to 116.0.5845.179 allowed ...
CVE-2023-4761vulnerablefixedfixedfixedfixedOut of bounds memory access in FedCM in Google Chrome prior to 116.0.5 ...
CVE-2023-4572vulnerablefixedfixedfixedfixedUse after free in MediaStream in Google Chrome prior to 116.0.5845.140 ...
CVE-2023-4431vulnerablefixedfixedfixedfixedOut of bounds memory access in Fonts in Google Chrome prior to 116.0.5 ...
CVE-2023-4430vulnerablefixedfixedfixedfixedUse after free in Vulkan in Google Chrome prior to 116.0.5845.110 allo ...
CVE-2023-4429vulnerablefixedfixedfixedfixedUse after free in Loader in Google Chrome prior to 116.0.5845.110 allo ...
CVE-2023-4428vulnerablefixedfixedfixedfixedOut of bounds memory access in CSS in Google Chrome prior to 116.0.584 ...
CVE-2023-4427vulnerablefixedfixedfixedfixedOut of bounds memory access in V8 in Google Chrome prior to 116.0.5845 ...
CVE-2023-4368vulnerablefixedfixedfixedfixedInsufficient policy enforcement in Extensions API in Google Chrome pri ...
CVE-2023-4367vulnerablefixedfixedfixedfixedInsufficient policy enforcement in Extensions API in Google Chrome pri ...
CVE-2023-4366vulnerablefixedfixedfixedfixedUse after free in Extensions in Google Chrome prior to 116.0.5845.96 a ...
CVE-2023-4365vulnerablefixedfixedfixedfixedInappropriate implementation in Fullscreen in Google Chrome prior to 1 ...
CVE-2023-4364vulnerablefixedfixedfixedfixedInappropriate implementation in Permission Prompts in Google Chrome pr ...
CVE-2023-4363vulnerablefixedfixedfixedfixedInappropriate implementation in WebShare in Google Chrome on Android p ...
CVE-2023-4362vulnerablefixedfixedfixedfixedHeap buffer overflow in Mojom IDL in Google Chrome prior to 116.0.5845 ...
CVE-2023-4361vulnerablefixedfixedfixedfixedInappropriate implementation in Autofill in Google Chrome on Android p ...
CVE-2023-4360vulnerablefixedfixedfixedfixedInappropriate implementation in Color in Google Chrome prior to 116.0. ...
CVE-2023-4359vulnerablefixedfixedfixedfixedInappropriate implementation in App Launcher in Google Chrome on iOS p ...
CVE-2023-4358vulnerablefixedfixedfixedfixedUse after free in DNS in Google Chrome prior to 116.0.5845.96 allowed ...
CVE-2023-4357vulnerablefixedfixedfixedfixedInsufficient validation of untrusted input in XML in Google Chrome pri ...
CVE-2023-4356vulnerablefixedfixedfixedfixedUse after free in Audio in Google Chrome prior to 116.0.5845.96 allowe ...
CVE-2023-4355vulnerablefixedfixedfixedfixedOut of bounds memory access in V8 in Google Chrome prior to 116.0.5845 ...
CVE-2023-4354vulnerablefixedfixedfixedfixedHeap buffer overflow in Skia in Google Chrome prior to 116.0.5845.96 a ...
CVE-2023-4353vulnerablefixedfixedfixedfixedHeap buffer overflow in ANGLE in Google Chrome prior to 116.0.5845.96 ...
CVE-2023-4352vulnerablefixedfixedfixedfixedType confusion in V8 in Google Chrome prior to 116.0.5845.96 allowed a ...
CVE-2023-4351vulnerablefixedfixedfixedfixedUse after free in Network in Google Chrome prior to 116.0.5845.96 allo ...
CVE-2023-4350vulnerablefixedfixedfixedfixedInappropriate implementation in Fullscreen in Google Chrome on Android ...
CVE-2023-4349vulnerablefixedfixedfixedfixedUse after free in Device Trust Connectors in Google Chrome prior to 11 ...
CVE-2023-4078vulnerablefixedfixedfixedfixedInappropriate implementation in Extensions in Google Chrome prior to 1 ...
CVE-2023-4077vulnerablefixedfixedfixedfixedInsufficient data validation in Extensions in Google Chrome prior to 1 ...
CVE-2023-4076vulnerablefixedfixedfixedfixedUse after free in WebRTC in Google Chrome prior to 115.0.5790.170 allo ...
CVE-2023-4075vulnerablefixedfixedfixedfixedUse after free in Cast in Google Chrome prior to 115.0.5790.170 allowe ...
CVE-2023-4074vulnerablefixedfixedfixedfixedUse after free in Blink Task Scheduling in Google Chrome prior to 115. ...
CVE-2023-4073vulnerablefixedfixedfixedfixedOut of bounds memory access in ANGLE in Google Chrome on Mac prior to ...
CVE-2023-4072vulnerablefixedfixedfixedfixedOut of bounds read and write in WebGL in Google Chrome prior to 115.0. ...
CVE-2023-4071vulnerablefixedfixedfixedfixedHeap buffer overflow in Visuals in Google Chrome prior to 115.0.5790.1 ...
CVE-2023-4070vulnerablefixedfixedfixedfixedType Confusion in V8 in Google Chrome prior to 115.0.5790.170 allowed ...
CVE-2023-4069vulnerablefixedfixedfixedfixedType Confusion in V8 in Google Chrome prior to 115.0.5790.170 allowed ...
CVE-2023-4068vulnerablefixedfixedfixedfixedType Confusion in V8 in Google Chrome prior to 115.0.5790.170 allowed ...
CVE-2023-3740vulnerablefixedfixedfixedfixedInsufficient validation of untrusted input in Themes in Google Chrome ...
CVE-2023-3739vulnerablefixedfixedfixedfixedInsufficient validation of untrusted input in Chromad in Google Chrome ...
CVE-2023-3738vulnerablefixedfixedfixedfixedInappropriate implementation in Autofill in Google Chrome prior to 115 ...
CVE-2023-3737vulnerablefixedfixedfixedfixedInappropriate implementation in Notifications in Google Chrome prior t ...
CVE-2023-3736vulnerablefixedfixedfixedfixedInappropriate implementation in Custom Tabs in Google Chrome on Androi ...
CVE-2023-3735vulnerablefixedfixedfixedfixedInappropriate implementation in Web API Permission Prompts in Google C ...
CVE-2023-3734vulnerablefixedfixedfixedfixedInappropriate implementation in Picture In Picture in Google Chrome pr ...
CVE-2023-3733vulnerablefixedfixedfixedfixedInappropriate implementation in WebApp Installs in Google Chrome prior ...
CVE-2023-3732vulnerablefixedfixedfixedfixedOut of bounds memory access in Mojo in Google Chrome prior to 115.0.57 ...
CVE-2023-3730vulnerablefixedfixedfixedfixedUse after free in Tab Groups in Google Chrome prior to 115.0.5790.98 a ...
CVE-2023-3728vulnerablefixedfixedfixedfixedUse after free in WebRTC in Google Chrome prior to 115.0.5790.98 allow ...
CVE-2023-3727vulnerablefixedfixedfixedfixedUse after free in WebRTC in Google Chrome prior to 115.0.5790.98 allow ...
CVE-2023-3598vulnerablefixedfixedfixedfixedOut of bounds read and write in ANGLE in Google Chrome prior to 114.0. ...
CVE-2023-3422vulnerablefixedfixedfixedfixedUse after free in Guest View in Google Chrome prior to 114.0.5735.198 ...
CVE-2023-3421vulnerablefixedfixedfixedfixedUse after free in Media in Google Chrome prior to 114.0.5735.198 allow ...
CVE-2023-3420vulnerablefixedfixedfixedfixedType Confusion in V8 in Google Chrome prior to 114.0.5735.198 allowed ...
CVE-2023-3217vulnerablefixedfixedfixedfixedUse after free in WebXR in Google Chrome prior to 114.0.5735.133 allow ...
CVE-2023-3216vulnerablefixedfixedfixedfixedType confusion in V8 in Google Chrome prior to 114.0.5735.133 allowed ...
CVE-2023-3215vulnerablefixedfixedfixedfixedUse after free in WebRTC in Google Chrome prior to 114.0.5735.133 allo ...
CVE-2023-3214vulnerablefixedfixedfixedfixedUse after free in Autofill payments in Google Chrome prior to 114.0.57 ...
CVE-2023-3079vulnerablefixedfixedfixedfixedType confusion in V8 in Google Chrome prior to 114.0.5735.110 allowed ...
CVE-2023-2941vulnerablefixedfixedfixedfixedInappropriate implementation in Extensions API in Google Chrome prior ...
CVE-2023-2940vulnerablefixedfixedfixedfixedInappropriate implementation in Downloads in Google Chrome prior to 11 ...
CVE-2023-2939vulnerablefixedfixedfixedfixedInsufficient data validation in Installer in Google Chrome on Windows ...
CVE-2023-2938vulnerablefixedfixedfixedfixedInappropriate implementation in Picture In Picture in Google Chrome pr ...
CVE-2023-2937vulnerablefixedfixedfixedfixedInappropriate implementation in Picture In Picture in Google Chrome pr ...
CVE-2023-2936vulnerablefixedfixedfixedfixedType Confusion in V8 in Google Chrome prior to 114.0.5735.90 allowed a ...
CVE-2023-2935vulnerablefixedfixedfixedfixedType Confusion in V8 in Google Chrome prior to 114.0.5735.90 allowed a ...
CVE-2023-2934vulnerablefixedfixedfixedfixedOut of bounds memory access in Mojo in Google Chrome prior to 114.0.57 ...
CVE-2023-2933vulnerablefixedfixedfixedfixedUse after free in PDF in Google Chrome prior to 114.0.5735.90 allowed ...
CVE-2023-2932vulnerablefixedfixedfixedfixedUse after free in PDF in Google Chrome prior to 114.0.5735.90 allowed ...
CVE-2023-2931vulnerablefixedfixedfixedfixedUse after free in PDF in Google Chrome prior to 114.0.5735.90 allowed ...
CVE-2023-2930vulnerablefixedfixedfixedfixedUse after free in Extensions in Google Chrome prior to 114.0.5735.90 a ...
CVE-2023-2929vulnerablefixedfixedfixedfixedOut of bounds write in Swiftshader in Google Chrome prior to 114.0.573 ...
CVE-2023-2726vulnerablefixedfixedfixedfixedInappropriate implementation in WebApp Installs in Google Chrome prior ...
CVE-2023-2725vulnerablefixedfixedfixedfixedUse after free in Guest View in Google Chrome prior to 113.0.5672.126 ...
CVE-2023-2724vulnerablefixedfixedfixedfixedType confusion in V8 in Google Chrome prior to 113.0.5672.126 allowed ...
CVE-2023-2723vulnerablefixedfixedfixedfixedUse after free in DevTools in Google Chrome prior to 113.0.5672.126 al ...
CVE-2023-2722vulnerablefixedfixedfixedfixedUse after free in Autofill UI in Google Chrome on Android prior to 113 ...
CVE-2023-2721vulnerablefixedfixedfixedfixedUse after free in Navigation in Google Chrome prior to 113.0.5672.126 ...
CVE-2023-2468vulnerablefixedfixedfixedfixedInappropriate implementation in PictureInPicture in Google Chrome prio ...
CVE-2023-2467vulnerablefixedfixedfixedfixedInappropriate implementation in Prompts in Google Chrome on Android pr ...
CVE-2023-2466vulnerablefixedfixedfixedfixedInappropriate implementation in Prompts in Google Chrome prior to 113. ...
CVE-2023-2465vulnerablefixedfixedfixedfixedInappropriate implementation in CORS in Google Chrome prior to 113.0.5 ...
CVE-2023-2464vulnerablefixedfixedfixedfixedInappropriate implementation in PictureInPicture in Google Chrome prio ...
CVE-2023-2463vulnerablefixedfixedfixedfixedInappropriate implementation in Full Screen Mode in Google Chrome on A ...
CVE-2023-2462vulnerablefixedfixedfixedfixedInappropriate implementation in Prompts in Google Chrome prior to 113. ...
CVE-2023-2461vulnerablefixedfixedfixedfixedUse after free in OS Inputs in Google Chrome on ChromeOS prior to 113. ...
CVE-2023-2460vulnerablefixedfixedfixedfixedInsufficient validation of untrusted input in Extensions in Google Chr ...
CVE-2023-2459vulnerablefixedfixedfixedfixedInappropriate implementation in Prompts in Google Chrome prior to 113. ...
CVE-2023-2314vulnerablefixedfixedfixedfixedInsufficient data validation in DevTools in Google Chrome prior to 111 ...
CVE-2023-2313vulnerablefixedfixedfixedfixedInappropriate implementation in Sandbox in Google Chrome on Windows pr ...
CVE-2023-2312vulnerablefixedfixedfixedfixedUse after free in Offline in Google Chrome on Android prior to 116.0.5 ...
CVE-2023-2311vulnerablefixedfixedfixedfixedInsufficient policy enforcement in File System API in Google Chrome pr ...
CVE-2023-2137vulnerablefixedfixedfixedfixedHeap buffer overflow in sqlite in Google Chrome prior to 112.0.5615.13 ...
CVE-2023-2136vulnerablefixedfixedfixedfixedInteger overflow in Skia in Google Chrome prior to 112.0.5615.137 allo ...
CVE-2023-2135vulnerablefixedfixedfixedfixedUse after free in DevTools in Google Chrome prior to 112.0.5615.137 al ...
CVE-2023-2134vulnerablefixedfixedfixedfixedOut of bounds memory access in Service Worker API in Google Chrome pri ...
CVE-2023-2133vulnerablefixedfixedfixedfixedOut of bounds memory access in Service Worker API in Google Chrome pri ...
CVE-2023-2033vulnerablefixedfixedfixedfixedType confusion in V8 in Google Chrome prior to 112.0.5615.121 allowed ...
CVE-2023-1823vulnerablefixedfixedfixedfixedInappropriate implementation in FedCM in Google Chrome prior to 112.0. ...
CVE-2023-1822vulnerablefixedfixedfixedfixedIncorrect security UI in Navigation in Google Chrome prior to 112.0.56 ...
CVE-2023-1821vulnerablefixedfixedfixedfixedInappropriate implementation in WebShare in Google Chrome prior to 112 ...
CVE-2023-1820vulnerablefixedfixedfixedfixedHeap buffer overflow in Browser History in Google Chrome prior to 112. ...
CVE-2023-1819vulnerablefixedfixedfixedfixedOut of bounds read in Accessibility in Google Chrome prior to 112.0.56 ...
CVE-2023-1818vulnerablefixedfixedfixedfixedUse after free in Vulkan in Google Chrome prior to 112.0.5615.49 allow ...
CVE-2023-1817vulnerablefixedfixedfixedfixedInsufficient policy enforcement in Intents in Google Chrome on Android ...
CVE-2023-1816vulnerablefixedfixedfixedfixedIncorrect security UI in Picture In Picture in Google Chrome prior to ...
CVE-2023-1815vulnerablefixedfixedfixedfixedUse after free in Networking APIs in Google Chrome prior to 112.0.5615 ...
CVE-2023-1814vulnerablefixedfixedfixedfixedInsufficient validation of untrusted input in Safe Browsing in Google ...
CVE-2023-1813vulnerablefixedfixedfixedfixedInappropriate implementation in Extensions in Google Chrome prior to 1 ...
CVE-2023-1812vulnerablefixedfixedfixedfixedOut of bounds memory access in DOM Bindings in Google Chrome prior to ...
CVE-2023-1811vulnerablefixedfixedfixedfixedUse after free in Frames in Google Chrome prior to 112.0.5615.49 allow ...
CVE-2023-1810vulnerablefixedfixedfixedfixedHeap buffer overflow in Visuals in Google Chrome prior to 112.0.5615.4 ...
CVE-2023-1534vulnerablefixedfixedfixedfixedOut of bounds read in ANGLE in Google Chrome prior to 111.0.5563.110 a ...
CVE-2023-1533vulnerablefixedfixedfixedfixedUse after free in WebProtect in Google Chrome prior to 111.0.5563.110 ...
CVE-2023-1532vulnerablefixedfixedfixedfixedOut of bounds read in GPU Video in Google Chrome prior to 111.0.5563.1 ...
CVE-2023-1531vulnerablefixedfixedfixedfixedUse after free in ANGLE in Google Chrome prior to 111.0.5563.110 allow ...
CVE-2023-1530vulnerablefixedfixedfixedfixedUse after free in PDF in Google Chrome prior to 111.0.5563.110 allowed ...
CVE-2023-1529vulnerablefixedfixedfixedfixedOut of bounds memory access in WebHID in Google Chrome prior to 111.0. ...
CVE-2023-1528vulnerablefixedfixedfixedfixedUse after free in Passwords in Google Chrome prior to 111.0.5563.110 a ...
CVE-2023-1236vulnerablefixedfixedfixedfixedInappropriate implementation in Internals in Google Chrome prior to 11 ...
CVE-2023-1235vulnerablefixedfixedfixedfixedType confusion in DevTools in Google Chrome prior to 111.0.5563.64 all ...
CVE-2023-1234vulnerablefixedfixedfixedfixedInappropriate implementation in Intents in Google Chrome on Android pr ...
CVE-2023-1233vulnerablefixedfixedfixedfixedInsufficient policy enforcement in Resource Timing in Google Chrome pr ...
CVE-2023-1232vulnerablefixedfixedfixedfixedInsufficient policy enforcement in Resource Timing in Google Chrome pr ...
CVE-2023-1231vulnerablefixedfixedfixedfixedInappropriate implementation in Autofill in Google Chrome on Android p ...
CVE-2023-1230vulnerablefixedfixedfixedfixedInappropriate implementation in WebApp Installs in Google Chrome on An ...
CVE-2023-1229vulnerablefixedfixedfixedfixedInappropriate implementation in Permission prompts in Google Chrome pr ...
CVE-2023-1228vulnerablefixedfixedfixedfixedInsufficient policy enforcement in Intents in Google Chrome on Android ...
CVE-2023-1227vulnerablefixedfixedfixedfixedUse after free in Core in Google Chrome on Lacros prior to 111.0.5563. ...
CVE-2023-1226vulnerablefixedfixedfixedfixedInsufficient policy enforcement in Web Payments API in Google Chrome p ...
CVE-2023-1225vulnerablefixedfixedfixedfixedInsufficient policy enforcement in Navigation in Google Chrome on iOS ...
CVE-2023-1224vulnerablefixedfixedfixedfixedInsufficient policy enforcement in Web Payments API in Google Chrome p ...
CVE-2023-1223vulnerablefixedfixedfixedfixedInsufficient policy enforcement in Autofill in Google Chrome on Androi ...
CVE-2023-1222vulnerablefixedfixedfixedfixedHeap buffer overflow in Web Audio API in Google Chrome prior to 111.0. ...
CVE-2023-1221vulnerablefixedfixedfixedfixedInsufficient policy enforcement in Extensions API in Google Chrome pri ...
CVE-2023-1220vulnerablefixedfixedfixedfixedHeap buffer overflow in UMA in Google Chrome prior to 111.0.5563.64 al ...
CVE-2023-1219vulnerablefixedfixedfixedfixedHeap buffer overflow in Metrics in Google Chrome prior to 111.0.5563.6 ...
CVE-2023-1218vulnerablefixedfixedfixedfixedUse after free in WebRTC in Google Chrome prior to 111.0.5563.64 allow ...
CVE-2023-1217vulnerablefixedfixedfixedfixedStack buffer overflow in Crash reporting in Google Chrome on Windows p ...
CVE-2023-1216vulnerablefixedfixedfixedfixedUse after free in DevTools in Google Chrome prior to 111.0.5563.64 all ...
CVE-2023-1215vulnerablefixedfixedfixedfixedType confusion in CSS in Google Chrome prior to 111.0.5563.64 allowed ...
CVE-2023-1214vulnerablefixedfixedfixedfixedType confusion in V8 in Google Chrome prior to 111.0.5563.64 allowed a ...
CVE-2023-1213vulnerablefixedfixedfixedfixedUse after free in Swiftshader in Google Chrome prior to 111.0.5563.64 ...
CVE-2023-0941vulnerablefixedfixedfixedfixedUse after free in Prompts in Google Chrome prior to 110.0.5481.177 all ...
CVE-2023-0933vulnerablefixedfixedfixedfixedInteger overflow in PDF in Google Chrome prior to 110.0.5481.177 allow ...
CVE-2023-0932vulnerablefixedfixedfixedfixedUse after free in WebRTC in Google Chrome on Windows prior to 110.0.54 ...
CVE-2023-0931vulnerablefixedfixedfixedfixedUse after free in Video in Google Chrome prior to 110.0.5481.177 allow ...
CVE-2023-0930vulnerablefixedfixedfixedfixedHeap buffer overflow in Video in Google Chrome prior to 110.0.5481.177 ...
CVE-2023-0929vulnerablefixedfixedfixedfixedUse after free in Vulkan in Google Chrome prior to 110.0.5481.177 allo ...
CVE-2023-0928vulnerablefixedfixedfixedfixedUse after free in SwiftShader in Google Chrome prior to 110.0.5481.177 ...
CVE-2023-0927vulnerablefixedfixedfixedfixedUse after free in Web Payments API in Google Chrome on Android prior t ...
CVE-2023-0705vulnerablefixedfixedfixedfixedInteger overflow in Core in Google Chrome prior to 110.0.5481.77 allow ...
CVE-2023-0704vulnerablefixedfixedfixedfixedInsufficient policy enforcement in DevTools in Google Chrome prior to ...
CVE-2023-0703vulnerablefixedfixedfixedfixedType confusion in DevTools in Google Chrome prior to 110.0.5481.77 all ...
CVE-2023-0702vulnerablefixedfixedfixedfixedType confusion in Data Transfer in Google Chrome prior to 110.0.5481.7 ...
CVE-2023-0701vulnerablefixedfixedfixedfixedHeap buffer overflow in WebUI in Google Chrome prior to 110.0.5481.77 ...
CVE-2023-0700vulnerablefixedfixedfixedfixedInappropriate implementation in Download in Google Chrome prior to 110 ...
CVE-2023-0699vulnerablefixedfixedfixedfixedUse after free in GPU in Google Chrome prior to 110.0.5481.77 allowed ...
CVE-2023-0698vulnerablefixedfixedfixedfixedOut of bounds read in WebRTC in Google Chrome prior to 110.0.5481.77 a ...
CVE-2023-0697vulnerablefixedfixedfixedfixedInappropriate implementation in Full screen mode in Google Chrome on A ...
CVE-2023-0696vulnerablefixedfixedfixedfixedType confusion in V8 in Google Chrome prior to 110.0.5481.77 allowed a ...
CVE-2023-0474vulnerablefixedfixedfixedfixedUse after free in GuestView in Google Chrome prior to 109.0.5414.119 a ...
CVE-2023-0473vulnerablefixedfixedfixedfixedType Confusion in ServiceWorker API in Google Chrome prior to 109.0.54 ...
CVE-2023-0472vulnerablefixedfixedfixedfixedUse after free in WebRTC in Google Chrome prior to 109.0.5414.119 allo ...
CVE-2023-0471vulnerablefixedfixedfixedfixedUse after free in WebTransport in Google Chrome prior to 109.0.5414.11 ...
CVE-2023-0141vulnerablefixedfixedfixedfixedInsufficient policy enforcement in CORS in Google Chrome prior to 109. ...
CVE-2023-0140vulnerablefixedfixedfixedfixedInappropriate implementation in in File System API in Google Chrome on ...
CVE-2023-0139vulnerablefixedfixedfixedfixedInsufficient validation of untrusted input in Downloads in Google Chro ...
CVE-2023-0138vulnerablefixedfixedfixedfixedHeap buffer overflow in libphonenumber in Google Chrome prior to 109.0 ...
CVE-2023-0137vulnerablefixedfixedfixedfixedHeap buffer overflow in Platform Apps in Google Chrome on Chrome OS pr ...
CVE-2023-0136vulnerablefixedfixedfixedfixedInappropriate implementation in in Fullscreen API in Google Chrome on ...
CVE-2023-0135vulnerablefixedfixedfixedfixedUse after free in Cart in Google Chrome prior to 109.0.5414.74 allowed ...
CVE-2023-0134vulnerablefixedfixedfixedfixedUse after free in Cart in Google Chrome prior to 109.0.5414.74 allowed ...
CVE-2023-0133vulnerablefixedfixedfixedfixedInappropriate implementation in in Permission prompts in Google Chrome ...
CVE-2023-0132vulnerablefixedfixedfixedfixedInappropriate implementation in in Permission prompts in Google Chrome ...
CVE-2023-0131vulnerablefixedfixedfixedfixedInappropriate implementation in in iframe Sandbox in Google Chrome pri ...
CVE-2023-0130vulnerablefixedfixedfixedfixedInappropriate implementation in in Fullscreen API in Google Chrome on ...
CVE-2023-0129vulnerablefixedfixedfixedfixedHeap buffer overflow in Network Service in Google Chrome prior to 109. ...
CVE-2023-0128vulnerablefixedfixedfixedfixedUse after free in Overview Mode in Google Chrome on Chrome OS prior to ...
CVE-2022-4955vulnerablefixedfixedfixedfixedInappropriate implementation in DevTools in Google Chrome prior to 108 ...
CVE-2022-4926vulnerablefixedfixedfixedfixedInsufficient policy enforcement in Intents in Google Chrome on Android ...
CVE-2022-4925vulnerablefixedfixedfixedfixedInsufficient validation of untrusted input in QUIC in Google Chrome pr ...
CVE-2022-4924vulnerablefixedfixedfixedfixedUse after free in WebRTC in Google Chrome prior to 97.0.4692.71 allowe ...
CVE-2022-4923vulnerablefixedfixedfixedfixedInappropriate implementation in Omnibox in Google Chrome prior to 99.0 ...
CVE-2022-4922vulnerablefixedfixedfixedfixedInappropriate implementation in Blink in Google Chrome prior to 99.0.4 ...
CVE-2022-4921vulnerablefixedfixedfixedfixedUse after free in Accessibility in Google Chrome prior to 99.0.4844.51 ...
CVE-2022-4920vulnerablefixedfixedfixedfixedHeap buffer overflow in Blink in Google Chrome prior to 101.0.4951.41 ...
CVE-2022-4919vulnerablefixedfixedfixedfixedUse after free in Base Internals in Google Chrome prior to 101.0.4951. ...
CVE-2022-4918vulnerablefixedfixedfixedfixedUse after free in UI in Google Chrome prior to 102.0.5005.61 allowed a ...
CVE-2022-4917vulnerablefixedfixedfixedfixedIncorrect security UI in Notifications in Google Chrome on Android pri ...
CVE-2022-4916vulnerablefixedfixedfixedfixedUse after free in Media in Google Chrome prior to 103.0.5060.53 allowe ...
CVE-2022-4915vulnerablefixedfixedfixedfixedInappropriate implementation in URL Formatting in Google Chrome prior ...
CVE-2022-4914vulnerablefixedfixedfixedfixedHeap buffer overflow in PrintPreview in Google Chrome prior to 104.0.5 ...
CVE-2022-4913vulnerablefixedfixedfixedfixedInappropriate implementation in Extensions in Google Chrome prior to 1 ...
CVE-2022-4912vulnerablefixedfixedfixedfixedType Confusion in MathML in Google Chrome prior to 105.0.5195.52 allow ...
CVE-2022-4911vulnerablefixedfixedfixedfixedInsufficient data validation in DevTools in Google Chrome prior to 106 ...
CVE-2022-4910vulnerablefixedfixedfixedfixedInappropriate implementation in Autofill in Google Chrome prior to 107 ...
CVE-2022-4909vulnerablefixedfixedfixedfixedInappropriate implementation in XML in Google Chrome prior to 107.0.53 ...
CVE-2022-4908vulnerablefixedfixedfixedfixedInappropriate implementation in iFrame Sandbox in Google Chrome prior ...
CVE-2022-4907vulnerablefixedfixedfixedfixedUninitialized Use in FFmpeg in Google Chrome prior to 108.0.5359.71 al ...
CVE-2022-4906vulnerablefixedfixedfixedfixedInappropriate implementation in Blink in Google Chrome prior to 108.0. ...
CVE-2022-4440vulnerablefixedfixedfixedfixedUse after free in Profiles in Google Chrome prior to 108.0.5359.124 al ...
CVE-2022-4439vulnerablefixedfixedfixedfixedUse after free in Aura in Google Chrome on Windows prior to 108.0.5359 ...
CVE-2022-4438vulnerablefixedfixedfixedfixedUse after free in Blink Frames in Google Chrome prior to 108.0.5359.12 ...
CVE-2022-4437vulnerablefixedfixedfixedfixedUse after free in Mojo IPC in Google Chrome prior to 108.0.5359.124 al ...
CVE-2022-4436vulnerablefixedfixedfixedfixedUse after free in Blink Media in Google Chrome prior to 108.0.5359.124 ...
CVE-2022-4262vulnerablefixedfixedfixedfixedType confusion in V8 in Google Chrome prior to 108.0.5359.94 allowed a ...
CVE-2022-4195vulnerablefixedfixedfixedfixedInsufficient policy enforcement in Safe Browsing in Google Chrome prio ...
CVE-2022-4194vulnerablefixedfixedfixedfixedUse after free in Accessibility in Google Chrome prior to 108.0.5359.7 ...
CVE-2022-4193vulnerablefixedfixedfixedfixedInsufficient policy enforcement in File System API in Google Chrome pr ...
CVE-2022-4192vulnerablefixedfixedfixedfixedUse after free in Live Caption in Google Chrome prior to 108.0.5359.71 ...
CVE-2022-4191vulnerablefixedfixedfixedfixedUse after free in Sign-In in Google Chrome prior to 108.0.5359.71 allo ...
CVE-2022-4190vulnerablefixedfixedfixedfixedInsufficient data validation in Directory in Google Chrome prior to 10 ...
CVE-2022-4189vulnerablefixedfixedfixedfixedInsufficient policy enforcement in DevTools in Google Chrome prior to ...
CVE-2022-4188vulnerablefixedfixedfixedfixedInsufficient validation of untrusted input in CORS in Google Chrome on ...
CVE-2022-4187vulnerablefixedfixedfixedfixedInsufficient policy enforcement in DevTools in Google Chrome on Window ...
CVE-2022-4186vulnerablefixedfixedfixedfixedInsufficient validation of untrusted input in Downloads in Google Chro ...
CVE-2022-4185vulnerablefixedfixedfixedfixedInappropriate implementation in Navigation in Google Chrome on iOS pri ...
CVE-2022-4184vulnerablefixedfixedfixedfixedInsufficient policy enforcement in Autofill in Google Chrome prior to ...
CVE-2022-4183vulnerablefixedfixedfixedfixedInsufficient policy enforcement in Popup Blocker in Google Chrome prio ...
CVE-2022-4182vulnerablefixedfixedfixedfixedInappropriate implementation in Fenced Frames in Google Chrome prior t ...
CVE-2022-4181vulnerablefixedfixedfixedfixedUse after free in Forms in Google Chrome prior to 108.0.5359.71 allowe ...
CVE-2022-4180vulnerablefixedfixedfixedfixedUse after free in Mojo in Google Chrome prior to 108.0.5359.71 allowed ...
CVE-2022-4179vulnerablefixedfixedfixedfixedUse after free in Audio in Google Chrome prior to 108.0.5359.71 allowe ...
CVE-2022-4178vulnerablefixedfixedfixedfixedUse after free in Mojo in Google Chrome prior to 108.0.5359.71 allowed ...
CVE-2022-4177vulnerablefixedfixedfixedfixedUse after free in Extensions in Google Chrome prior to 108.0.5359.71 a ...
CVE-2022-4176vulnerablefixedfixedfixedfixedOut of bounds write in Lacros Graphics in Google Chrome on Chrome OS a ...
CVE-2022-4175vulnerablefixedfixedfixedfixedUse after free in Camera Capture in Google Chrome prior to 108.0.5359. ...
CVE-2022-4174vulnerablefixedfixedfixedfixedType confusion in V8 in Google Chrome prior to 108.0.5359.71 allowed a ...
CVE-2022-4135vulnerablefixedfixedfixedfixedHeap buffer overflow in GPU in Google Chrome prior to 107.0.5304.121 a ...
CVE-2022-4025vulnerablefixedfixedfixedfixedInappropriate implementation in Paint in Google Chrome prior to 98.0.4 ...
CVE-2022-3890vulnerablefixedfixedfixedfixedHeap buffer overflow in Crashpad in Google Chrome on Android prior to ...
CVE-2022-3889vulnerablefixedfixedfixedfixedType confusion in V8 in Google Chrome prior to 107.0.5304.106 allowed ...
CVE-2022-3888vulnerablefixedfixedfixedfixedUse after free in WebCodecs in Google Chrome prior to 107.0.5304.106 a ...
CVE-2022-3887vulnerablefixedfixedfixedfixedUse after free in Web Workers in Google Chrome prior to 107.0.5304.106 ...
CVE-2022-3886vulnerablefixedfixedfixedfixedUse after free in Speech Recognition in Google Chrome prior to 107.0.5 ...
CVE-2022-3885vulnerablefixedfixedfixedfixedUse after free in V8 in Google Chrome prior to 107.0.5304.106 allowed ...
CVE-2022-3863vulnerablefixedfixedfixedfixedUse after free in Browser History in Google Chrome prior to 100.0.4896 ...
CVE-2022-3842vulnerablefixedfixedfixedfixedUse after free in Passwords in Google Chrome prior to 105.0.5195.125 a ...
CVE-2022-3723vulnerablefixedfixedfixedfixedType confusion in V8 in Google Chrome prior to 107.0.5304.87 allowed a ...
CVE-2022-3661vulnerablefixedfixedfixedfixedInsufficient data validation in Extensions in Google Chrome prior to 1 ...
CVE-2022-3660vulnerablefixedfixedfixedfixedInappropriate implementation in Full screen mode in Google Chrome on A ...
CVE-2022-3659vulnerablefixedfixedfixedfixedUse after free in Accessibility in Google Chrome on Chrome OS prior to ...
CVE-2022-3658vulnerablefixedfixedfixedfixedUse after free in Feedback service on Chrome OS in Google Chrome on Ch ...
CVE-2022-3657vulnerablefixedfixedfixedfixedUse after free in Extensions in Google Chrome prior to 107.0.5304.62 a ...
CVE-2022-3656vulnerablefixedfixedfixedfixedInsufficient data validation in File System in Google Chrome prior to ...
CVE-2022-3655vulnerablefixedfixedfixedfixedHeap buffer overflow in Media Galleries in Google Chrome prior to 107. ...
CVE-2022-3654vulnerablefixedfixedfixedfixedUse after free in Layout in Google Chrome prior to 107.0.5304.62 allow ...
CVE-2022-3653vulnerablefixedfixedfixedfixedHeap buffer overflow in Vulkan in Google Chrome prior to 107.0.5304.62 ...
CVE-2022-3652vulnerablefixedfixedfixedfixedType confusion in V8 in Google Chrome prior to 107.0.5304.62 allowed a ...
CVE-2022-3450vulnerablefixedfixedfixedfixedUse after free in Peer Connection in Google Chrome prior to 106.0.5249 ...
CVE-2022-3449vulnerablefixedfixedfixedfixedUse after free in Safe Browsing in Google Chrome prior to 106.0.5249.1 ...
CVE-2022-3448vulnerablefixedfixedfixedfixedUse after free in Permissions API in Google Chrome prior to 106.0.5249 ...
CVE-2022-3447vulnerablefixedfixedfixedfixedInappropriate implementation in Custom Tabs in Google Chrome on Androi ...
CVE-2022-3446vulnerablefixedfixedfixedfixedHeap buffer overflow in WebSQL in Google Chrome prior to 106.0.5249.11 ...
CVE-2022-3445vulnerablefixedfixedfixedfixedUse after free in Skia in Google Chrome prior to 106.0.5249.119 allowe ...
CVE-2022-3444vulnerablefixedfixedfixedfixedInsufficient data validation in File System API in Google Chrome prior ...
CVE-2022-3443vulnerablefixedfixedfixedfixedInsufficient data validation in File System API in Google Chrome prior ...
CVE-2022-3373vulnerablefixedfixedfixedfixedOut of bounds write in V8 in Google Chrome prior to 106.0.5249.91 allo ...
CVE-2022-3370vulnerablefixedfixedfixedfixedUse after free in Custom Elements in Google Chrome prior to 106.0.5249 ...
CVE-2022-3318vulnerablefixedfixedfixedfixedUse after free in ChromeOS Notifications in Google Chrome on ChromeOS ...
CVE-2022-3317vulnerablefixedfixedfixedfixedInsufficient validation of untrusted input in Intents in Google Chrome ...
CVE-2022-3316vulnerablefixedfixedfixedfixedInsufficient validation of untrusted input in Safe Browsing in Google ...
CVE-2022-3315vulnerablefixedfixedfixedfixedType confusion in Blink in Google Chrome prior to 106.0.5249.62 allowe ...
CVE-2022-3314vulnerablefixedfixedfixedfixedUse after free in logging in Google Chrome prior to 106.0.5249.62 allo ...
CVE-2022-3313vulnerablefixedfixedfixedfixedIncorrect security UI in full screen in Google Chrome prior to 106.0.5 ...
CVE-2022-3312vulnerablefixedfixedfixedfixedInsufficient validation of untrusted input in VPN in Google Chrome on ...
CVE-2022-3311vulnerablefixedfixedfixedfixedUse after free in import in Google Chrome prior to 106.0.5249.62 allow ...
CVE-2022-3310vulnerablefixedfixedfixedfixedInsufficient policy enforcement in custom tabs in Google Chrome on And ...
CVE-2022-3309vulnerablefixedfixedfixedfixedUse after free in assistant in Google Chrome on ChromeOS prior to 106. ...
CVE-2022-3308vulnerablefixedfixedfixedfixedInsufficient policy enforcement in developer tools in Google Chrome pr ...
CVE-2022-3307vulnerablefixedfixedfixedfixedUse after free in media in Google Chrome prior to 106.0.5249.62 allowe ...
CVE-2022-3306vulnerablefixedfixedfixedfixedUse after free in survey in Google Chrome on ChromeOS prior to 106.0.5 ...
CVE-2022-3305vulnerablefixedfixedfixedfixedUse after free in survey in Google Chrome on ChromeOS prior to 106.0.5 ...
CVE-2022-3304vulnerablefixedfixedfixedfixedUse after free in CSS in Google Chrome prior to 106.0.5249.62 allowed ...
CVE-2022-3201vulnerablefixedfixedfixedfixedInsufficient validation of untrusted input in DevTools in Google Chrom ...
CVE-2022-3200vulnerablefixedfixedfixedfixedHeap buffer overflow in Internals in Google Chrome prior to 105.0.5195 ...
CVE-2022-3199vulnerablefixedfixedfixedfixedUse after free in Frames in Google Chrome prior to 105.0.5195.125 allo ...
CVE-2022-3198vulnerablefixedfixedfixedfixedUse after free in PDF in Google Chrome prior to 105.0.5195.125 allowed ...
CVE-2022-3197vulnerablefixedfixedfixedfixedUse after free in PDF in Google Chrome prior to 105.0.5195.125 allowed ...
CVE-2022-3196vulnerablefixedfixedfixedfixedUse after free in PDF in Google Chrome prior to 105.0.5195.125 allowed ...
CVE-2022-3195vulnerablefixedfixedfixedfixedOut of bounds write in Storage in Google Chrome prior to 105.0.5195.12 ...
CVE-2022-3075vulnerablefixedfixedfixedfixedInsufficient data validation in Mojo in Google Chrome prior to 105.0.5 ...
CVE-2022-3071vulnerablefixedfixedfixedfixedUse after free in Tab Strip in Google Chrome on Chrome OS, Lacros prio ...
CVE-2022-3058vulnerablefixedfixedfixedfixedUse after free in Sign-In Flow in Google Chrome prior to 105.0.5195.52 ...
CVE-2022-3057vulnerablefixedfixedfixedfixedInappropriate implementation in iframe Sandbox in Google Chrome prior ...
CVE-2022-3056vulnerablefixedfixedfixedfixedInsufficient policy enforcement in Content Security Policy in Google C ...
CVE-2022-3055vulnerablefixedfixedfixedfixedUse after free in Passwords in Google Chrome prior to 105.0.5195.52 al ...
CVE-2022-3054vulnerablefixedfixedfixedfixedInsufficient policy enforcement in DevTools in Google Chrome prior to ...
CVE-2022-3053vulnerablefixedfixedfixedfixedInappropriate implementation in Pointer Lock in Google Chrome on Mac p ...
CVE-2022-3052vulnerablefixedfixedfixedfixedHeap buffer overflow in Window Manager in Google Chrome on Chrome OS, ...
CVE-2022-3051vulnerablefixedfixedfixedfixedHeap buffer overflow in Exosphere in Google Chrome on Chrome OS, Lacro ...
CVE-2022-3050vulnerablefixedfixedfixedfixedHeap buffer overflow in WebUI in Google Chrome on Chrome OS prior to 1 ...
CVE-2022-3049vulnerablefixedfixedfixedfixedUse after free in SplitScreen in Google Chrome on Chrome OS, Lacros pr ...
CVE-2022-3048vulnerablefixedfixedfixedfixedInappropriate implementation in Chrome OS lockscreen in Google Chrome ...
CVE-2022-3047vulnerablefixedfixedfixedfixedInsufficient policy enforcement in Extensions API in Google Chrome pri ...
CVE-2022-3046vulnerablefixedfixedfixedfixedUse after free in Browser Tag in Google Chrome prior to 105.0.5195.52 ...
CVE-2022-3045vulnerablefixedfixedfixedfixedInsufficient validation of untrusted input in V8 in Google Chrome prio ...
CVE-2022-3044vulnerablefixedfixedfixedfixedInappropriate implementation in Site Isolation in Google Chrome prior ...
CVE-2022-3043vulnerablefixedfixedfixedfixedHeap buffer overflow in Screen Capture in Google Chrome on Chrome OS p ...
CVE-2022-3042vulnerablefixedfixedfixedfixedUse after free in PhoneHub in Google Chrome on Chrome OS prior to 105. ...
CVE-2022-3041vulnerablefixedfixedfixedfixedUse after free in WebSQL in Google Chrome prior to 105.0.5195.52 allow ...
CVE-2022-3040vulnerablefixedfixedfixedfixedUse after free in Layout in Google Chrome prior to 105.0.5195.52 allow ...
CVE-2022-3039vulnerablefixedfixedfixedfixedUse after free in WebSQL in Google Chrome prior to 105.0.5195.52 allow ...
CVE-2022-3038vulnerablefixedfixedfixedfixedUse after free in Network Service in Google Chrome prior to 105.0.5195 ...
CVE-2022-2998vulnerablefixedfixedfixedfixedUse after free in Browser Creation in Google Chrome prior to 104.0.511 ...
CVE-2022-2861vulnerablefixedfixedfixedfixedInappropriate implementation in Extensions API in Google Chrome prior ...
CVE-2022-2860vulnerablefixedfixedfixedfixedInsufficient policy enforcement in Cookies in Google Chrome prior to 1 ...
CVE-2022-2859vulnerablefixedfixedfixedfixedUse after free in Chrome OS Shell in Google Chrome prior to 104.0.5112 ...
CVE-2022-2858vulnerablefixedfixedfixedfixedUse after free in Sign-In Flow in Google Chrome prior to 104.0.5112.10 ...
CVE-2022-2857vulnerablefixedfixedfixedfixedUse after free in Blink in Google Chrome prior to 104.0.5112.101 allow ...
CVE-2022-2856vulnerablefixedfixedfixedfixedInsufficient validation of untrusted input in Intents in Google Chrome ...
CVE-2022-2855vulnerablefixedfixedfixedfixedUse after free in ANGLE in Google Chrome prior to 104.0.5112.101 allow ...
CVE-2022-2854vulnerablefixedfixedfixedfixedUse after free in SwiftShader in Google Chrome prior to 104.0.5112.101 ...
CVE-2022-2853vulnerablefixedfixedfixedfixedHeap buffer overflow in Downloads in Google Chrome on Android prior to ...
CVE-2022-2852vulnerablefixedfixedfixedfixedUse after free in FedCM in Google Chrome prior to 104.0.5112.101 allow ...
CVE-2022-2743vulnerablefixedfixedfixedfixedInteger overflow in Window Manager in Google Chrome on Chrome OS and L ...
CVE-2022-2742vulnerablefixedfixedfixedfixedUse after free in Exosphere in Google Chrome on Chrome OS and Lacros p ...
CVE-2022-2624vulnerablefixedfixedfixedfixedHeap buffer overflow in PDF in Google Chrome prior to 104.0.5112.79 al ...
CVE-2022-2623vulnerablefixedfixedfixedfixedUse after free in Offline in Google Chrome on Android prior to 104.0.5 ...
CVE-2022-2622vulnerablefixedfixedfixedfixedInsufficient validation of untrusted input in Safe Browsing in Google ...
CVE-2022-2621vulnerablefixedfixedfixedfixedUse after free in Extensions in Google Chrome prior to 104.0.5112.79 a ...
CVE-2022-2620vulnerablefixedfixedfixedfixedUse after free in WebUI in Google Chrome on Chrome OS prior to 104.0.5 ...
CVE-2022-2619vulnerablefixedfixedfixedfixedInsufficient validation of untrusted input in Settings in Google Chrom ...
CVE-2022-2618vulnerablefixedfixedfixedfixedInsufficient validation of untrusted input in Internals in Google Chro ...
CVE-2022-2617vulnerablefixedfixedfixedfixedUse after free in Extensions API in Google Chrome prior to 104.0.5112. ...
CVE-2022-2616vulnerablefixedfixedfixedfixedInappropriate implementation in Extensions API in Google Chrome prior ...
CVE-2022-2615vulnerablefixedfixedfixedfixedInsufficient policy enforcement in Cookies in Google Chrome prior to 1 ...
CVE-2022-2614vulnerablefixedfixedfixedfixedUse after free in Sign-In Flow in Google Chrome prior to 104.0.5112.79 ...
CVE-2022-2613vulnerablefixedfixedfixedfixedUse after free in Input in Google Chrome on Chrome OS prior to 104.0.5 ...
CVE-2022-2612vulnerablefixedfixedfixedfixedSide-channel information leakage in Keyboard input in Google Chrome pr ...
CVE-2022-2611vulnerablefixedfixedfixedfixedInappropriate implementation in Fullscreen API in Google Chrome on And ...
CVE-2022-2610vulnerablefixedfixedfixedfixedInsufficient policy enforcement in Background Fetch in Google Chrome p ...
CVE-2022-2609vulnerablefixedfixedfixedfixedUse after free in Nearby Share in Google Chrome on Chrome OS prior to ...
CVE-2022-2608vulnerablefixedfixedfixedfixedUse after free in Overview Mode in Google Chrome on Chrome OS prior to ...
CVE-2022-2607vulnerablefixedfixedfixedfixedUse after free in Tab Strip in Google Chrome on Chrome OS prior to 104 ...
CVE-2022-2606vulnerablefixedfixedfixedfixedUse after free in Managed devices API in Google Chrome prior to 104.0. ...
CVE-2022-2605vulnerablefixedfixedfixedfixedOut of bounds read in Dawn in Google Chrome prior to 104.0.5112.79 all ...
CVE-2022-2604vulnerablefixedfixedfixedfixedUse after free in Safe Browsing in Google Chrome prior to 104.0.5112.7 ...
CVE-2022-2603vulnerablefixedfixedfixedfixedUse after free in Omnibox in Google Chrome prior to 104.0.5112.79 allo ...
CVE-2022-2481vulnerablefixedfixedfixedfixedUse after free in Views in Google Chrome prior to 103.0.5060.134 allow ...
CVE-2022-2480vulnerablefixedfixedfixedfixedUse after free in Service Worker API in Google Chrome prior to 103.0.5 ...
CVE-2022-2479vulnerablefixedfixedfixedfixedInsufficient validation of untrusted input in File in Google Chrome on ...
CVE-2022-2478vulnerablefixedfixedfixedfixedUse after free in PDF in Google Chrome prior to 103.0.5060.134 allowed ...
CVE-2022-2477vulnerablefixedfixedfixedfixedUse after free in Guest View in Google Chrome prior to 103.0.5060.134 ...
CVE-2022-2415vulnerablefixedfixedfixedfixedHeap buffer overflow in WebGL in Google Chrome prior to 103.0.5060.53 ...
CVE-2022-2399vulnerablefixedfixedfixedfixedUse after free in WebGPU in Google Chrome prior to 100.0.4896.88 allow ...
CVE-2022-2296vulnerablefixedfixedfixedfixedUse after free in Chrome OS Shell in Google Chrome on Chrome OS prior ...
CVE-2022-2295vulnerablefixedfixedfixedfixedType confusion in V8 in Google Chrome prior to 103.0.5060.114 allowed ...
CVE-2022-2294vulnerablefixedfixedfixedfixedHeap buffer overflow in WebRTC in Google Chrome prior to 103.0.5060.11 ...
CVE-2022-2165vulnerablefixedfixedfixedfixedInsufficient data validation in URL formatting in Google Chrome prior ...
CVE-2022-2164vulnerablefixedfixedfixedfixedInappropriate implementation in Extensions API in Google Chrome prior ...
CVE-2022-2163vulnerablefixedfixedfixedfixedUse after free in Cast UI and Toolbar in Google Chrome prior to 103.0. ...
CVE-2022-2162vulnerablefixedfixedfixedfixedInsufficient policy enforcement in File System API in Google Chrome on ...
CVE-2022-2161vulnerablefixedfixedfixedfixedUse after free in WebApp Provider in Google Chrome prior to 103.0.5060 ...
CVE-2022-2160vulnerablefixedfixedfixedfixedInsufficient policy enforcement in DevTools in Google Chrome on Window ...
CVE-2022-2158vulnerablefixedfixedfixedfixedType confusion in V8 in Google Chrome prior to 103.0.5060.53 allowed a ...
CVE-2022-2157vulnerablefixedfixedfixedfixedUse after free in Interest groups in Google Chrome prior to 103.0.5060 ...
CVE-2022-2156vulnerablefixedfixedfixedfixedUse after free in Core in Google Chrome prior to 103.0.5060.53 allowed ...
CVE-2022-2011vulnerablefixedfixedfixedfixedUse after free in ANGLE in Google Chrome prior to 102.0.5005.115 allow ...
CVE-2022-2010vulnerablefixedfixedfixedfixedOut of bounds read in compositing in Google Chrome prior to 102.0.5005 ...
CVE-2022-2008vulnerablefixedfixedfixedfixedDouble free in WebGL in Google Chrome prior to 102.0.5005.115 allowed ...
CVE-2022-2007vulnerablefixedfixedfixedfixedUse after free in WebGPU in Google Chrome prior to 102.0.5005.115 allo ...
CVE-2022-1876vulnerablefixedfixedfixedfixedHeap buffer overflow in DevTools in Google Chrome prior to 102.0.5005. ...
CVE-2022-1875vulnerablefixedfixedfixedfixedInappropriate implementation in PDF in Google Chrome prior to 102.0.50 ...
CVE-2022-1874vulnerablefixedfixedfixedfixedInsufficient policy enforcement in Safe Browsing in Google Chrome on M ...
CVE-2022-1873vulnerablefixedfixedfixedfixedInsufficient policy enforcement in COOP in Google Chrome prior to 102. ...
CVE-2022-1872vulnerablefixedfixedfixedfixedInsufficient policy enforcement in Extensions API in Google Chrome pri ...
CVE-2022-1871vulnerablefixedfixedfixedfixedInsufficient policy enforcement in File System API in Google Chrome pr ...
CVE-2022-1870vulnerablefixedfixedfixedfixedUse after free in App Service in Google Chrome prior to 102.0.5005.61 ...
CVE-2022-1869vulnerablefixedfixedfixedfixedType Confusion in V8 in Google Chrome prior to 102.0.5005.61 allowed a ...
CVE-2022-1868vulnerablefixedfixedfixedfixedInappropriate implementation in Extensions API in Google Chrome prior ...
CVE-2022-1867vulnerablefixedfixedfixedfixedInsufficient validation of untrusted input in Data Transfer in Google ...
CVE-2022-1866vulnerablefixedfixedfixedfixedUse after free in Tablet Mode in Google Chrome on Chrome OS prior to 1 ...
CVE-2022-1865vulnerablefixedfixedfixedfixedUse after free in Bookmarks in Google Chrome prior to 102.0.5005.61 al ...
CVE-2022-1864vulnerablefixedfixedfixedfixedUse after free in WebApp Installs in Google Chrome prior to 102.0.5005 ...
CVE-2022-1863vulnerablefixedfixedfixedfixedUse after free in Tab Groups in Google Chrome prior to 102.0.5005.61 a ...
CVE-2022-1862vulnerablefixedfixedfixedfixedInappropriate implementation in Extensions in Google Chrome prior to 1 ...
CVE-2022-1861vulnerablefixedfixedfixedfixedUse after free in Sharing in Google Chrome on Chrome OS prior to 102.0 ...
CVE-2022-1860vulnerablefixedfixedfixedfixedUse after free in UI Foundations in Google Chrome on Chrome OS prior t ...
CVE-2022-1859vulnerablefixedfixedfixedfixedUse after free in Performance Manager in Google Chrome prior to 102.0. ...
CVE-2022-1858vulnerablefixedfixedfixedfixedOut of bounds read in DevTools in Google Chrome prior to 102.0.5005.61 ...
CVE-2022-1857vulnerablefixedfixedfixedfixedInsufficient policy enforcement in File System API in Google Chrome pr ...
CVE-2022-1856vulnerablefixedfixedfixedfixedUse after free in User Education in Google Chrome prior to 102.0.5005. ...
CVE-2022-1855vulnerablefixedfixedfixedfixedUse after free in Messaging in Google Chrome prior to 102.0.5005.61 al ...
CVE-2022-1854vulnerablefixedfixedfixedfixedUse after free in ANGLE in Google Chrome prior to 102.0.5005.61 allowe ...
CVE-2022-1853vulnerablefixedfixedfixedfixedUse after free in Indexed DB in Google Chrome prior to 102.0.5005.61 a ...
CVE-2022-1641vulnerablefixedfixedfixedfixedUse after free in Web UI Diagnostics in Google Chrome on Chrome OS pri ...
CVE-2022-1640vulnerablefixedfixedfixedfixedUse after free in Sharing in Google Chrome prior to 101.0.4951.64 allo ...
CVE-2022-1639vulnerablefixedfixedfixedfixedUse after free in ANGLE in Google Chrome prior to 101.0.4951.64 allowe ...
CVE-2022-1638vulnerablefixedfixedfixedfixedHeap buffer overflow in V8 Internationalization in Google Chrome prior ...
CVE-2022-1637vulnerablefixedfixedfixedfixedInappropriate implementation in Web Contents in Google Chrome prior to ...
CVE-2022-1636vulnerablefixedfixedfixedfixedUse after free in Performance APIs in Google Chrome prior to 101.0.495 ...
CVE-2022-1635vulnerablefixedfixedfixedfixedUse after free in Permission Prompts in Google Chrome prior to 101.0.4 ...
CVE-2022-1634vulnerablefixedfixedfixedfixedUse after free in Browser UI in Google Chrome prior to 101.0.4951.64 a ...
CVE-2022-1633vulnerablefixedfixedfixedfixedUse after free in Sharesheet in Google Chrome on Chrome OS prior to 10 ...
CVE-2022-1501vulnerablefixedfixedfixedfixedInappropriate implementation in iframe in Google Chrome prior to 101.0 ...
CVE-2022-1500vulnerablefixedfixedfixedfixedInsufficient data validation in Dev Tools in Google Chrome prior to 10 ...
CVE-2022-1499vulnerablefixedfixedfixedfixedInappropriate implementation in WebAuthentication in Google Chrome pri ...
CVE-2022-1498vulnerablefixedfixedfixedfixedInappropriate implementation in HTML Parser in Google Chrome prior to ...
CVE-2022-1497vulnerablefixedfixedfixedfixedInappropriate implementation in Input in Google Chrome prior to 101.0. ...
CVE-2022-1496vulnerablefixedfixedfixedfixedUse after free in File Manager in Google Chrome prior to 101.0.4951.41 ...
CVE-2022-1495vulnerablefixedfixedfixedfixedIncorrect security UI in Downloads in Google Chrome on Android prior t ...
CVE-2022-1494vulnerablefixedfixedfixedfixedInsufficient data validation in Trusted Types in Google Chrome prior t ...
CVE-2022-1493vulnerablefixedfixedfixedfixedUse after free in Dev Tools in Google Chrome prior to 101.0.4951.41 al ...
CVE-2022-1492vulnerablefixedfixedfixedfixedInsufficient data validation in Blink Editing in Google Chrome prior t ...
CVE-2022-1491vulnerablefixedfixedfixedfixedUse after free in Bookmarks in Google Chrome prior to 101.0.4951.41 al ...
CVE-2022-1490vulnerablefixedfixedfixedfixedUse after free in Browser Switcher in Google Chrome prior to 101.0.495 ...
CVE-2022-1489vulnerablefixedfixedfixedfixedOut of bounds memory access in UI Shelf in Google Chrome on Chrome OS, ...
CVE-2022-1488vulnerablefixedfixedfixedfixedInappropriate implementation in Extensions API in Google Chrome prior ...
CVE-2022-1487vulnerablefixedfixedfixedfixedUse after free in Ozone in Google Chrome prior to 101.0.4951.41 allowe ...
CVE-2022-1486vulnerablefixedfixedfixedfixedType confusion in V8 in Google Chrome prior to 101.0.4951.41 allowed a ...
CVE-2022-1485vulnerablefixedfixedfixedfixedUse after free in File System API in Google Chrome prior to 101.0.4951 ...
CVE-2022-1484vulnerablefixedfixedfixedfixedHeap buffer overflow in Web UI Settings in Google Chrome prior to 101. ...
CVE-2022-1483vulnerablefixedfixedfixedfixedHeap buffer overflow in WebGPU in Google Chrome prior to 101.0.4951.41 ...
CVE-2022-1482vulnerablefixedfixedfixedfixedInappropriate implementation in WebGL in Google Chrome prior to 101.0. ...
CVE-2022-1481vulnerablefixedfixedfixedfixedUse after free in Sharing in Google Chrome on Mac prior to 101.0.4951. ...
CVE-2022-1479vulnerablefixedfixedfixedfixedUse after free in ANGLE in Google Chrome prior to 101.0.4951.41 allowe ...
CVE-2022-1478vulnerablefixedfixedfixedfixedUse after free in SwiftShader in Google Chrome prior to 101.0.4951.41 ...
CVE-2022-1477vulnerablefixedfixedfixedfixedUse after free in Vulkan in Google Chrome prior to 101.0.4951.41 allow ...
CVE-2022-1364vulnerablefixedfixedfixedfixedType confusion in V8 Turbofan in Google Chrome prior to 100.0.4896.127 ...
CVE-2022-1314vulnerablefixedfixedfixedfixedType confusion in V8 in Google Chrome prior to 100.0.4896.88 allowed a ...
CVE-2022-1313vulnerablefixedfixedfixedfixedUse after free in tab groups in Google Chrome prior to 100.0.4896.88 a ...
CVE-2022-1312vulnerablefixedfixedfixedfixedUse after free in storage in Google Chrome prior to 100.0.4896.88 allo ...
CVE-2022-1311vulnerablefixedfixedfixedfixedUse after free in shell in Google Chrome on ChromeOS prior to 100.0.48 ...
CVE-2022-1310vulnerablefixedfixedfixedfixedUse after free in regular expressions in Google Chrome prior to 100.0. ...
CVE-2022-1309vulnerablefixedfixedfixedfixedInsufficient policy enforcement in developer tools in Google Chrome pr ...
CVE-2022-1308vulnerablefixedfixedfixedfixedUse after free in BFCache in Google Chrome prior to 100.0.4896.88 allo ...
CVE-2022-1307vulnerablefixedfixedfixedfixedInappropriate implementation in full screen in Google Chrome on Androi ...
CVE-2022-1306vulnerablefixedfixedfixedfixedInappropriate implementation in compositing in Google Chrome prior to ...
CVE-2022-1305vulnerablefixedfixedfixedfixedUse after free in storage in Google Chrome prior to 100.0.4896.88 allo ...
CVE-2022-1232vulnerablefixedfixedfixedfixedType confusion in V8 in Google Chrome prior to 100.0.4896.75 allowed a ...
CVE-2022-1146vulnerablefixedfixedfixedfixedInappropriate implementation in Resource Timing in Google Chrome prior ...
CVE-2022-1145vulnerablefixedfixedfixedfixedUse after free in Extensions in Google Chrome prior to 100.0.4896.60 a ...
CVE-2022-1144vulnerablefixedfixedfixedfixedUse after free in WebUI in Google Chrome prior to 100.0.4896.60 allowe ...
CVE-2022-1143vulnerablefixedfixedfixedfixedHeap buffer overflow in WebUI in Google Chrome prior to 100.0.4896.60 ...
CVE-2022-1142vulnerablefixedfixedfixedfixedHeap buffer overflow in WebUI in Google Chrome prior to 100.0.4896.60 ...
CVE-2022-1141vulnerablefixedfixedfixedfixedUse after free in File Manager in Google Chrome prior to 100.0.4896.60 ...
CVE-2022-1139vulnerablefixedfixedfixedfixedInappropriate implementation in Background Fetch API in Google Chrome ...
CVE-2022-1138vulnerablefixedfixedfixedfixedInappropriate implementation in Web Cursor in Google Chrome prior to 1 ...
CVE-2022-1137vulnerablefixedfixedfixedfixedInappropriate implementation in Extensions in Google Chrome prior to 1 ...
CVE-2022-1136vulnerablefixedfixedfixedfixedUse after free in Tab Strip in Google Chrome prior to 100.0.4896.60 al ...
CVE-2022-1135vulnerablefixedfixedfixedfixedUse after free in Shopping Cart in Google Chrome prior to 100.0.4896.6 ...
CVE-2022-1134vulnerablefixedfixedfixedfixedType confusion in V8 in Google Chrome prior to 100.0.4896.60 allowed a ...
CVE-2022-1133vulnerablefixedfixedfixedfixedUse after free in WebRTC Perf in Google Chrome prior to 100.0.4896.60 ...
CVE-2022-1132vulnerablefixedfixedfixedfixedInappropriate implementation in Virtual Keyboard in Google Chrome on C ...
CVE-2022-1131vulnerablefixedfixedfixedfixedUse after free in Cast UI in Google Chrome prior to 100.0.4896.60 allo ...
CVE-2022-1130vulnerablefixedfixedfixedfixedInsufficient validation of trust input in WebOTP in Google Chrome on A ...
CVE-2022-1129vulnerablefixedfixedfixedfixedInappropriate implementation in Full Screen Mode in Google Chrome on A ...
CVE-2022-1128vulnerablefixedfixedfixedfixedInappropriate implementation in Web Share API in Google Chrome on Wind ...
CVE-2022-1127vulnerablefixedfixedfixedfixedUse after free in QR Code Generator in Google Chrome prior to 100.0.48 ...
CVE-2022-1125vulnerablefixedfixedfixedfixedUse after free in Portals in Google Chrome prior to 100.0.4896.60 allo ...
CVE-2022-1096vulnerablefixedfixedfixedfixedType confusion in V8 in Google Chrome prior to 99.0.4844.84 allowed a ...
CVE-2022-0980vulnerablefixedfixedfixedfixedUse after free in New Tab Page in Google Chrome prior to 99.0.4844.74 ...
CVE-2022-0979vulnerablefixedfixedfixedfixedUse after free in Safe Browsing in Google Chrome on Android prior to 9 ...
CVE-2022-0978vulnerablefixedfixedfixedfixedUse after free in ANGLE in Google Chrome prior to 99.0.4844.74 allowed ...
CVE-2022-0977vulnerablefixedfixedfixedfixedUse after free in Browser UI in Google Chrome on Chrome OS prior to 99 ...
CVE-2022-0976vulnerablefixedfixedfixedfixedHeap buffer overflow in GPU in Google Chrome prior to 99.0.4844.74 all ...
CVE-2022-0975vulnerablefixedfixedfixedfixedUse after free in ANGLE in Google Chrome prior to 99.0.4844.74 allowed ...
CVE-2022-0974vulnerablefixedfixedfixedfixedUse after free in Splitscreen in Google Chrome on Chrome OS prior to 9 ...
CVE-2022-0973vulnerablefixedfixedfixedfixedUse after free in Safe Browsing in Google Chrome prior to 99.0.4844.74 ...
CVE-2022-0972vulnerablefixedfixedfixedfixedUse after free in Extensions in Google Chrome prior to 99.0.4844.74 al ...
CVE-2022-0971vulnerablefixedfixedfixedfixedUse after free in Blink Layout in Google Chrome on Android prior to 99 ...
CVE-2022-0809vulnerablefixedfixedfixedfixedOut of bounds memory access in WebXR in Google Chrome prior to 99.0.48 ...
CVE-2022-0808vulnerablefixedfixedfixedfixedUse after free in Chrome OS Shell in Google Chrome on Chrome OS prior ...
CVE-2022-0807vulnerablefixedfixedfixedfixedInappropriate implementation in Autofill in Google Chrome prior to 99. ...
CVE-2022-0806vulnerablefixedfixedfixedfixedData leak in Canvas in Google Chrome prior to 99.0.4844.51 allowed a r ...
CVE-2022-0805vulnerablefixedfixedfixedfixedUse after free in Browser Switcher in Google Chrome prior to 99.0.4844 ...
CVE-2022-0804vulnerablefixedfixedfixedfixedInappropriate implementation in Full screen mode in Google Chrome on A ...
CVE-2022-0803vulnerablefixedfixedfixedfixedInappropriate implementation in Permissions in Google Chrome prior to ...
CVE-2022-0802vulnerablefixedfixedfixedfixedInappropriate implementation in Full screen mode in Google Chrome on A ...
CVE-2022-0801vulnerablefixedfixedfixedfixedInappropriate implementation in HTML parser in Google Chrome prior to ...
CVE-2022-0800vulnerablefixedfixedfixedfixedHeap buffer overflow in Cast UI in Google Chrome prior to 99.0.4844.51 ...
CVE-2022-0799vulnerablefixedfixedfixedfixedInsufficient policy enforcement in Installer in Google Chrome on Windo ...
CVE-2022-0798vulnerablefixedfixedfixedfixedUse after free in MediaStream in Google Chrome prior to 99.0.4844.51 a ...
CVE-2022-0797vulnerablefixedfixedfixedfixedOut of bounds memory access in Mojo in Google Chrome prior to 99.0.484 ...
CVE-2022-0796vulnerablefixedfixedfixedfixedUse after free in Media in Google Chrome prior to 99.0.4844.51 allowed ...
CVE-2022-0795vulnerablefixedfixedfixedfixedType confusion in Blink Layout in Google Chrome prior to 99.0.4844.51 ...
CVE-2022-0794vulnerablefixedfixedfixedfixedUse after free in WebShare in Google Chrome prior to 99.0.4844.51 allo ...
CVE-2022-0793vulnerablefixedfixedfixedfixedUse after free in Cast in Google Chrome prior to 99.0.4844.51 allowed ...
CVE-2022-0792vulnerablefixedfixedfixedfixedOut of bounds read in ANGLE in Google Chrome prior to 99.0.4844.51 all ...
CVE-2022-0791vulnerablefixedfixedfixedfixedUse after free in Omnibox in Google Chrome prior to 99.0.4844.51 allow ...
CVE-2022-0790vulnerablefixedfixedfixedfixedUse after free in Cast UI in Google Chrome prior to 99.0.4844.51 allow ...
CVE-2022-0789vulnerablefixedfixedfixedfixedHeap buffer overflow in ANGLE in Google Chrome prior to 99.0.4844.51 a ...
CVE-2022-0610vulnerablefixedfixedfixedfixedInappropriate implementation in Gamepad API in Google Chrome prior to ...
CVE-2022-0609vulnerablefixedfixedfixedfixedUse after free in Animation in Google Chrome prior to 98.0.4758.102 al ...
CVE-2022-0608vulnerablefixedfixedfixedfixedInteger overflow in Mojo in Google Chrome prior to 98.0.4758.102 allow ...
CVE-2022-0607vulnerablefixedfixedfixedfixedUse after free in GPU in Google Chrome prior to 98.0.4758.102 allowed ...
CVE-2022-0606vulnerablefixedfixedfixedfixedUse after free in ANGLE in Google Chrome prior to 98.0.4758.102 allowe ...
CVE-2022-0605vulnerablefixedfixedfixedfixedUse after free in Webstore API in Google Chrome prior to 98.0.4758.102 ...
CVE-2022-0604vulnerablefixedfixedfixedfixedHeap buffer overflow in Tab Groups in Google Chrome prior to 98.0.4758 ...
CVE-2022-0603vulnerablefixedfixedfixedfixedUse after free in File Manager in Google Chrome on Chrome OS prior to ...
CVE-2022-0470vulnerablefixedfixedfixedfixedOut of bounds memory access in V8 in Google Chrome prior to 98.0.4758. ...
CVE-2022-0469vulnerablefixedfixedfixedfixedUse after free in Cast in Google Chrome prior to 98.0.4758.80 allowed ...
CVE-2022-0468vulnerablefixedfixedfixedfixedUse after free in Payments in Google Chrome prior to 98.0.4758.80 allo ...
CVE-2022-0467vulnerablefixedfixedfixedfixedInappropriate implementation in Pointer Lock in Google Chrome on Windo ...
CVE-2022-0466vulnerablefixedfixedfixedfixedInappropriate implementation in Extensions Platform in Google Chrome p ...
CVE-2022-0465vulnerablefixedfixedfixedfixedUse after free in Extensions in Google Chrome prior to 98.0.4758.80 al ...
CVE-2022-0464vulnerablefixedfixedfixedfixedUse after free in Accessibility in Google Chrome prior to 98.0.4758.80 ...
CVE-2022-0463vulnerablefixedfixedfixedfixedUse after free in Accessibility in Google Chrome prior to 98.0.4758.80 ...
CVE-2022-0462vulnerablefixedfixedfixedfixedInappropriate implementation in Scroll in Google Chrome prior to 98.0. ...
CVE-2022-0461vulnerablefixedfixedfixedfixedPolicy bypass in COOP in Google Chrome prior to 98.0.4758.80 allowed a ...
CVE-2022-0460vulnerablefixedfixedfixedfixedUse after free in Window Dialogue in Google Chrome prior to 98.0.4758. ...
CVE-2022-0459vulnerablefixedfixedfixedfixedUse after free in Screen Capture in Google Chrome prior to 98.0.4758.8 ...
CVE-2022-0458vulnerablefixedfixedfixedfixedUse after free in Thumbnail Tab Strip in Google Chrome prior to 98.0.4 ...
CVE-2022-0457vulnerablefixedfixedfixedfixedType confusion in V8 in Google Chrome prior to 98.0.4758.80 allowed a ...
CVE-2022-0456vulnerablefixedfixedfixedfixedUse after free in Web Search in Google Chrome prior to 98.0.4758.80 al ...
CVE-2022-0455vulnerablefixedfixedfixedfixedInappropriate implementation in Full Screen Mode in Google Chrome on A ...
CVE-2022-0454vulnerablefixedfixedfixedfixedHeap buffer overflow in ANGLE in Google Chrome prior to 98.0.4758.80 a ...
CVE-2022-0453vulnerablefixedfixedfixedfixedUse after free in Reader Mode in Google Chrome prior to 98.0.4758.80 a ...
CVE-2022-0452vulnerablefixedfixedfixedfixedUse after free in Safe Browsing in Google Chrome prior to 98.0.4758.80 ...
CVE-2022-0311vulnerablefixedfixedfixedfixedHeap buffer overflow in Task Manager in Google Chrome prior to 97.0.46 ...
CVE-2022-0310vulnerablefixedfixedfixedfixedHeap buffer overflow in Task Manager in Google Chrome prior to 97.0.46 ...
CVE-2022-0309vulnerablefixedfixedfixedfixedInappropriate implementation in Autofill in Google Chrome prior to 97. ...
CVE-2022-0308vulnerablefixedfixedfixedfixedUse after free in Data Transfer in Google Chrome on Chrome OS prior to ...
CVE-2022-0307vulnerablefixedfixedfixedfixedUse after free in Optimization Guide in Google Chrome prior to 97.0.46 ...
CVE-2022-0306vulnerablefixedfixedfixedfixedHeap buffer overflow in PDFium in Google Chrome prior to 97.0.4692.99 ...
CVE-2022-0305vulnerablefixedfixedfixedfixedInappropriate implementation in Service Worker API in Google Chrome pr ...
CVE-2022-0304vulnerablefixedfixedfixedfixedUse after free in Bookmarks in Google Chrome prior to 97.0.4692.99 all ...
CVE-2022-0303vulnerablefixedfixedfixedfixed
CVE-2022-0302vulnerablefixedfixedfixedfixedUse after free in Omnibox in Google Chrome prior to 97.0.4692.99 allow ...
CVE-2022-0301vulnerablefixedfixedfixedfixedHeap buffer overflow in DevTools in Google Chrome prior to 97.0.4692.9 ...
CVE-2022-0300vulnerablefixedfixedfixedfixedUse after free in Text Input Method Editor in Google Chrome on Android ...
CVE-2022-0298vulnerablefixedfixedfixedfixedUse after free in Scheduling in Google Chrome prior to 97.0.4692.99 al ...
CVE-2022-0297vulnerablefixedfixedfixedfixedUse after free in Vulkan in Google Chrome prior to 97.0.4692.99 allowe ...
CVE-2022-0296vulnerablefixedfixedfixedfixedUse after free in Printing in Google Chrome prior to 97.0.4692.99 allo ...
CVE-2022-0295vulnerablefixedfixedfixedfixedUse after free in Omnibox in Google Chrome prior to 97.0.4692.99 allow ...
CVE-2022-0294vulnerablefixedfixedfixedfixedInappropriate implementation in Push messaging in Google Chrome prior ...
CVE-2022-0293vulnerablefixedfixedfixedfixedUse after free in Web packaging in Google Chrome prior to 97.0.4692.99 ...
CVE-2022-0292vulnerablefixedfixedfixedfixedInappropriate implementation in Fenced Frames in Google Chrome prior t ...
CVE-2022-0291vulnerablefixedfixedfixedfixedInappropriate implementation in Storage in Google Chrome prior to 97.0 ...
CVE-2022-0290vulnerablefixedfixedfixedfixedUse after free in Site isolation in Google Chrome prior to 97.0.4692.9 ...
CVE-2022-0289vulnerablefixedfixedfixedfixedUse after free in Safe browsing in Google Chrome prior to 97.0.4692.99 ...
CVE-2022-0120vulnerablefixedfixedfixedfixedInappropriate implementation in Passwords in Google Chrome prior to 97 ...
CVE-2022-0118vulnerablefixedfixedfixedfixedInappropriate implementation in WebShare in Google Chrome prior to 97. ...
CVE-2022-0117vulnerablefixedfixedfixedfixedPolicy bypass in Blink in Google Chrome prior to 97.0.4692.71 allowed ...
CVE-2022-0116vulnerablefixedfixedfixedfixedInappropriate implementation in Compositing in Google Chrome prior to ...
CVE-2022-0115vulnerablefixedfixedfixedfixedUninitialized use in File API in Google Chrome prior to 97.0.4692.71 a ...
CVE-2022-0114vulnerablefixedfixedfixedfixedOut of bounds memory access in Blink Serial API in Google Chrome prior ...
CVE-2022-0113vulnerablefixedfixedfixedfixedInappropriate implementation in Blink in Google Chrome prior to 97.0.4 ...
CVE-2022-0112vulnerablefixedfixedfixedfixedIncorrect security UI in Browser UI in Google Chrome prior to 97.0.469 ...
CVE-2022-0111vulnerablefixedfixedfixedfixedInappropriate implementation in Navigation in Google Chrome prior to 9 ...
CVE-2022-0110vulnerablefixedfixedfixedfixedIncorrect security UI in Autofill in Google Chrome prior to 97.0.4692. ...
CVE-2022-0109vulnerablefixedfixedfixedfixedInappropriate implementation in Autofill in Google Chrome prior to 97. ...
CVE-2022-0108vulnerablefixedfixedfixedfixedInappropriate implementation in Navigation in Google Chrome prior to 9 ...
CVE-2022-0107vulnerablefixedfixedfixedfixedUse after free in File Manager API in Google Chrome on Chrome OS prior ...
CVE-2022-0106vulnerablefixedfixedfixedfixedUse after free in Autofill in Google Chrome prior to 97.0.4692.71 allo ...
CVE-2022-0105vulnerablefixedfixedfixedfixedUse after free in PDF Accessibility in Google Chrome prior to 97.0.469 ...
CVE-2022-0104vulnerablefixedfixedfixedfixedHeap buffer overflow in ANGLE in Google Chrome prior to 97.0.4692.71 a ...
CVE-2022-0103vulnerablefixedfixedfixedfixedUse after free in SwiftShader in Google Chrome prior to 97.0.4692.71 a ...
CVE-2022-0102vulnerablefixedfixedfixedfixedType confusion in V8 in Google Chrome prior to 97.0.4692.71 allowed a ...
CVE-2022-0101vulnerablefixedfixedfixedfixedHeap buffer overflow in Bookmarks in Google Chrome prior to 97.0.4692. ...
CVE-2022-0100vulnerablefixedfixedfixedfixedHeap buffer overflow in Media streams API in Google Chrome prior to 97 ...
CVE-2022-0099vulnerablefixedfixedfixedfixedUse after free in Sign-in in Google Chrome prior to 97.0.4692.71 allow ...
CVE-2022-0098vulnerablefixedfixedfixedfixedUse after free in Screen Capture in Google Chrome on Chrome OS prior t ...
CVE-2022-0097vulnerablefixedfixedfixedfixedInappropriate implementation in DevTools in Google Chrome prior to 97. ...
CVE-2022-0096vulnerablefixedfixedfixedfixedUse after free in Storage in Google Chrome prior to 97.0.4692.71 allow ...
CVE-2021-38022vulnerablefixedfixedfixedfixedInappropriate implementation in WebAuthentication in Google Chrome pri ...
CVE-2021-38021vulnerablefixedfixedfixedfixedInappropriate implementation in referrer in Google Chrome prior to 96. ...
CVE-2021-38020vulnerablefixedfixedfixedfixedInsufficient policy enforcement in contacts picker in Google Chrome on ...
CVE-2021-38019vulnerablefixedfixedfixedfixedInsufficient policy enforcement in CORS in Google Chrome prior to 96.0 ...
CVE-2021-38018vulnerablefixedfixedfixedfixedInappropriate implementation in navigation in Google Chrome prior to 9 ...
CVE-2021-38017vulnerablefixedfixedfixedfixedInsufficient policy enforcement in iframe sandbox in Google Chrome pri ...
CVE-2021-38016vulnerablefixedfixedfixedfixedInsufficient policy enforcement in background fetch in Google Chrome p ...
CVE-2021-38015vulnerablefixedfixedfixedfixedInappropriate implementation in input in Google Chrome prior to 96.0.4 ...
CVE-2021-38014vulnerablefixedfixedfixedfixedOut of bounds write in Swiftshader in Google Chrome prior to 96.0.4664 ...
CVE-2021-38013vulnerablefixedfixedfixedfixedHeap buffer overflow in fingerprint recognition in Google Chrome on Ch ...
CVE-2021-38012vulnerablefixedfixedfixedfixedType confusion in V8 in Google Chrome prior to 96.0.4664.45 allowed a ...
CVE-2021-38011vulnerablefixedfixedfixedfixedUse after free in storage foundation in Google Chrome prior to 96.0.46 ...
CVE-2021-38010vulnerablefixedfixedfixedfixedInappropriate implementation in service workers in Google Chrome prior ...
CVE-2021-38009vulnerablefixedfixedfixedfixedInappropriate implementation in cache in Google Chrome prior to 96.0.4 ...
CVE-2021-38008vulnerablefixedfixedfixedfixedUse after free in media in Google Chrome prior to 96.0.4664.45 allowed ...
CVE-2021-38007vulnerablefixedfixedfixedfixedType confusion in V8 in Google Chrome prior to 96.0.4664.45 allowed a ...
CVE-2021-38006vulnerablefixedfixedfixedfixedUse after free in storage foundation in Google Chrome prior to 96.0.46 ...
CVE-2021-38005vulnerablefixedfixedfixedfixedUse after free in loader in Google Chrome prior to 96.0.4664.45 allowe ...
CVE-2021-38004vulnerablefixedfixedfixedfixedInsufficient policy enforcement in Autofill in Google Chrome prior to ...
CVE-2021-38003vulnerablefixedfixedfixedfixedInappropriate implementation in V8 in Google Chrome prior to 95.0.4638 ...
CVE-2021-38002vulnerablefixedfixedfixedfixedUse after free in Web Transport in Google Chrome prior to 95.0.4638.69 ...
CVE-2021-38001vulnerablefixedfixedfixedfixedType confusion in V8 in Google Chrome prior to 95.0.4638.69 allowed a ...
CVE-2021-38000vulnerablefixedfixedfixedfixedInsufficient validation of untrusted input in Intents in Google Chrome ...
CVE-2021-37999vulnerablefixedfixedfixedfixedInsufficient data validation in New Tab Page in Google Chrome prior to ...
CVE-2021-37998vulnerablefixedfixedfixedfixedUse after free in Garbage Collection in Google Chrome prior to 95.0.46 ...
CVE-2021-37997vulnerablefixedfixedfixedfixedUse after free in Sign-In in Google Chrome prior to 95.0.4638.69 allow ...
CVE-2021-37996vulnerablefixedfixedfixedfixedInsufficient validation of untrusted input Downloads in Google Chrome ...
CVE-2021-37995vulnerablefixedfixedfixedfixedInappropriate implementation in WebApp Installer in Google Chrome prio ...
CVE-2021-37994vulnerablefixedfixedfixedfixedInappropriate implementation in iFrame Sandbox in Google Chrome prior ...
CVE-2021-37993vulnerablefixedfixedfixedfixedUse after free in PDF Accessibility in Google Chrome prior to 95.0.463 ...
CVE-2021-37992vulnerablefixedfixedfixedfixedOut of bounds read in WebAudio in Google Chrome prior to 95.0.4638.54 ...
CVE-2021-37991vulnerablefixedfixedfixedfixedRace in V8 in Google Chrome prior to 95.0.4638.54 allowed a remote att ...
CVE-2021-37990vulnerablefixedfixedfixedfixedInappropriate implementation in WebView in Google Chrome on Android pr ...
CVE-2021-37989vulnerablefixedfixedfixedfixedInappropriate implementation in Blink in Google Chrome prior to 95.0.4 ...
CVE-2021-37988vulnerablefixedfixedfixedfixedUse after free in Profiles in Google Chrome prior to 95.0.4638.54 allo ...
CVE-2021-37987vulnerablefixedfixedfixedfixedUse after free in Network APIs in Google Chrome prior to 95.0.4638.54 ...
CVE-2021-37986vulnerablefixedfixedfixedfixedHeap buffer overflow in Settings in Google Chrome prior to 95.0.4638.5 ...
CVE-2021-37985vulnerablefixedfixedfixedfixedUse after free in V8 in Google Chrome prior to 95.0.4638.54 allowed a ...
CVE-2021-37984vulnerablefixedfixedfixedfixedHeap buffer overflow in PDFium in Google Chrome prior to 95.0.4638.54 ...
CVE-2021-37983vulnerablefixedfixedfixedfixedUse after free in Dev Tools in Google Chrome prior to 95.0.4638.54 all ...
CVE-2021-37982vulnerablefixedfixedfixedfixedUse after free in Incognito in Google Chrome prior to 95.0.4638.54 all ...
CVE-2021-37981vulnerablefixedfixedfixedfixedHeap buffer overflow in Skia in Google Chrome prior to 95.0.4638.54 al ...
CVE-2021-37980vulnerablefixedfixedfixedfixedInappropriate implementation in Sandbox in Google Chrome prior to 94.0 ...
CVE-2021-37979vulnerablefixedfixedfixedfixedheap buffer overflow in WebRTC in Google Chrome prior to 94.0.4606.81 ...
CVE-2021-37978vulnerablefixedfixedfixedfixedHeap buffer overflow in Blink in Google Chrome prior to 94.0.4606.81 a ...
CVE-2021-37977vulnerablefixedfixedfixedfixedUse after free in Garbage Collection in Google Chrome prior to 94.0.46 ...
CVE-2021-37976vulnerablefixedfixedfixedfixedInappropriate implementation in Memory in Google Chrome prior to 94.0. ...
CVE-2021-37975vulnerablefixedfixedfixedfixedUse after free in V8 in Google Chrome prior to 94.0.4606.71 allowed a ...
CVE-2021-37974vulnerablefixedfixedfixedfixedUse after free in Safebrowsing in Google Chrome prior to 94.0.4606.71 ...
CVE-2021-37973vulnerablefixedfixedfixedfixedUse after free in Portals in Google Chrome prior to 94.0.4606.61 allow ...
CVE-2021-37972vulnerablefixedfixedfixedfixedOut of bounds read in libjpeg-turbo in Google Chrome prior to 94.0.460 ...
CVE-2021-37971vulnerablefixedfixedfixedfixedIncorrect security UI in Web Browser UI in Google Chrome prior to 94.0 ...
CVE-2021-37970vulnerablefixedfixedfixedfixedUse after free in File System API in Google Chrome prior to 94.0.4606. ...
CVE-2021-37969vulnerablefixedfixedfixedfixedInappropriate implementation in Google Updater in Google Chrome on Win ...
CVE-2021-37968vulnerablefixedfixedfixedfixedInappropriate implementation in Background Fetch API in Google Chrome ...
CVE-2021-37967vulnerablefixedfixedfixedfixedInappropriate implementation in Background Fetch API in Google Chrome ...
CVE-2021-37966vulnerablefixedfixedfixedfixedInappropriate implementation in Compositing in Google Chrome on Androi ...
CVE-2021-37965vulnerablefixedfixedfixedfixedInappropriate implementation in Background Fetch API in Google Chrome ...
CVE-2021-37964vulnerablefixedfixedfixedfixedInappropriate implementation in ChromeOS Networking in Google Chrome o ...
CVE-2021-37963vulnerablefixedfixedfixedfixedSide-channel information leakage in DevTools in Google Chrome prior to ...
CVE-2021-37962vulnerablefixedfixedfixedfixedUse after free in Performance Manager in Google Chrome prior to 94.0.4 ...
CVE-2021-37961vulnerablefixedfixedfixedfixedUse after free in Tab Strip in Google Chrome prior to 94.0.4606.54 all ...
CVE-2021-37959vulnerablefixedfixedfixedfixedUse after free in Task Manager in Google Chrome prior to 94.0.4606.54 ...
CVE-2021-37958vulnerablefixedfixedfixedfixedInappropriate implementation in Navigation in Google Chrome on Windows ...
CVE-2021-37957vulnerablefixedfixedfixedfixedUse after free in WebGPU in Google Chrome prior to 94.0.4606.54 allowe ...
CVE-2021-37956vulnerablefixedfixedfixedfixedUse after free in Offline use in Google Chrome on Android prior to 94. ...
CVE-2021-30633vulnerablefixedfixedfixedfixedUse after free in Indexed DB API in Google Chrome prior to 93.0.4577.8 ...
CVE-2021-30632vulnerablefixedfixedfixedfixedOut of bounds write in V8 in Google Chrome prior to 93.0.4577.82 allow ...
CVE-2021-30630vulnerablefixedfixedfixedfixedInappropriate implementation in Blink in Google Chrome prior to 93.0.4 ...
CVE-2021-30629vulnerablefixedfixedfixedfixedUse after free in Permissions in Google Chrome prior to 93.0.4577.82 a ...
CVE-2021-30628vulnerablefixedfixedfixedfixedStack buffer overflow in ANGLE in Google Chrome prior to 93.0.4577.82 ...
CVE-2021-30627vulnerablefixedfixedfixedfixedType confusion in Blink layout in Google Chrome prior to 93.0.4577.82 ...
CVE-2021-30626vulnerablefixedfixedfixedfixedOut of bounds memory access in ANGLE in Google Chrome prior to 93.0.45 ...
CVE-2021-30625vulnerablefixedfixedfixedfixedUse after free in Selection API in Google Chrome prior to 93.0.4577.82 ...
CVE-2021-30624vulnerablefixedfixedfixedfixedChromium: CVE-2021-30624 Use after free in Autofill
CVE-2021-30623vulnerablefixedfixedfixedfixedChromium: CVE-2021-30623 Use after free in Bookmarks
CVE-2021-30622vulnerablefixedfixedfixedfixedChromium: CVE-2021-30622 Use after free in WebApp Installs
CVE-2021-30621vulnerablefixedfixedfixedfixedChromium: CVE-2021-30621 UI Spoofing in Autofill
CVE-2021-30620vulnerablefixedfixedfixedfixedChromium: CVE-2021-30620 Insufficient policy enforcement in Blink
CVE-2021-30619vulnerablefixedfixedfixedfixedChromium: CVE-2021-30619 UI Spoofing in Autofill
CVE-2021-30618vulnerablefixedfixedfixedfixedChromium: CVE-2021-30618 Inappropriate implementation in DevTools
CVE-2021-30617vulnerablefixedfixedfixedfixedChromium: CVE-2021-30617 Policy bypass in Blink
CVE-2021-30616vulnerablefixedfixedfixedfixedChromium: CVE-2021-30616 Use after free in Media
CVE-2021-30615vulnerablefixedfixedfixedfixedChromium: CVE-2021-30615 Cross-origin data leak in Navigation
CVE-2021-30614vulnerablefixedfixedfixedfixedChromium: CVE-2021-30614 Heap buffer overflow in TabStrip
CVE-2021-30613vulnerablefixedfixedfixedfixedChromium: CVE-2021-30613 Use after free in Base internals
CVE-2021-30612vulnerablefixedfixedfixedfixedChromium: CVE-2021-30612 Use after free in WebRTC
CVE-2021-30611vulnerablefixedfixedfixedfixedChromium: CVE-2021-30611 Use after free in WebRTC
CVE-2021-30610vulnerablefixedfixedfixedfixedChromium: CVE-2021-30610 Use after free in Extensions API
CVE-2021-30609vulnerablefixedfixedfixedfixedChromium: CVE-2021-30609 Use after free in Sign-In
CVE-2021-30608vulnerablefixedfixedfixedfixedChromium: CVE-2021-30608 Use after free in Web Share
CVE-2021-30607vulnerablefixedfixedfixedfixedChromium: CVE-2021-30607 Use after free in Permissions
CVE-2021-30606vulnerablefixedfixedfixedfixedChromium: CVE-2021-30606 Use after free in Blink
CVE-2021-30604vulnerablefixedfixedfixedfixedUse after free in ANGLE in Google Chrome prior to 92.0.4515.159 allowe ...
CVE-2021-30603vulnerablefixedfixedfixedfixedData race in WebAudio in Google Chrome prior to 92.0.4515.159 allowed ...
CVE-2021-30602vulnerablefixedfixedfixedfixedUse after free in WebRTC in Google Chrome prior to 92.0.4515.159 allow ...
CVE-2021-30601vulnerablefixedfixedfixedfixedUse after free in Extensions API in Google Chrome prior to 92.0.4515.1 ...
CVE-2021-30600vulnerablefixedfixedfixedfixedUse after free in Printing in Google Chrome prior to 92.0.4515.159 all ...
CVE-2021-30599vulnerablefixedfixedfixedfixedType confusion in V8 in Google Chrome prior to 92.0.4515.159 allowed a ...
CVE-2021-30598vulnerablefixedfixedfixedfixedType confusion in V8 in Google Chrome prior to 92.0.4515.159 allowed a ...
CVE-2021-30597vulnerablefixedfixedfixedfixedUse after free in Browser UI in Google Chrome on Chrome prior to 92.0. ...
CVE-2021-30596vulnerablefixedfixedfixedfixedIncorrect security UI in Navigation in Google Chrome on Android prior ...
CVE-2021-30594vulnerablefixedfixedfixedfixedUse after free in Page Info UI in Google Chrome prior to 92.0.4515.131 ...
CVE-2021-30593vulnerablefixedfixedfixedfixedOut of bounds read in Tab Strip in Google Chrome prior to 92.0.4515.13 ...
CVE-2021-30592vulnerablefixedfixedfixedfixedOut of bounds write in Tab Groups in Google Chrome prior to 92.0.4515. ...
CVE-2021-30591vulnerablefixedfixedfixedfixedUse after free in File System API in Google Chrome prior to 92.0.4515. ...
CVE-2021-30590vulnerablefixedfixedfixedfixedHeap buffer overflow in Bookmarks in Google Chrome prior to 92.0.4515. ...
CVE-2021-30589vulnerablefixedfixedfixedfixedInsufficient validation of untrusted input in Sharing in Google Chrome ...
CVE-2021-30588vulnerablefixedfixedfixedfixedType confusion in V8 in Google Chrome prior to 92.0.4515.107 allowed a ...
CVE-2021-30587vulnerablefixedfixedfixedfixedInappropriate implementation in Compositing in Google Chrome prior to ...
CVE-2021-30586vulnerablefixedfixedfixedfixedUse after free in dialog box handling in Windows in Google Chrome prio ...
CVE-2021-30585vulnerablefixedfixedfixedfixedUse after free in sensor handling in Google Chrome on Windows prior to ...
CVE-2021-30584vulnerablefixedfixedfixedfixedIncorrect security UI in Downloads in Google Chrome on Android prior t ...
CVE-2021-30583vulnerablefixedfixedfixedfixedInsufficient policy enforcement in image handling in iOS in Google Chr ...
CVE-2021-30582vulnerablefixedfixedfixedfixedInappropriate implementation in Animation in Google Chrome prior to 92 ...
CVE-2021-30581vulnerablefixedfixedfixedfixedUse after free in DevTools in Google Chrome prior to 92.0.4515.107 all ...
CVE-2021-30580vulnerablefixedfixedfixedfixedInsufficient policy enforcement in Android intents in Google Chrome pr ...
CVE-2021-30579vulnerablefixedfixedfixedfixedUse after free in UI framework in Google Chrome prior to 92.0.4515.107 ...
CVE-2021-30578vulnerablefixedfixedfixedfixedUninitialized use in Media in Google Chrome prior to 92.0.4515.107 all ...
CVE-2021-30577vulnerablefixedfixedfixedfixedInsufficient policy enforcement in Installer in Google Chrome prior to ...
CVE-2021-30576vulnerablefixedfixedfixedfixedUse after free in DevTools in Google Chrome prior to 92.0.4515.107 all ...
CVE-2021-30575vulnerablefixedfixedfixedfixedOut of bounds write in Autofill in Google Chrome prior to 92.0.4515.10 ...
CVE-2021-30574vulnerablefixedfixedfixedfixedUse after free in protocol handling in Google Chrome prior to 92.0.451 ...
CVE-2021-30573vulnerablefixedfixedfixedfixedUse after free in GPU in Google Chrome prior to 92.0.4515.107 allowed ...
CVE-2021-30572vulnerablefixedfixedfixedfixedUse after free in Autofill in Google Chrome prior to 92.0.4515.107 all ...
CVE-2021-30571vulnerablefixedfixedfixedfixedInsufficient policy enforcement in DevTools in Google Chrome prior to ...
CVE-2021-30569vulnerablefixedfixedfixedfixedUse after free in sqlite in Google Chrome prior to 92.0.4515.107 allow ...
CVE-2021-30568vulnerablefixedfixedfixedfixedHeap buffer overflow in WebGL in Google Chrome prior to 92.0.4515.107 ...
CVE-2021-30567vulnerablefixedfixedfixedfixedUse after free in DevTools in Google Chrome prior to 92.0.4515.107 all ...
CVE-2021-30566vulnerablefixedfixedfixedfixedStack buffer overflow in Printing in Google Chrome prior to 92.0.4515. ...
CVE-2021-30565vulnerablefixedfixedfixedfixedOut of bounds write in Tab Groups in Google Chrome on Linux and Chrome ...
CVE-2021-30564vulnerablefixedfixedfixedfixedHeap buffer overflow in WebXR in Google Chrome prior to 91.0.4472.164 ...
CVE-2021-30563vulnerablefixedfixedfixedfixedType Confusion in V8 in Google Chrome prior to 91.0.4472.164 allowed a ...
CVE-2021-30562vulnerablefixedfixedfixedfixedUse after free in WebSerial in Google Chrome prior to 91.0.4472.164 al ...
CVE-2021-30561vulnerablefixedfixedfixedfixedType Confusion in V8 in Google Chrome prior to 91.0.4472.164 allowed a ...
CVE-2021-30560vulnerablefixedfixedfixedfixedUse after free in Blink XSLT in Google Chrome prior to 91.0.4472.164 a ...
CVE-2021-30559vulnerablefixedfixedfixedfixedOut of bounds write in ANGLE in Google Chrome prior to 91.0.4472.164 a ...
CVE-2021-30558vulnerablefixedfixedfixedfixedInsufficient policy enforcement in content security policy in Google C ...
CVE-2021-30557vulnerablefixedfixedfixedfixedUse after free in TabGroups in Google Chrome prior to 91.0.4472.114 al ...
CVE-2021-30556vulnerablefixedfixedfixedfixedUse after free in WebAudio in Google Chrome prior to 91.0.4472.114 all ...
CVE-2021-30555vulnerablefixedfixedfixedfixedUse after free in Sharing in Google Chrome prior to 91.0.4472.114 allo ...
CVE-2021-30554vulnerablefixedfixedfixedfixedUse after free in WebGL in Google Chrome prior to 91.0.4472.114 allowe ...
CVE-2021-30553vulnerablefixedfixedfixedfixedUse after free in Network service in Google Chrome prior to 91.0.4472. ...
CVE-2021-30552vulnerablefixedfixedfixedfixedUse after free in Extensions in Google Chrome prior to 91.0.4472.101 a ...
CVE-2021-30551vulnerablefixedfixedfixedfixedType confusion in V8 in Google Chrome prior to 91.0.4472.101 allowed a ...
CVE-2021-30550vulnerablefixedfixedfixedfixedUse after free in Accessibility in Google Chrome prior to 91.0.4472.10 ...
CVE-2021-30549vulnerablefixedfixedfixedfixedUse after free in Spell check in Google Chrome prior to 91.0.4472.101 ...
CVE-2021-30548vulnerablefixedfixedfixedfixedUse after free in Loader in Google Chrome prior to 91.0.4472.101 allow ...
CVE-2021-30547vulnerablefixedfixedfixedfixedOut of bounds write in ANGLE in Google Chrome prior to 91.0.4472.101 a ...
CVE-2021-30546vulnerablefixedfixedfixedfixedUse after free in Autofill in Google Chrome prior to 91.0.4472.101 all ...
CVE-2021-30545vulnerablefixedfixedfixedfixedUse after free in Extensions in Google Chrome prior to 91.0.4472.101 a ...
CVE-2021-30544vulnerablefixedfixedfixedfixedUse after free in BFCache in Google Chrome prior to 91.0.4472.101 allo ...
CVE-2021-30543vulnerablefixedfixedfixedfixedUse after free in Tab Strip in Google Chrome prior to 91.0.4472.77 all ...
CVE-2021-30542vulnerablefixedfixedfixedfixedUse after free in Tab Strip in Google Chrome prior to 91.0.4472.77 all ...
CVE-2021-30541vulnerablefixedfixedfixedfixedUse after free in V8 in Google Chrome prior to 91.0.4472.164 allowed a ...
CVE-2021-30540vulnerablefixedfixedfixedfixedIncorrect security UI in payments in Google Chrome on Android prior to ...
CVE-2021-30539vulnerablefixedfixedfixedfixedInsufficient policy enforcement in content security policy in Google C ...
CVE-2021-30538vulnerablefixedfixedfixedfixedInsufficient policy enforcement in content security policy in Google C ...
CVE-2021-30537vulnerablefixedfixedfixedfixedInsufficient policy enforcement in cookies in Google Chrome prior to 9 ...
CVE-2021-30536vulnerablefixedfixedfixedfixedOut of bounds read in V8 in Google Chrome prior to 91.0.4472.77 allowe ...
CVE-2021-30535vulnerablefixedfixedfixedfixedDouble free in ICU in Google Chrome prior to 91.0.4472.77 allowed a re ...
CVE-2021-30534vulnerablefixedfixedfixedfixedInsufficient policy enforcement in iFrameSandbox in Google Chrome prio ...
CVE-2021-30533vulnerablefixedfixedfixedfixedInsufficient policy enforcement in PopupBlocker in Google Chrome prior ...
CVE-2021-30532vulnerablefixedfixedfixedfixedInsufficient policy enforcement in Content Security Policy in Google C ...
CVE-2021-30531vulnerablefixedfixedfixedfixedInsufficient policy enforcement in Content Security Policy in Google C ...
CVE-2021-30530vulnerablefixedfixedfixedfixedOut of bounds memory access in WebAudio in Google Chrome prior to 91.0 ...
CVE-2021-30529vulnerablefixedfixedfixedfixedUse after free in Bookmarks in Google Chrome prior to 91.0.4472.77 all ...
CVE-2021-30528vulnerablefixedfixedfixedfixedUse after free in WebAuthentication in Google Chrome on Android prior ...
CVE-2021-30527vulnerablefixedfixedfixedfixedUse after free in WebUI in Google Chrome prior to 91.0.4472.77 allowed ...
CVE-2021-30526vulnerablefixedfixedfixedfixedOut of bounds write in TabStrip in Google Chrome prior to 91.0.4472.77 ...
CVE-2021-30525vulnerablefixedfixedfixedfixedUse after free in TabGroups in Google Chrome prior to 91.0.4472.77 all ...
CVE-2021-30524vulnerablefixedfixedfixedfixedUse after free in TabStrip in Google Chrome prior to 91.0.4472.77 allo ...
CVE-2021-30523vulnerablefixedfixedfixedfixedUse after free in WebRTC in Google Chrome prior to 91.0.4472.77 allowe ...
CVE-2021-30522vulnerablefixedfixedfixedfixedUse after free in WebAudio in Google Chrome prior to 91.0.4472.77 allo ...
CVE-2021-30521vulnerablefixedfixedfixedfixedHeap buffer overflow in Autofill in Google Chrome on Android prior to ...
CVE-2021-4322vulnerablefixedfixedfixedfixedUse after free in DevTools in Google Chrome prior to 91.0.4472.77 allo ...
CVE-2021-4321vulnerablefixedfixedfixedfixedPolicy bypass in Blink in Google Chrome prior to 91.0.4472.77 allowed ...
CVE-2021-4320vulnerablefixedfixedfixedfixedUse after free in Blink in Google Chrome prior to 92.0.4515.107 allowe ...
CVE-2021-4319vulnerablefixedfixedfixedfixedUse after free in Blink in Google Chrome prior to 93.0.4577.82 allowed ...
CVE-2021-4318vulnerablefixedfixedfixedfixedObject corruption in Blink in Google Chrome prior to 94.0.4606.54 allo ...
CVE-2021-4317vulnerablefixedfixedfixedfixedUse after free in ANGLE in Google Chrome prior to 96.0.4664.93 allowed ...
CVE-2021-4316vulnerablefixedfixedfixedfixedInappropriate implementation in Cast UI in Google Chrome prior to 96.0 ...
CVE-2021-4102vulnerablefixedfixedfixedfixedUse after free in V8 in Google Chrome prior to 96.0.4664.110 allowed a ...
CVE-2021-4101vulnerablefixedfixedfixedfixedHeap buffer overflow in Swiftshader in Google Chrome prior to 96.0.466 ...
CVE-2021-4100vulnerablefixedfixedfixedfixedObject lifecycle issue in ANGLE in Google Chrome prior to 96.0.4664.11 ...
CVE-2021-4099vulnerablefixedfixedfixedfixedUse after free in Swiftshader in Google Chrome prior to 96.0.4664.110 ...
CVE-2021-4098vulnerablefixedfixedfixedfixedInsufficient data validation in Mojo in Google Chrome prior to 96.0.46 ...
CVE-2021-4079vulnerablefixedfixedfixedfixedOut of bounds write in WebRTC in Google Chrome prior to 96.0.4664.93 a ...
CVE-2021-4078vulnerablefixedfixedfixedfixedType confusion in V8 in Google Chrome prior to 96.0.4664.93 allowed a ...
CVE-2021-4068vulnerablefixedfixedfixedfixedInsufficient data validation in new tab page in Google Chrome prior to ...
CVE-2021-4067vulnerablefixedfixedfixedfixedUse after free in window manager in Google Chrome on ChromeOS prior to ...
CVE-2021-4066vulnerablefixedfixedfixedfixedInteger underflow in ANGLE in Google Chrome prior to 96.0.4664.93 allo ...
CVE-2021-4065vulnerablefixedfixedfixedfixedUse after free in autofill in Google Chrome prior to 96.0.4664.93 allo ...
CVE-2021-4064vulnerablefixedfixedfixedfixedUse after free in screen capture in Google Chrome on ChromeOS prior to ...
CVE-2021-4063vulnerablefixedfixedfixedfixedUse after free in developer tools in Google Chrome prior to 96.0.4664. ...
CVE-2021-4062vulnerablefixedfixedfixedfixedHeap buffer overflow in BFCache in Google Chrome prior to 96.0.4664.93 ...
CVE-2021-4061vulnerablefixedfixedfixedfixedType confusion in V8 in Google Chrome prior to 96.0.4664.93 allowed a ...
CVE-2021-4059vulnerablefixedfixedfixedfixedInsufficient data validation in loader in Google Chrome prior to 96.0. ...
CVE-2021-4058vulnerablefixedfixedfixedfixedHeap buffer overflow in ANGLE in Google Chrome prior to 96.0.4664.93 a ...
CVE-2021-4057vulnerablefixedfixedfixedfixedUse after free in file API in Google Chrome prior to 96.0.4664.93 allo ...
CVE-2021-4056vulnerablefixedfixedfixedfixedType confusion in loader in Google Chrome prior to 96.0.4664.93 allowe ...
CVE-2021-4055vulnerablefixedfixedfixedfixedHeap buffer overflow in extensions in Google Chrome prior to 96.0.4664 ...
CVE-2021-4054vulnerablefixedfixedfixedfixedIncorrect security UI in autofill in Google Chrome prior to 96.0.4664. ...
CVE-2021-4053vulnerablefixedfixedfixedfixedUse after free in UI in Google Chrome on Linux prior to 96.0.4664.93 a ...
CVE-2021-4052vulnerablefixedfixedfixedfixedUse after free in web apps in Google Chrome prior to 96.0.4664.93 allo ...

Resolved issues

BugDescription
CVE-2022-2587Out of bounds write in Chrome OS Audio Server in Google Chrome on Chro ...
CVE-2022-0337Inappropriate implementation in File System API in Google Chrome on Wi ...
CVE-2021-30520Use after free in Tab Strip in Google Chrome prior to 90.0.4430.212 al ...
CVE-2021-30519Use after free in Payments in Google Chrome prior to 90.0.4430.212 all ...
CVE-2021-30518Heap buffer overflow in Reader Mode in Google Chrome prior to 90.0.443 ...
CVE-2021-30517Type confusion in V8 in Google Chrome prior to 90.0.4430.212 allowed a ...
CVE-2021-30516Heap buffer overflow in History in Google Chrome prior to 90.0.4430.21 ...
CVE-2021-30515Use after free in File API in Google Chrome prior to 90.0.4430.212 all ...
CVE-2021-30514Use after free in Autofill in Google Chrome prior to 90.0.4430.212 all ...
CVE-2021-30513Type confusion in V8 in Google Chrome prior to 90.0.4430.212 allowed a ...
CVE-2021-30512Use after free in Notifications in Google Chrome prior to 90.0.4430.21 ...
CVE-2021-30511Out of bounds read in Tab Groups in Google Chrome prior to 90.0.4430.2 ...
CVE-2021-30510Use after free in Aura in Google Chrome prior to 90.0.4430.212 allowed ...
CVE-2021-30509Out of bounds write in Tab Strip in Google Chrome prior to 90.0.4430.2 ...
CVE-2021-30508Heap buffer overflow in Media Feeds in Google Chrome prior to 90.0.443 ...
CVE-2021-30507Inappropriate implementation in Offline in Google Chrome on Android pr ...
CVE-2021-30506Incorrect security UI in Web App Installs in Google Chrome on Android ...
CVE-2021-21233Heap buffer overflow in ANGLE in Google Chrome on Windows prior to 90. ...
CVE-2021-21232Use after free in Dev Tools in Google Chrome prior to 90.0.4430.93 all ...
CVE-2021-21231Insufficient data validation in V8 in Google Chrome prior to 90.0.4430 ...
CVE-2021-21230Type confusion in V8 in Google Chrome prior to 90.0.4430.93 allowed a ...
CVE-2021-21229Incorrect security UI in downloads in Google Chrome on Android prior t ...
CVE-2021-21228Insufficient policy enforcement in extensions in Google Chrome prior t ...
CVE-2021-21227Insufficient data validation in V8 in Google Chrome prior to 90.0.4430 ...
CVE-2021-21226Use after free in navigation in Google Chrome prior to 90.0.4430.85 al ...
CVE-2021-21225Out of bounds memory access in V8 in Google Chrome prior to 90.0.4430. ...
CVE-2021-21224Type confusion in V8 in Google Chrome prior to 90.0.4430.85 allowed a ...
CVE-2021-21223Integer overflow in Mojo in Google Chrome prior to 90.0.4430.85 allowe ...
CVE-2021-21222Heap buffer overflow in V8 in Google Chrome prior to 90.0.4430.85 allo ...
CVE-2021-21221Insufficient validation of untrusted input in Mojo in Google Chrome pr ...
CVE-2021-21220Insufficient validation of untrusted input in V8 in Google Chrome prio ...
CVE-2021-21219Uninitialized data in PDFium in Google Chrome prior to 90.0.4430.72 al ...
CVE-2021-21218Uninitialized data in PDFium in Google Chrome prior to 90.0.4430.72 al ...
CVE-2021-21217Uninitialized data in PDFium in Google Chrome prior to 90.0.4430.72 al ...
CVE-2021-21216Inappropriate implementation in Autofill in Google Chrome prior to 90. ...
CVE-2021-21215Inappropriate implementation in Autofill in Google Chrome prior to 90. ...
CVE-2021-21214Use after free in Network API in Google Chrome prior to 90.0.4430.72 a ...
CVE-2021-21213Use after free in WebMIDI in Google Chrome prior to 90.0.4430.72 allow ...
CVE-2021-21212Incorrect security UI in Network Config UI in Google Chrome on ChromeO ...
CVE-2021-21211Inappropriate implementation in Navigation in Google Chrome on iOS pri ...
CVE-2021-21210Inappropriate implementation in Network in Google Chrome prior to 90.0 ...
CVE-2021-21209Inappropriate implementation in storage in Google Chrome prior to 90.0 ...
CVE-2021-21208Insufficient data validation in QR scanner in Google Chrome on iOS pri ...
CVE-2021-21207Use after free in IndexedDB in Google Chrome prior to 90.0.4430.72 all ...
CVE-2021-21206Use after free in Blink in Google Chrome prior to 89.0.4389.128 allowe ...
CVE-2021-21205Insufficient policy enforcement in navigation in Google Chrome on iOS ...
CVE-2021-21204Use after free in Blink in Google Chrome on OS X prior to 90.0.4430.72 ...
CVE-2021-21203Use after free in Blink in Google Chrome prior to 90.0.4430.72 allowed ...
CVE-2021-21202Use after free in extensions in Google Chrome prior to 90.0.4430.72 al ...
CVE-2021-21201Use after free in permissions in Google Chrome prior to 90.0.4430.72 a ...
CVE-2021-21200Out of bounds read in WebUI Settings in Google Chrome prior to 89.0.43 ...
CVE-2021-21199Use after free in Aura in Google Chrome on Linux prior to 89.0.4389.11 ...
CVE-2021-21198Out of bounds read in IPC in Google Chrome prior to 89.0.4389.114 allo ...
CVE-2021-21197Heap buffer overflow in TabStrip in Google Chrome prior to 89.0.4389.1 ...
CVE-2021-21196Heap buffer overflow in TabStrip in Google Chrome on Windows prior to ...
CVE-2021-21195Use after free in V8 in Google Chrome prior to 89.0.4389.114 allowed a ...
CVE-2021-21194Use after free in screen sharing in Google Chrome prior to 89.0.4389.1 ...
CVE-2021-21193Use after free in Blink in Google Chrome prior to 89.0.4389.90 allowed ...
CVE-2021-21192Heap buffer overflow in tab groups in Google Chrome prior to 89.0.4389 ...
CVE-2021-21191Use after free in WebRTC in Google Chrome prior to 89.0.4389.90 allowe ...
CVE-2021-21190Uninitialized data in PDFium in Google Chrome prior to 89.0.4389.72 al ...
CVE-2021-21189Insufficient policy enforcement in payments in Google Chrome prior to ...
CVE-2021-21188Use after free in Blink in Google Chrome prior to 89.0.4389.72 allowed ...
CVE-2021-21187Insufficient data validation in URL formatting in Google Chrome prior ...
CVE-2021-21186Insufficient policy enforcement in QR scanning in Google Chrome on iOS ...
CVE-2021-21185Insufficient policy enforcement in extensions in Google Chrome prior t ...
CVE-2021-21184Inappropriate implementation in performance APIs in Google Chrome prio ...
CVE-2021-21183Inappropriate implementation in performance APIs in Google Chrome prio ...
CVE-2021-21182Insufficient policy enforcement in navigations in Google Chrome prior ...
CVE-2021-21181Side-channel information leakage in autofill in Google Chrome prior to ...
CVE-2021-21180Use after free in tab search in Google Chrome prior to 89.0.4389.72 al ...
CVE-2021-21179Use after free in Network Internals in Google Chrome on Linux prior to ...
CVE-2021-21178Inappropriate implementation in Compositing in Google Chrome on Linux ...
CVE-2021-21177Insufficient policy enforcement in Autofill in Google Chrome prior to ...
CVE-2021-21176Inappropriate implementation in full screen mode in Google Chrome prio ...
CVE-2021-21175Inappropriate implementation in Site isolation in Google Chrome prior ...
CVE-2021-21174Inappropriate implementation in Referrer in Google Chrome prior to 89. ...
CVE-2021-21173Side-channel information leakage in Network Internals in Google Chrome ...
CVE-2021-21172Insufficient policy enforcement in File System API in Google Chrome on ...
CVE-2021-21171Incorrect security UI in TabStrip and Navigation in Google Chrome on A ...
CVE-2021-21170Incorrect security UI in Loader in Google Chrome prior to 89.0.4389.72 ...
CVE-2021-21169Out of bounds memory access in V8 in Google Chrome prior to 89.0.4389. ...
CVE-2021-21168Insufficient policy enforcement in appcache in Google Chrome prior to ...
CVE-2021-21167Use after free in bookmarks in Google Chrome prior to 89.0.4389.72 all ...
CVE-2021-21166Data race in audio in Google Chrome prior to 89.0.4389.72 allowed a re ...
CVE-2021-21165Data race in audio in Google Chrome prior to 89.0.4389.72 allowed a re ...
CVE-2021-21164Insufficient data validation in Chrome on iOS in Google Chrome on iOS ...
CVE-2021-21163Insufficient data validation in Reader Mode in Google Chrome on iOS pr ...
CVE-2021-21162Use after free in WebRTC in Google Chrome prior to 89.0.4389.72 allowe ...
CVE-2021-21161Heap buffer overflow in TabStrip in Google Chrome prior to 89.0.4389.7 ...
CVE-2021-21160Heap buffer overflow in WebAudio in Google Chrome prior to 89.0.4389.7 ...
CVE-2021-21159Heap buffer overflow in TabStrip in Google Chrome prior to 89.0.4389.7 ...
CVE-2021-21158
CVE-2021-21157Use after free in Web Sockets in Google Chrome on Linux prior to 88.0. ...
CVE-2021-21156Heap buffer overflow in V8 in Google Chrome prior to 88.0.4324.182 all ...
CVE-2021-21155Heap buffer overflow in Tab Strip in Google Chrome on Windows prior to ...
CVE-2021-21154Heap buffer overflow in Tab Strip in Google Chrome prior to 88.0.4324. ...
CVE-2021-21153Stack buffer overflow in GPU Process in Google Chrome on Linux prior t ...
CVE-2021-21152Heap buffer overflow in Media in Google Chrome on Linux prior to 88.0. ...
CVE-2021-21151Use after free in Payments in Google Chrome prior to 88.0.4324.182 all ...
CVE-2021-21150Use after free in Downloads in Google Chrome on Windows prior to 88.0. ...
CVE-2021-21149Stack buffer overflow in Data Transfer in Google Chrome on Linux prior ...
CVE-2021-21148Heap buffer overflow in V8 in Google Chrome prior to 88.0.4324.150 all ...
CVE-2021-21147Inappropriate implementation in Skia in Google Chrome prior to 88.0.43 ...
CVE-2021-21146Use after free in Navigation in Google Chrome prior to 88.0.4324.146 a ...
CVE-2021-21145Use after free in Fonts in Google Chrome prior to 88.0.4324.146 allowe ...
CVE-2021-21144Heap buffer overflow in Tab Groups in Google Chrome prior to 88.0.4324 ...
CVE-2021-21143Heap buffer overflow in Extensions in Google Chrome prior to 88.0.4324 ...
CVE-2021-21142Use after free in Payments in Google Chrome on Mac prior to 88.0.4324. ...
CVE-2021-21141Insufficient policy enforcement in File System API in Google Chrome pr ...
CVE-2021-21140Uninitialized use in USB in Google Chrome prior to 88.0.4324.96 allowe ...
CVE-2021-21139Inappropriate implementation in iframe sandbox in Google Chrome prior ...
CVE-2021-21138Use after free in DevTools in Google Chrome prior to 88.0.4324.96 allo ...
CVE-2021-21137Inappropriate implementation in DevTools in Google Chrome prior to 88. ...
CVE-2021-21136Insufficient policy enforcement in WebView in Google Chrome on Android ...
CVE-2021-21135Inappropriate implementation in Performance API in Google Chrome prior ...
CVE-2021-21134Incorrect security UI in Page Info in Google Chrome on iOS prior to 88 ...
CVE-2021-21133Insufficient policy enforcement in Downloads in Google Chrome prior to ...
CVE-2021-21132Inappropriate implementation in DevTools in Google Chrome prior to 88. ...
CVE-2021-21131Insufficient policy enforcement in File System API in Google Chrome pr ...
CVE-2021-21130Insufficient policy enforcement in File System API in Google Chrome pr ...
CVE-2021-21129Insufficient policy enforcement in File System API in Google Chrome pr ...
CVE-2021-21128Heap buffer overflow in Blink in Google Chrome prior to 88.0.4324.96 a ...
CVE-2021-21127Insufficient policy enforcement in extensions in Google Chrome prior t ...
CVE-2021-21126Insufficient policy enforcement in extensions in Google Chrome prior t ...
CVE-2021-21125Insufficient policy enforcement in File System API in Google Chrome on ...
CVE-2021-21124Potential user after free in Speech Recognizer in Google Chrome on And ...
CVE-2021-21123Insufficient data validation in File System API in Google Chrome prior ...
CVE-2021-21122Use after free in Blink in Google Chrome prior to 88.0.4324.96 allowed ...
CVE-2021-21121Use after free in Omnibox in Google Chrome on Linux prior to 88.0.4324 ...
CVE-2021-21120Use after free in WebSQL in Google Chrome prior to 88.0.4324.96 allowe ...
CVE-2021-21119Use after free in Media in Google Chrome prior to 88.0.4324.96 allowed ...
CVE-2021-21118Insufficient data validation in V8 in Google Chrome prior to 88.0.4324 ...
CVE-2021-21117Insufficient policy enforcement in Cryptohome in Google Chrome prior t ...
CVE-2021-21116Heap buffer overflow in audio in Google Chrome prior to 87.0.4280.141 ...
CVE-2021-21115User after free in safe browsing in Google Chrome prior to 87.0.4280.1 ...
CVE-2021-21114Use after free in audio in Google Chrome prior to 87.0.4280.141 allowe ...
CVE-2021-21113Heap buffer overflow in Skia in Google Chrome prior to 87.0.4280.141 a ...
CVE-2021-21112Use after free in Blink in Google Chrome prior to 87.0.4280.141 allowe ...
CVE-2021-21111Insufficient policy enforcement in WebUI in Google Chrome prior to 87. ...
CVE-2021-21110Use after free in safe browsing in Google Chrome prior to 87.0.4280.14 ...
CVE-2021-21109Use after free in payments in Google Chrome prior to 87.0.4280.141 all ...
CVE-2021-21108Use after free in media in Google Chrome prior to 87.0.4280.141 allowe ...
CVE-2021-21107Use after free in drag and drop in Google Chrome on Linux prior to 87. ...
CVE-2021-21106Use after free in autofill in Google Chrome prior to 87.0.4280.141 all ...
CVE-2021-4324Insufficient policy enforcement in Google Update in Google Chrome prio ...
CVE-2021-4323Insufficient validation of untrusted input in Extensions in Google Chr ...
CVE-2020-16046Script injection in iOSWeb in Google Chrome on iOS prior to 84.0.4147. ...
CVE-2020-16045Use after Free in Payments in Google Chrome on Android prior to 87.0.4 ...
CVE-2020-16044Use after free in WebRTC in Google Chrome prior to 88.0.4324.96 allowe ...
CVE-2020-16043Insufficient data validation in networking in Google Chrome prior to 8 ...
CVE-2020-16042Uninitialized Use in V8 in Google Chrome prior to 87.0.4280.88 allowed ...
CVE-2020-16041Out of bounds read in networking in Google Chrome prior to 87.0.4280.8 ...
CVE-2020-16040Insufficient data validation in V8 in Google Chrome prior to 87.0.4280 ...
CVE-2020-16039Use after free in extensions in Google Chrome prior to 87.0.4280.88 al ...
CVE-2020-16038Use after free in media in Google Chrome on OS X prior to 87.0.4280.88 ...
CVE-2020-16037Use after free in clipboard in Google Chrome prior to 87.0.4280.88 all ...
CVE-2020-16036Inappropriate implementation in cookies in Google Chrome prior to 87.0 ...
CVE-2020-16035Insufficient data validation in cros-disks in Google Chrome on ChromeO ...
CVE-2020-16034Inappropriate implementation in WebRTC in Google Chrome prior to 87.0. ...
CVE-2020-16033Inappropriate implementation in WebUSB in Google Chrome prior to 87.0. ...
CVE-2020-16032Insufficient data validation in sharing in Google Chrome prior to 87.0 ...
CVE-2020-16031Insufficient data validation in UI in Google Chrome prior to 87.0.4280 ...
CVE-2020-16030Insufficient data validation in Blink in Google Chrome prior to 87.0.4 ...
CVE-2020-16029Inappropriate implementation in PDFium in Google Chrome prior to 87.0. ...
CVE-2020-16028Heap buffer overflow in WebRTC in Google Chrome prior to 87.0.4280.66 ...
CVE-2020-16027Insufficient policy enforcement in developer tools in Google Chrome pr ...
CVE-2020-16026Use after free in WebRTC in Google Chrome prior to 87.0.4280.66 allowe ...
CVE-2020-16025Heap buffer overflow in clipboard in Google Chrome prior to 87.0.4280. ...
CVE-2020-16024Heap buffer overflow in UI in Google Chrome prior to 87.0.4280.66 allo ...
CVE-2020-16023Use after free in WebCodecs in Google Chrome prior to 87.0.4280.66 all ...
CVE-2020-16022Insufficient policy enforcement in networking in Google Chrome prior t ...
CVE-2020-16021Race in image burner in Google Chrome on ChromeOS prior to 87.0.4280.6 ...
CVE-2020-16020Inappropriate implementation in cryptohome in Google Chrome on ChromeO ...
CVE-2020-16019Inappropriate implementation in filesystem in Google Chrome on ChromeO ...
CVE-2020-16018Use after free in payments in Google Chrome prior to 87.0.4280.66 allo ...
CVE-2020-16017Use after free in site isolation in Google Chrome prior to 86.0.4240.1 ...
CVE-2020-16016Inappropriate implementation in base in Google Chrome prior to 86.0.42 ...
CVE-2020-16015Insufficient data validation in WASM in Google Chrome prior to 87.0.42 ...
CVE-2020-16014Use after free in PPAPI in Google Chrome prior to 87.0.4280.66 allowed ...
CVE-2020-16013Inappropriate implementation in V8 in Google Chrome prior to 86.0.4240 ...
CVE-2020-16012Side-channel information leakage in graphics in Google Chrome prior to ...
CVE-2020-16011Heap buffer overflow in UI in Google Chrome on Windows prior to 86.0.4 ...
CVE-2020-16010Heap buffer overflow in UI in Google Chrome on Android prior to 86.0.4 ...
CVE-2020-16009Inappropriate implementation in V8 in Google Chrome prior to 86.0.4240 ...
CVE-2020-16008Stack buffer overflow in WebRTC in Google Chrome prior to 86.0.4240.18 ...
CVE-2020-16007Insufficient data validation in installer in Google Chrome prior to 86 ...
CVE-2020-16006Inappropriate implementation in V8 in Google Chrome prior to 86.0.4240 ...
CVE-2020-16005Insufficient policy enforcement in ANGLE in Google Chrome prior to 86. ...
CVE-2020-16004Use after free in user interface in Google Chrome prior to 86.0.4240.1 ...
CVE-2020-16003Use after free in printing in Google Chrome prior to 86.0.4240.111 all ...
CVE-2020-16002Use after free in PDFium in Google Chrome prior to 86.0.4240.111 allow ...
CVE-2020-16001Use after free in media in Google Chrome prior to 86.0.4240.111 allowe ...
CVE-2020-16000Inappropriate implementation in Blink in Google Chrome prior to 86.0.4 ...
CVE-2020-15999Heap buffer overflow in Freetype in Google Chrome prior to 86.0.4240.1 ...
CVE-2020-15998Use after free in USB in Google Chrome prior to 86.0.4240.99 allowed a ...
CVE-2020-15997Use after free in Mojo in Google Chrome prior to 86.0.4240.99 allowed ...
CVE-2020-15996Use after free in passwords in Google Chrome prior to 86.0.4240.99 all ...
CVE-2020-15995Out of bounds write in V8 in Google Chrome prior to 86.0.4240.99 allow ...
CVE-2020-15994Use after free in V8 in Google Chrome prior to 86.0.4240.99 allowed a ...
CVE-2020-15993Use after free in printing in Google Chrome prior to 86.0.4240.99 allo ...
CVE-2020-15992Insufficient policy enforcement in networking in Google Chrome prior t ...
CVE-2020-15991Use after free in password manager in Google Chrome prior to 86.0.4240 ...
CVE-2020-15990Use after free in autofill in Google Chrome prior to 86.0.4240.75 allo ...
CVE-2020-15989Uninitialized data in PDFium in Google Chrome prior to 86.0.4240.75 al ...
CVE-2020-15988Insufficient policy enforcement in downloads in Google Chrome on Windo ...
CVE-2020-15987Use after free in WebRTC in Google Chrome prior to 86.0.4240.75 allowe ...
CVE-2020-15986Integer overflow in media in Google Chrome prior to 86.0.4240.75 allow ...
CVE-2020-15985Inappropriate implementation in Blink in Google Chrome prior to 86.0.4 ...
CVE-2020-15984Insufficient policy enforcement in Omnibox in Google Chrome on iOS pri ...
CVE-2020-15983Insufficient data validation in webUI in Google Chrome on ChromeOS pri ...
CVE-2020-15982Inappropriate implementation in cache in Google Chrome prior to 86.0.4 ...
CVE-2020-15981Out of bounds read in audio in Google Chrome prior to 86.0.4240.75 all ...
CVE-2020-15980Insufficient policy enforcement in Intents in Google Chrome on Android ...
CVE-2020-15979Inappropriate implementation in V8 in Google Chrome prior to 86.0.4240 ...
CVE-2020-15978Insufficient data validation in navigation in Google Chrome on Android ...
CVE-2020-15977Insufficient data validation in dialogs in Google Chrome on OS X prior ...
CVE-2020-15976Use after free in WebXR in Google Chrome on Android prior to 86.0.4240 ...
CVE-2020-15975Integer overflow in SwiftShader in Google Chrome prior to 86.0.4240.75 ...
CVE-2020-15974Integer overflow in Blink in Google Chrome prior to 86.0.4240.75 allow ...
CVE-2020-15973Insufficient policy enforcement in extensions in Google Chrome prior t ...
CVE-2020-15972Use after free in audio in Google Chrome prior to 86.0.4240.75 allowed ...
CVE-2020-15971Use after free in printing in Google Chrome prior to 86.0.4240.75 allo ...
CVE-2020-15970Use after free in NFC in Google Chrome prior to 86.0.4240.75 allowed a ...
CVE-2020-15969Use after free in WebRTC in Google Chrome prior to 86.0.4240.75 allowe ...
CVE-2020-15968Use after free in Blink in Google Chrome prior to 86.0.4240.75 allowed ...
CVE-2020-15967Use after free in payments in Google Chrome prior to 86.0.4240.75 allo ...
CVE-2020-15966Insufficient policy enforcement in extensions in Google Chrome prior t ...
CVE-2020-15965Type confusion in V8 in Google Chrome prior to 85.0.4183.121 allowed a ...
CVE-2020-15964Insufficient data validation in media in Google Chrome prior to 85.0.4 ...
CVE-2020-15963Insufficient policy enforcement in extensions in Google Chrome prior t ...
CVE-2020-15962Insufficient policy validation in serial in Google Chrome prior to 85. ...
CVE-2020-15961Insufficient policy validation in extensions in Google Chrome prior to ...
CVE-2020-15960Heap buffer overflow in storage in Google Chrome prior to 85.0.4183.12 ...
CVE-2020-15959Insufficient policy enforcement in networking in Google Chrome prior t ...
CVE-2020-6831A buffer overflow could occur when parsing and validating SCTP chunks ...
CVE-2020-6576Use after free in offscreen canvas in Google Chrome prior to 85.0.4183 ...
CVE-2020-6575Race in Mojo in Google Chrome prior to 85.0.4183.102 allowed a remote ...
CVE-2020-6574Insufficient policy enforcement in installer in Google Chrome on OS X ...
CVE-2020-6573Use after free in video in Google Chrome on Android prior to 85.0.4183 ...
CVE-2020-6572Use after free in Media in Google Chrome prior to 81.0.4044.92 allowed ...
CVE-2020-6571Insufficient data validation in Omnibox in Google Chrome prior to 85.0 ...
CVE-2020-6570Information leakage in WebRTC in Google Chrome prior to 85.0.4183.83 a ...
CVE-2020-6569Integer overflow in WebUSB in Google Chrome prior to 85.0.4183.83 allo ...
CVE-2020-6568Insufficient policy enforcement in intent handling in Google Chrome on ...
CVE-2020-6567Insufficient validation of untrusted input in command line handling in ...
CVE-2020-6566Insufficient policy enforcement in media in Google Chrome prior to 85. ...
CVE-2020-6565Inappropriate implementation in Omnibox in Google Chrome on iOS prior ...
CVE-2020-6564Inappropriate implementation in permissions in Google Chrome prior to ...
CVE-2020-6563Insufficient policy enforcement in intent handling in Google Chrome on ...
CVE-2020-6562Insufficient policy enforcement in Blink in Google Chrome prior to 85. ...
CVE-2020-6561Inappropriate implementation in Content Security Policy in Google Chro ...
CVE-2020-6560Insufficient policy enforcement in autofill in Google Chrome prior to ...
CVE-2020-6559Use after free in presentation API in Google Chrome prior to 85.0.4183 ...
CVE-2020-6558Insufficient policy enforcement in iOSWeb in Google Chrome on iOS prio ...
CVE-2020-6557Inappropriate implementation in networking in Google Chrome prior to 8 ...
CVE-2020-6556Heap buffer overflow in SwiftShader in Google Chrome prior to 84.0.414 ...
CVE-2020-6555Out of bounds read in WebGL in Google Chrome prior to 84.0.4147.125 al ...
CVE-2020-6554Use after free in extensions in Google Chrome prior to 84.0.4147.125 a ...
CVE-2020-6553Use after free in offline mode in Google Chrome on iOS prior to 84.0.4 ...
CVE-2020-6552Use after free in Blink in Google Chrome prior to 84.0.4147.125 allowe ...
CVE-2020-6551Use after free in WebXR in Google Chrome prior to 84.0.4147.125 allowe ...
CVE-2020-6550Use after free in IndexedDB in Google Chrome prior to 84.0.4147.125 al ...
CVE-2020-6549Use after free in media in Google Chrome prior to 84.0.4147.125 allowe ...
CVE-2020-6548Heap buffer overflow in Skia in Google Chrome prior to 84.0.4147.125 a ...
CVE-2020-6547Incorrect security UI in media in Google Chrome prior to 84.0.4147.125 ...
CVE-2020-6546Inappropriate implementation in installer in Google Chrome prior to 84 ...
CVE-2020-6545Use after free in audio in Google Chrome prior to 84.0.4147.125 allowe ...
CVE-2020-6544Use after free in media in Google Chrome prior to 84.0.4147.125 allowe ...
CVE-2020-6543Use after free in task scheduling in Google Chrome prior to 84.0.4147. ...
CVE-2020-6542Use after free in ANGLE in Google Chrome prior to 84.0.4147.125 allowe ...
CVE-2020-6541Use after free in WebUSB in Google Chrome prior to 84.0.4147.105 allow ...
CVE-2020-6540Buffer overflow in Skia in Google Chrome prior to 84.0.4147.105 allowe ...
CVE-2020-6539Use after free in CSS in Google Chrome prior to 84.0.4147.105 allowed ...
CVE-2020-6538Inappropriate implementation in WebView in Google Chrome on Android pr ...
CVE-2020-6537Type confusion in V8 in Google Chrome prior to 84.0.4147.105 allowed a ...
CVE-2020-6536Incorrect security UI in PWAs in Google Chrome prior to 84.0.4147.89 a ...
CVE-2020-6535Insufficient data validation in WebUI in Google Chrome prior to 84.0.4 ...
CVE-2020-6534Heap buffer overflow in WebRTC in Google Chrome prior to 84.0.4147.89 ...
CVE-2020-6533Type Confusion in V8 in Google Chrome prior to 84.0.4147.89 allowed a ...
CVE-2020-6532Use after free in SCTP in Google Chrome prior to 84.0.4147.105 allowed ...
CVE-2020-6531Side-channel information leakage in scroll to text in Google Chrome pr ...
CVE-2020-6530Out of bounds memory access in developer tools in Google Chrome prior ...
CVE-2020-6529Inappropriate implementation in WebRTC in Google Chrome prior to 84.0. ...
CVE-2020-6528Incorrect security UI in basic auth in Google Chrome on iOS prior to 8 ...
CVE-2020-6527Insufficient policy enforcement in CSP in Google Chrome prior to 84.0. ...
CVE-2020-6526Inappropriate implementation in iframe sandbox in Google Chrome prior ...
CVE-2020-6525Heap buffer overflow in Skia in Google Chrome prior to 84.0.4147.89 al ...
CVE-2020-6524Heap buffer overflow in WebAudio in Google Chrome prior to 84.0.4147.8 ...
CVE-2020-6523Out of bounds write in Skia in Google Chrome prior to 84.0.4147.89 all ...
CVE-2020-6522Inappropriate implementation in external protocol handlers in Google C ...
CVE-2020-6521Side-channel information leakage in autofill in Google Chrome prior to ...
CVE-2020-6520Buffer overflow in Skia in Google Chrome prior to 84.0.4147.89 allowed ...
CVE-2020-6519Policy bypass in CSP in Google Chrome prior to 84.0.4147.89 allowed a ...
CVE-2020-6518Use after free in developer tools in Google Chrome prior to 84.0.4147. ...
CVE-2020-6517Heap buffer overflow in history in Google Chrome prior to 84.0.4147.89 ...
CVE-2020-6516Policy bypass in CORS in Google Chrome prior to 84.0.4147.89 allowed a ...
CVE-2020-6515Use after free in tab strip in Google Chrome prior to 84.0.4147.89 all ...
CVE-2020-6514Inappropriate implementation in WebRTC in Google Chrome prior to 84.0. ...
CVE-2020-6513Heap buffer overflow in PDFium in Google Chrome prior to 84.0.4147.89 ...
CVE-2020-6512Type Confusion in V8 in Google Chrome prior to 84.0.4147.89 allowed a ...
CVE-2020-6511Information leak in content security policy in Google Chrome prior to ...
CVE-2020-6510Heap buffer overflow in background fetch in Google Chrome prior to 84. ...
CVE-2020-6509Use after free in extensions in Google Chrome prior to 83.0.4103.116 a ...
CVE-2020-6507Out of bounds write in V8 in Google Chrome prior to 83.0.4103.106 allo ...
CVE-2020-6506Insufficient policy enforcement in WebView in Google Chrome on Android ...
CVE-2020-6505Use after free in speech in Google Chrome prior to 83.0.4103.106 allow ...
CVE-2020-6504Insufficient policy enforcement in notifications in Google Chrome prio ...
CVE-2020-6503Inappropriate implementation in accessibility in Google Chrome prior t ...
CVE-2020-6502Incorrect implementation in permissions in Google Chrome prior to 80.0 ...
CVE-2020-6501Insufficient policy enforcement in CSP in Google Chrome prior to 80.0. ...
CVE-2020-6500Inappropriate implementation in interstitials in Google Chrome prior t ...
CVE-2020-6499Inappropriate implementation in AppCache in Google Chrome prior to 80. ...
CVE-2020-6498Incorrect implementation in user interface in Google Chrome on iOS pri ...
CVE-2020-6497Insufficient policy enforcement in Omnibox in Google Chrome on iOS pri ...
CVE-2020-6496Use after free in payments in Google Chrome on MacOS prior to 83.0.410 ...
CVE-2020-6495Insufficient policy enforcement in developer tools in Google Chrome pr ...
CVE-2020-6494Incorrect security UI in payments in Google Chrome on Android prior to ...
CVE-2020-6493Use after free in WebAuthentication in Google Chrome prior to 83.0.410 ...
CVE-2020-6492Use after free in ANGLE in Google Chrome prior to 83.0.4103.97 allowed ...
CVE-2020-6491Insufficient data validation in site information in Google Chrome prio ...
CVE-2020-6490Insufficient data validation in loader in Google Chrome prior to 83.0. ...
CVE-2020-6489Inappropriate implementation in developer tools in Google Chrome prior ...
CVE-2020-6488Insufficient policy enforcement in downloads in Google Chrome prior to ...
CVE-2020-6487Insufficient policy enforcement in downloads in Google Chrome prior to ...
CVE-2020-6486Insufficient policy enforcement in navigations in Google Chrome prior ...
CVE-2020-6485Insufficient data validation in media router in Google Chrome prior to ...
CVE-2020-6484Insufficient data validation in ChromeDriver in Google Chrome prior to ...
CVE-2020-6483Insufficient policy enforcement in payments in Google Chrome prior to ...
CVE-2020-6482Insufficient policy enforcement in developer tools in Google Chrome pr ...
CVE-2020-6481Insufficient policy enforcement in URL formatting in Google Chrome pri ...
CVE-2020-6480Insufficient policy enforcement in enterprise in Google Chrome prior t ...
CVE-2020-6479Inappropriate implementation in sharing in Google Chrome prior to 83.0 ...
CVE-2020-6478Inappropriate implementation in full screen in Google Chrome prior to ...
CVE-2020-6477Inappropriate implementation in installer in Google Chrome on OS X pri ...
CVE-2020-6476Insufficient policy enforcement in tab strip in Google Chrome prior to ...
CVE-2020-6475Incorrect implementation in full screen in Google Chrome prior to 83.0 ...
CVE-2020-6474Use after free in Blink in Google Chrome prior to 83.0.4103.61 allowed ...
CVE-2020-6473Insufficient policy enforcement in Blink in Google Chrome prior to 83. ...
CVE-2020-6472Insufficient policy enforcement in developer tools in Google Chrome pr ...
CVE-2020-6471Insufficient policy enforcement in developer tools in Google Chrome pr ...
CVE-2020-6470Insufficient validation of untrusted input in clipboard in Google Chro ...
CVE-2020-6469Insufficient policy enforcement in developer tools in Google Chrome pr ...
CVE-2020-6468Type confusion in V8 in Google Chrome prior to 83.0.4103.61 allowed a ...
CVE-2020-6467Use after free in WebRTC in Google Chrome prior to 83.0.4103.61 allowe ...
CVE-2020-6466Use after free in media in Google Chrome prior to 83.0.4103.61 allowed ...
CVE-2020-6465Use after free in reader mode in Google Chrome on Android prior to 83. ...
CVE-2020-6464Type confusion in Blink in Google Chrome prior to 81.0.4044.138 allowe ...
CVE-2020-6463Use after free in ANGLE in Google Chrome prior to 81.0.4044.122 allowe ...
CVE-2020-6462Use after free in task scheduling in Google Chrome prior to 81.0.4044. ...
CVE-2020-6461Use after free in storage in Google Chrome prior to 81.0.4044.129 allo ...
CVE-2020-6460Insufficient data validation in URL formatting in Google Chrome prior ...
CVE-2020-6459Use after free in payments in Google Chrome prior to 81.0.4044.122 all ...
CVE-2020-6458Out of bounds read and write in PDFium in Google Chrome prior to 81.0. ...
CVE-2020-6457Use after free in speech recognizer in Google Chrome prior to 81.0.404 ...
CVE-2020-6456Insufficient validation of untrusted input in clipboard in Google Chro ...
CVE-2020-6455Out of bounds read in WebSQL in Google Chrome prior to 81.0.4044.92 al ...
CVE-2020-6454Use after free in extensions in Google Chrome prior to 81.0.4044.92 al ...
CVE-2020-6453Inappropriate implementation in V8 in Google Chrome prior to 80.0.3987 ...
CVE-2020-6452Heap buffer overflow in media in Google Chrome prior to 80.0.3987.162 ...
CVE-2020-6451Use after free in WebAudio in Google Chrome prior to 80.0.3987.162 all ...
CVE-2020-6450Use after free in WebAudio in Google Chrome prior to 80.0.3987.162 all ...
CVE-2020-6449Use after free in audio in Google Chrome prior to 80.0.3987.149 allowe ...
CVE-2020-6448Use after free in V8 in Google Chrome prior to 81.0.4044.92 allowed a ...
CVE-2020-6447Inappropriate implementation in developer tools in Google Chrome prior ...
CVE-2020-6446Insufficient policy enforcement in trusted types in Google Chrome prio ...
CVE-2020-6445Insufficient policy enforcement in trusted types in Google Chrome prio ...
CVE-2020-6444Uninitialized use in WebRTC in Google Chrome prior to 81.0.4044.92 all ...
CVE-2020-6443Insufficient data validation in developer tools in Google Chrome prior ...
CVE-2020-6442Inappropriate implementation in cache in Google Chrome prior to 81.0.4 ...
CVE-2020-6441Insufficient policy enforcement in omnibox in Google Chrome prior to 8 ...
CVE-2020-6440Inappropriate implementation in extensions in Google Chrome prior to 8 ...
CVE-2020-6439Insufficient policy enforcement in navigations in Google Chrome prior ...
CVE-2020-6438Insufficient policy enforcement in extensions in Google Chrome prior t ...
CVE-2020-6437Inappropriate implementation in WebView in Google Chrome prior to 81.0 ...
CVE-2020-6436Use after free in window management in Google Chrome prior to 81.0.404 ...
CVE-2020-6435Insufficient policy enforcement in extensions in Google Chrome prior t ...
CVE-2020-6434Use after free in devtools in Google Chrome prior to 81.0.4044.92 allo ...
CVE-2020-6433Insufficient policy enforcement in extensions in Google Chrome prior t ...
CVE-2020-6432Insufficient policy enforcement in navigations in Google Chrome prior ...
CVE-2020-6431Insufficient policy enforcement in full screen in Google Chrome prior ...
CVE-2020-6430Type Confusion in V8 in Google Chrome prior to 81.0.4044.92 allowed a ...
CVE-2020-6429Use after free in audio in Google Chrome prior to 80.0.3987.149 allowe ...
CVE-2020-6428Use after free in audio in Google Chrome prior to 80.0.3987.149 allowe ...
CVE-2020-6427Use after free in audio in Google Chrome prior to 80.0.3987.149 allowe ...
CVE-2020-6426Inappropriate implementation in V8 in Google Chrome prior to 80.0.3987 ...
CVE-2020-6425Insufficient policy enforcement in extensions in Google Chrome prior t ...
CVE-2020-6424Use after free in media in Google Chrome prior to 80.0.3987.149 allowe ...
CVE-2020-6423Use after free in audio in Google Chrome prior to 81.0.4044.92 allowed ...
CVE-2020-6422Use after free in WebGL in Google Chrome prior to 80.0.3987.149 allowe ...
CVE-2020-6420Insufficient policy enforcement in media in Google Chrome prior to 80. ...
CVE-2020-6419Out of bounds write in V8 in Google Chrome prior to 81.0.4044.92 allow ...
CVE-2020-6418Type confusion in V8 in Google Chrome prior to 80.0.3987.122 allowed a ...
CVE-2020-6417Inappropriate implementation in installer in Google Chrome prior to 80 ...
CVE-2020-6416Insufficient data validation in streams in Google Chrome prior to 80.0 ...
CVE-2020-6415Inappropriate implementation in JavaScript in Google Chrome prior to 8 ...
CVE-2020-6414Insufficient policy enforcement in Safe Browsing in Google Chrome prio ...
CVE-2020-6413Inappropriate implementation in Blink in Google Chrome prior to 80.0.3 ...
CVE-2020-6412Insufficient validation of untrusted input in Omnibox in Google Chrome ...
CVE-2020-6411Insufficient validation of untrusted input in Omnibox in Google Chrome ...
CVE-2020-6410Insufficient policy enforcement in navigation in Google Chrome prior t ...
CVE-2020-6409Inappropriate implementation in Omnibox in Google Chrome prior to 80.0 ...
CVE-2020-6408Insufficient policy enforcement in CORS in Google Chrome prior to 80.0 ...
CVE-2020-6407Out of bounds memory access in streams in Google Chrome prior to 80.0. ...
CVE-2020-6406Use after free in audio in Google Chrome prior to 80.0.3987.87 allowed ...
CVE-2020-6405Out of bounds read in SQLite in Google Chrome prior to 80.0.3987.87 al ...
CVE-2020-6404Inappropriate implementation in Blink in Google Chrome prior to 80.0.3 ...
CVE-2020-6403Incorrect implementation in Omnibox in Google Chrome on iOS prior to 8 ...
CVE-2020-6402Insufficient policy enforcement in downloads in Google Chrome on OS X ...
CVE-2020-6401Insufficient validation of untrusted input in Omnibox in Google Chrome ...
CVE-2020-6400Inappropriate implementation in CORS in Google Chrome prior to 80.0.39 ...
CVE-2020-6399Insufficient policy enforcement in AppCache in Google Chrome prior to ...
CVE-2020-6398Use of uninitialized data in PDFium in Google Chrome prior to 80.0.398 ...
CVE-2020-6397Inappropriate implementation in sharing in Google Chrome prior to 80.0 ...
CVE-2020-6396Inappropriate implementation in Skia in Google Chrome prior to 80.0.39 ...
CVE-2020-6395Out of bounds read in JavaScript in Google Chrome prior to 80.0.3987.8 ...
CVE-2020-6394Insufficient policy enforcement in Blink in Google Chrome prior to 80. ...
CVE-2020-6393Insufficient policy enforcement in Blink in Google Chrome prior to 80. ...
CVE-2020-6392Insufficient policy enforcement in extensions in Google Chrome prior t ...
CVE-2020-6391Insufficient validation of untrusted input in Blink in Google Chrome p ...
CVE-2020-6390Out of bounds memory access in streams in Google Chrome prior to 80.0. ...
CVE-2020-6389Out of bounds write in WebRTC in Google Chrome prior to 80.0.3987.87 a ...
CVE-2020-6388Out of bounds access in WebAudio in Google Chrome prior to 80.0.3987.8 ...
CVE-2020-6387Out of bounds write in WebRTC in Google Chrome prior to 80.0.3987.87 a ...
CVE-2020-6386Use after free in speech in Google Chrome prior to 80.0.3987.116 allow ...
CVE-2020-6385Insufficient policy enforcement in storage in Google Chrome prior to 8 ...
CVE-2020-6384Use after free in WebAudio in Google Chrome prior to 80.0.3987.116 all ...
CVE-2020-6383Type confusion in V8 in Google Chrome prior to 80.0.3987.116 allowed a ...
CVE-2020-6382Type confusion in JavaScript in Google Chrome prior to 80.0.3987.87 al ...
CVE-2020-6381Integer overflow in JavaScript in Google Chrome on ChromeOS and Androi ...
CVE-2020-6380Insufficient policy enforcement in extensions in Google Chrome prior t ...
CVE-2020-6379Use after free in V8 in Google Chrome prior to 79.0.3945.130 allowed a ...
CVE-2020-6378Use after free in speech in Google Chrome prior to 79.0.3945.130 allow ...
CVE-2020-6377Use after free in audio in Google Chrome prior to 79.0.3945.117 allowe ...
CVE-2019-20503usrsctp before 2019-12-20 has out-of-bounds reads in sctp_load_address ...
CVE-2019-19926multiSelect in select.c in SQLite 3.30.1 mishandles certain errors dur ...
CVE-2019-19925zipfileUpdate in ext/misc/zipfile.c in SQLite 3.30.1 mishandles a NULL ...
CVE-2019-19923flattenSubquery in select.c in SQLite 3.30.1 mishandles certain uses o ...
CVE-2019-19880exprListAppendList in window.c in SQLite 3.30.1 allows attackers to tr ...
CVE-2019-15903In libexpat before 2.2.8, crafted XML input could fool the parser into ...
CVE-2019-13768Use after free in FileAPI in Google Chrome prior to 72.0.3626.81 allow ...
CVE-2019-13767Use after free in media picker in Google Chrome prior to 79.0.3945.88 ...
CVE-2019-13766Use-after-free in accessibility in Google Chrome prior to 77.0.3865.75 ...
CVE-2019-13765Use-after-free in content delivery manager in Google Chrome prior to 7 ...
CVE-2019-13764Type confusion in JavaScript in Google Chrome prior to 79.0.3945.79 al ...
CVE-2019-13763Insufficient policy enforcement in payments in Google Chrome prior to ...
CVE-2019-13762Insufficient policy enforcement in downloads in Google Chrome on Windo ...
CVE-2019-13761Incorrect security UI in Omnibox in Google Chrome prior to 79.0.3945.7 ...
CVE-2019-13759Incorrect security UI in interstitials in Google Chrome prior to 79.0. ...
CVE-2019-13758Insufficient policy enforcement in navigation in Google Chrome on Andr ...
CVE-2019-13757Incorrect security UI in Omnibox in Google Chrome prior to 79.0.3945.7 ...
CVE-2019-13756Incorrect security UI in printing in Google Chrome prior to 79.0.3945. ...
CVE-2019-13755Insufficient policy enforcement in extensions in Google Chrome prior t ...
CVE-2019-13754Insufficient policy enforcement in extensions in Google Chrome prior t ...
CVE-2019-13753Out of bounds read in SQLite in Google Chrome prior to 79.0.3945.79 al ...
CVE-2019-13752Out of bounds read in SQLite in Google Chrome prior to 79.0.3945.79 al ...
CVE-2019-13751Uninitialized data in SQLite in Google Chrome prior to 79.0.3945.79 al ...
CVE-2019-13750Insufficient data validation in SQLite in Google Chrome prior to 79.0. ...
CVE-2019-13749Incorrect security UI in Omnibox in Google Chrome on iOS prior to 79.0 ...
CVE-2019-13748Insufficient policy enforcement in developer tools in Google Chrome pr ...
CVE-2019-13747Uninitialized data in rendering in Google Chrome on Android prior to 7 ...
CVE-2019-13746Insufficient policy enforcement in Omnibox in Google Chrome prior to 7 ...
CVE-2019-13745Insufficient policy enforcement in audio in Google Chrome prior to 79. ...
CVE-2019-13744Insufficient policy enforcement in cookies in Google Chrome prior to 7 ...
CVE-2019-13743Incorrect security UI in external protocol handling in Google Chrome p ...
CVE-2019-13742Incorrect security UI in Omnibox in Google Chrome on iOS prior to 79.0 ...
CVE-2019-13741Insufficient validation of untrusted input in Blink in Google Chrome p ...
CVE-2019-13740Incorrect security UI in sharing in Google Chrome prior to 79.0.3945.7 ...
CVE-2019-13739Insufficient policy enforcement in Omnibox in Google Chrome prior to 7 ...
CVE-2019-13738Insufficient policy enforcement in navigation in Google Chrome prior t ...
CVE-2019-13737Insufficient policy enforcement in autocomplete in Google Chrome prior ...
CVE-2019-13736Integer overflow in PDFium in Google Chrome prior to 79.0.3945.79 allo ...
CVE-2019-13735Out of bounds write in JavaScript in Google Chrome prior to 79.0.3945. ...
CVE-2019-13734Out of bounds write in SQLite in Google Chrome prior to 79.0.3945.79 a ...
CVE-2019-13732Use-after-free in WebAudio in Google Chrome prior to 79.0.3945.79 allo ...
CVE-2019-13730Type confusion in JavaScript in Google Chrome prior to 79.0.3945.79 al ...
CVE-2019-13729Use-after-free in WebSockets in Google Chrome prior to 79.0.3945.79 al ...
CVE-2019-13728Out of bounds write in JavaScript in Google Chrome prior to 79.0.3945. ...
CVE-2019-13727Insufficient policy enforcement in WebSockets in Google Chrome prior t ...
CVE-2019-13726Buffer overflow in password manager in Google Chrome prior to 79.0.394 ...
CVE-2019-13725Use-after-free in Bluetooth in Google Chrome prior to 79.0.3945.79 all ...
CVE-2019-13724Out of bounds memory access in WebBluetooth in Google Chrome prior to ...
CVE-2019-13723Use after free in WebBluetooth in Google Chrome prior to 78.0.3904.108 ...
CVE-2019-13721Use after free in PDFium in Google Chrome prior to 78.0.3904.87 allowe ...
CVE-2019-13720Use after free in WebAudio in Google Chrome prior to 78.0.3904.87 allo ...
CVE-2019-13719Incorrect security UI in full screen mode in Google Chrome prior to 78 ...
CVE-2019-13718Insufficient data validation in Omnibox in Google Chrome prior to 78.0 ...
CVE-2019-13717Incorrect security UI in full screen mode in Google Chrome prior to 78 ...
CVE-2019-13716Insufficient policy enforcement in service workers in Google Chrome pr ...
CVE-2019-13715Insufficient validation of untrusted input in Omnibox in Google Chrome ...
CVE-2019-13714Insufficient validation of untrusted input in Color Enhancer extension ...
CVE-2019-13713Insufficient policy enforcement in JavaScript in Google Chrome prior t ...
CVE-2019-13711Insufficient policy enforcement in JavaScript in Google Chrome prior t ...
CVE-2019-13710Insufficient validation of untrusted input in downloads in Google Chro ...
CVE-2019-13709Insufficient policy enforcement in downloads in Google Chrome prior to ...
CVE-2019-13708Inappropriate implementation in navigation in Google Chrome on iOS pri ...
CVE-2019-13707Insufficient validation of untrusted input in intents in Google Chrome ...
CVE-2019-13706Out of bounds memory access in PDFium in Google Chrome prior to 78.0.3 ...
CVE-2019-13705Insufficient policy enforcement in extensions in Google Chrome prior t ...
CVE-2019-13704Insufficient policy enforcement in navigation in Google Chrome prior t ...
CVE-2019-13703Insufficient policy enforcement in the Omnibox in Google Chrome on And ...
CVE-2019-13702Inappropriate implementation in installer in Google Chrome on Windows ...
CVE-2019-13701Incorrect implementation in navigation in Google Chrome prior to 78.0. ...
CVE-2019-13700Out of bounds memory access in the gamepad API in Google Chrome prior ...
CVE-2019-13699Use after free in media in Google Chrome prior to 78.0.3904.70 allowed ...
CVE-2019-13698Out of bounds memory access in JavaScript in Google Chrome prior to 73 ...
CVE-2019-13697Insufficient policy enforcement in performance APIs in Google Chrome p ...
CVE-2019-13696Use after free in JavaScript in Google Chrome prior to 77.0.3865.120 a ...
CVE-2019-13695Use after free in audio in Google Chrome on Android prior to 77.0.3865 ...
CVE-2019-13694Use after free in WebRTC in Google Chrome prior to 77.0.3865.120 allow ...
CVE-2019-13693Use after free in IndexedDB in Google Chrome prior to 77.0.3865.120 al ...
CVE-2019-13692Insufficient policy enforcement in reader mode in Google Chrome prior ...
CVE-2019-13691Insufficient validation of untrusted input in navigation in Google Chr ...
CVE-2019-13688Use after free in Blink in Google Chrome prior to 77.0.3865.90 allowed ...
CVE-2019-13687Use after free in Blink in Google Chrome prior to 77.0.3865.90 allowed ...
CVE-2019-13686Use after free in offline mode in Google Chrome prior to 77.0.3865.90 ...
CVE-2019-13685Use after free in sharing view in Google Chrome prior to 77.0.3865.90 ...
CVE-2019-13684Inappropriate implementation in JavaScript in Google Chrome prior to 7 ...
CVE-2019-13683Insufficient policy enforcement in developer tools in Google Chrome pr ...
CVE-2019-13682Insufficient policy enforcement in external protocol handling in Googl ...
CVE-2019-13681Insufficient data validation in downloads in Google Chrome prior to 77 ...
CVE-2019-13680Inappropriate implementation in TLS in Google Chrome prior to 77.0.386 ...
CVE-2019-13679Insufficient policy enforcement in PDFium in Google Chrome prior to 77 ...
CVE-2019-13678Incorrect data validation in downloads in Google Chrome prior to 77.0. ...
CVE-2019-13677Insufficient policy enforcement in site isolation in Google Chrome pri ...
CVE-2019-13676Insufficient policy enforcement in Chromium in Google Chrome prior to ...
CVE-2019-13675Insufficient data validation in extensions in Google Chrome prior to 7 ...
CVE-2019-13674IDN spoofing in Omnibox in Google Chrome prior to 77.0.3865.75 allowed ...
CVE-2019-13673Insufficient data validation in developer tools in Google Chrome prior ...
CVE-2019-13672Incorrect security UI in Omnibox in Google Chrome prior to 77.0.3865.7 ...
CVE-2019-13671UI spoofing in Blink in Google Chrome prior to 77.0.3865.75 allowed a ...
CVE-2019-13670Insufficient data validation in JavaScript in Google Chrome prior to 7 ...
CVE-2019-13669Incorrect data validation in navigation in Google Chrome prior to 77.0 ...
CVE-2019-13668Insufficient policy enforcement in developer tools in Google Chrome pr ...
CVE-2019-13667Inappropriate implementation in Omnibox in Google Chrome on iOS prior ...
CVE-2019-13666Information leak in storage in Google Chrome prior to 77.0.3865.75 all ...
CVE-2019-13665Insufficient filtering in Blink in Google Chrome prior to 77.0.3865.75 ...
CVE-2019-13664Insufficient policy enforcement in Blink in Google Chrome prior to 77. ...
CVE-2019-13663IDN spoofing in Omnibox in Google Chrome prior to 77.0.3865.75 allowed ...
CVE-2019-13662Insufficient policy enforcement in navigations in Google Chrome prior ...
CVE-2019-13661UI spoofing in Chromium in Google Chrome prior to 77.0.3865.75 allowed ...
CVE-2019-13660UI spoofing in Chromium in Google Chrome prior to 77.0.3865.75 allowed ...
CVE-2019-13659IDN spoofing in Omnibox in Google Chrome prior to 77.0.3865.75 allowed ...
CVE-2019-5881Out of bounds read in SwiftShader in Google Chrome prior to 77.0.3865. ...
CVE-2019-5880Insufficient policy enforcement in Blink in Google Chrome prior to 77. ...
CVE-2019-5879Insufficient policy enforcement in extensions in Google Chrome prior t ...
CVE-2019-5878Use after free in V8 in Google Chrome prior to 77.0.3865.75 allowed a ...
CVE-2019-5877Out of bounds memory access in JavaScript in Google Chrome prior to 77 ...
CVE-2019-5876Use after free in media in Google Chrome on Android prior to 77.0.3865 ...
CVE-2019-5875Insufficient data validation in downloads in Google Chrome prior to 77 ...
CVE-2019-5874Insufficient filtering in URI schemes in Google Chrome on Windows prio ...
CVE-2019-5873Insufficient policy validation in navigation in Google Chrome on iOS p ...
CVE-2019-5872Use after free in Mojo in Google Chrome prior to 77.0.3865.75 allowed ...
CVE-2019-5871Heap buffer overflow in Skia in Google Chrome prior to 77.0.3865.75 al ...
CVE-2019-5870Use after free in media in Google Chrome prior to 77.0.3865.75 allowed ...
CVE-2019-5869Use after free in Blink in Google Chrome prior to 76.0.3809.132 allowe ...
CVE-2019-5868Use after free in PDFium in Google Chrome prior to 76.0.3809.100 allow ...
CVE-2019-5867Out of bounds read in JavaScript in Google Chrome prior to 76.0.3809.1 ...
CVE-2019-5866Out of bounds memory access in JavaScript in Google Chrome prior to 75 ...
CVE-2019-5865Insufficient policy enforcement in navigations in Google Chrome prior ...
CVE-2019-5864Insufficient data validation in CORS in Google Chrome prior to 76.0.38 ...
CVE-2019-5862Insufficient data validation in AppCache in Google Chrome prior to 76. ...
CVE-2019-5861Insufficient data validation in Blink in Google Chrome prior to 76.0.3 ...
CVE-2019-5860Use after free in PDFium in Google Chrome prior to 76.0.3809.87 allowe ...
CVE-2019-5859Insufficient filtering in URI schemes in Google Chrome on Windows prio ...
CVE-2019-5858Incorrect security UI in MacOS services integration in Google Chrome o ...
CVE-2019-5857Inappropriate implementation in JavaScript in Google Chrome prior to 7 ...
CVE-2019-5856Insufficient policy enforcement in storage in Google Chrome prior to 7 ...
CVE-2019-5855Integer overflow in PDFium in Google Chrome prior to 76.0.3809.87 allo ...
CVE-2019-5854Integer overflow in PDFium in Google Chrome prior to 76.0.3809.87 allo ...
CVE-2019-5853Inappropriate implementation in JavaScript in Google Chrome prior to 7 ...
CVE-2019-5852Inappropriate implementation in JavaScript in Google Chrome prior to 7 ...
CVE-2019-5851Use after free in WebAudio in Google Chrome prior to 76.0.3809.87 allo ...
CVE-2019-5850Use after free in offline mode in Google Chrome prior to 76.0.3809.87 ...
CVE-2019-5849Out of bounds read in Skia in Google Chrome prior to 75.0.3770.80 allo ...
CVE-2019-5848Incorrect font handling in autofill in Google Chrome prior to 75.0.377 ...
CVE-2019-5847Inappropriate implementation in JavaScript in Google Chrome prior to 7 ...
CVE-2019-5846Out of bounds access in SwiftShader in Google Chrome prior to 73.0.368 ...
CVE-2019-5845Out of bounds access in SwiftShader in Google Chrome prior to 73.0.368 ...
CVE-2019-5844Out of bounds access in SwiftShader in Google Chrome prior to 73.0.368 ...
CVE-2019-5843Out of bounds memory access in JavaScript in Google Chrome prior to 74 ...
CVE-2019-5842Use after free in Blink in Google Chrome prior to 75.0.3770.90 allowed ...
CVE-2019-5841Out of bounds memory access in JavaScript in Google Chrome prior to 75 ...
CVE-2019-5840Incorrect security UI in popup blocker in Google Chrome on iOS prior t ...
CVE-2019-5839Excessive data validation in URL parser in Google Chrome prior to 75.0 ...
CVE-2019-5838Insufficient policy enforcement in extensions API in Google Chrome pri ...
CVE-2019-5837Resource size information leakage in Blink in Google Chrome prior to 7 ...
CVE-2019-5836Heap buffer overflow in ANGLE in Google Chrome prior to 75.0.3770.80 a ...
CVE-2019-5835Object lifecycle issue in SwiftShader in Google Chrome prior to 75.0.3 ...
CVE-2019-5834Insufficient data validation in Blink in Google Chrome prior to 75.0.3 ...
CVE-2019-5833Incorrect dialog box scoping in browser in Google Chrome on Android pr ...
CVE-2019-5832Insufficient policy enforcement in XMLHttpRequest in Google Chrome pri ...
CVE-2019-5831Object lifecycle issue in V8 in Google Chrome prior to 75.0.3770.80 al ...
CVE-2019-5830Insufficient policy enforcement in CORS in Google Chrome prior to 75.0 ...
CVE-2019-5829Integer overflow in download manager in Google Chrome prior to 75.0.37 ...
CVE-2019-5828Object lifecycle issue in ServiceWorker in Google Chrome prior to 75.0 ...
CVE-2019-5827Integer overflow in SQLite via WebSQL in Google Chrome prior to 74.0.3 ...
CVE-2019-5826Use after free in IndexedDB in Google Chrome prior to 73.0.3683.86 all ...
CVE-2019-5825Out of bounds write in JavaScript in Google Chrome prior to 73.0.3683. ...
CVE-2019-5824Parameter passing error in media in Google Chrome prior to 74.0.3729.1 ...
CVE-2019-5823Insufficient policy enforcement in service workers in Google Chrome pr ...
CVE-2019-5822Inappropriate implementation in Blink in Google Chrome prior to 74.0.3 ...
CVE-2019-5821Integer overflow in PDFium in Google Chrome prior to 74.0.3729.108 all ...
CVE-2019-5820Integer overflow in PDFium in Google Chrome prior to 74.0.3729.108 all ...
CVE-2019-5819Insufficient data validation in developer tools in Google Chrome on OS ...
CVE-2019-5818Uninitialized data in media in Google Chrome prior to 74.0.3729.108 al ...
CVE-2019-5817Heap buffer overflow in ANGLE in Google Chrome on Windows prior to 74. ...
CVE-2019-5816Process lifetime issue in Chrome in Google Chrome on Android prior to ...
CVE-2019-5815Type confusion in xsltNumberFormatGetMultipleLevel prior to libxslt 1. ...
CVE-2019-5814Insufficient policy enforcement in Blink in Google Chrome prior to 74. ...
CVE-2019-5813Use after free in V8 in Google Chrome prior to 74.0.3729.108 allowed a ...
CVE-2019-5812Inadequate security UI in iOS UI in Google Chrome prior to 74.0.3729.1 ...
CVE-2019-5811Incorrect handling of CORS in ServiceWorker in Google Chrome prior to ...
CVE-2019-5810Information leak in autofill in Google Chrome prior to 74.0.3729.108 a ...
CVE-2019-5809Use after free in file chooser in Google Chrome prior to 74.0.3729.108 ...
CVE-2019-5808Use after free in Blink in Google Chrome prior to 74.0.3729.108 allowe ...
CVE-2019-5807Object lifetime issue in V8 in Google Chrome prior to 74.0.3729.108 al ...
CVE-2019-5806Integer overflow in ANGLE in Google Chrome on Windows prior to 74.0.37 ...
CVE-2019-5805Use-after-free in PDFium in Google Chrome prior to 74.0.3729.108 allow ...
CVE-2019-5804Incorrect command line processing in Chrome in Google Chrome prior to ...
CVE-2019-5803Insufficient policy enforcement in Content Security Policy in Google C ...
CVE-2019-5802Incorrect handling of download origins in Navigation in Google Chrome ...
CVE-2019-5801Incorrect eliding of URLs in Omnibox in Google Chrome on iOS prior to ...
CVE-2019-5800Insufficient policy enforcement in Blink in Google Chrome prior to 73. ...
CVE-2019-5799Incorrect inheritance of a new document's policy in Content Security P ...
CVE-2019-5798Lack of correct bounds checking in Skia in Google Chrome prior to 73.0 ...
CVE-2019-5797Double free in DOMStorage in Google Chrome prior to 73.0.3683.75 allow ...
CVE-2019-5796Data race in extensions guest view in Google Chrome prior to 73.0.3683 ...
CVE-2019-5795Integer overflow in PDFium in Google Chrome prior to 73.0.3683.75 allo ...
CVE-2019-5794Incorrect handling of cancelled requests in Navigation in Google Chrom ...
CVE-2019-5793Insufficient policy enforcement in extensions in Google Chrome prior t ...
CVE-2019-5792Integer overflow in PDFium in Google Chrome prior to 73.0.3683.75 allo ...
CVE-2019-5791Inappropriate optimization in V8 in Google Chrome prior to 73.0.3683.7 ...
CVE-2019-5790An integer overflow leading to an incorrect capacity of a buffer in Ja ...
CVE-2019-5789An integer overflow that leads to a use-after-free in WebMIDI in Googl ...
CVE-2019-5788An integer overflow that leads to a use-after-free in Blink Storage in ...
CVE-2019-5787Use-after-garbage-collection in Blink in Google Chrome prior to 73.0.3 ...
CVE-2019-5786Object lifetime issue in Blink in Google Chrome prior to 72.0.3626.121 ...
CVE-2019-5784Incorrect handling of deferred code in V8 in Google Chrome prior to 72 ...
CVE-2019-5783Missing URI encoding of untrusted input in DevTools in Google Chrome p ...
CVE-2019-5782Incorrect optimization assumptions in V8 in Google Chrome prior to 72. ...
CVE-2019-5781Incorrect handling of a confusable character in Omnibox in Google Chro ...
CVE-2019-5780Insufficient restrictions on what can be done with Apple Events in Goo ...
CVE-2019-5779Insufficient policy validation in ServiceWorker in Google Chrome prior ...
CVE-2019-5778A missing case for handling special schemes in permission request chec ...
CVE-2019-5777Incorrect handling of a confusable character in Omnibox in Google Chro ...
CVE-2019-5776Incorrect handling of a confusable character in Omnibox in Google Chro ...
CVE-2019-5775Incorrect handling of a confusable character in Omnibox in Google Chro ...
CVE-2019-5774Omission of the .desktop filetype from the Safe Browsing checklist in ...
CVE-2019-5773Insufficient origin validation in IndexedDB in Google Chrome prior to ...
CVE-2019-5772Sharing of objects over calls into JavaScript runtime in PDFium in Goo ...
CVE-2019-5771An incorrect JIT of GLSL shaders in SwiftShader in Google Chrome prior ...
CVE-2019-5770Insufficient input validation in WebGL in Google Chrome prior to 72.0. ...
CVE-2019-5769Incorrect handling of invalid end character position when front render ...
CVE-2019-5768DevTools API not correctly gating on extension capability in DevTools ...
CVE-2019-5767Insufficient protection of permission UI in WebAPKs in Google Chrome o ...
CVE-2019-5766Incorrect handling of origin taint checking in Canvas in Google Chrome ...
CVE-2019-5765An exposed debugging endpoint in the browser in Google Chrome on Andro ...
CVE-2019-5764Incorrect pointer management in WebRTC in Google Chrome prior to 72.0. ...
CVE-2019-5763Failure to check error conditions in V8 in Google Chrome prior to 72.0 ...
CVE-2019-5762Inappropriate memory management when caching in PDFium in Google Chrom ...
CVE-2019-5761Incorrect object lifecycle management in SwiftShader in Google Chrome ...
CVE-2019-5760Insufficient checks of pointer validity in WebRTC in Google Chrome pri ...
CVE-2019-5759Incorrect lifetime handling in HTML select elements in Google Chrome o ...
CVE-2019-5758Incorrect object lifecycle management in Blink in Google Chrome prior ...
CVE-2019-5757An incorrect object type assumption in SVG in Google Chrome prior to 7 ...
CVE-2019-5756Inappropriate memory management when caching in PDFium in Google Chrom ...
CVE-2019-5755Incorrect handling of negative zero in V8 in Google Chrome prior to 72 ...
CVE-2019-5754Implementation error in QUIC Networking in Google Chrome prior to 72.0 ...
CVE-2018-20346SQLite before 3.25.3, when the FTS3 extension is enabled, encounters a ...
CVE-2018-20073Use of extended attributes in downloads in Google Chrome prior to 72.0 ...
CVE-2018-20070Incorrect handling of confusable characters in URL Formatter in Google ...
CVE-2018-20069Failure to prevent navigation to top frame to data URLs in Navigation ...
CVE-2018-20068Incorrect handling of 304 status codes in Navigation in Google Chrome ...
CVE-2018-20067A renderer initiated back navigation was incorrectly allowed to cancel ...
CVE-2018-20066Incorrect object lifecycle in Extensions in Google Chrome prior to 71. ...
CVE-2018-20065Handling of URI action in PDFium in Google Chrome prior to 71.0.3578.8 ...
CVE-2018-18359Incorrect handling of Reflect.construct in V8 in Google Chrome prior t ...
CVE-2018-18358Lack of special casing of localhost in WPAD files in Google Chrome pri ...
CVE-2018-18357Incorrect handling of confusable characters in URL Formatter in Google ...
CVE-2018-18356An integer overflow in path handling lead to a use after free in Skia ...
CVE-2018-18355Incorrect handling of confusable characters in URL Formatter in Google ...
CVE-2018-18354Insufficient validate of external protocols in Shell Integration in Go ...
CVE-2018-18353Failure to dismiss http auth dialogs on navigation in Network Authenti ...
CVE-2018-18352Service works could inappropriately gain access to cross origin audio ...
CVE-2018-18351Lack of proper validation of ancestor frames site when sending lax coo ...
CVE-2018-18350Incorrect handling of CSP enforcement during navigations in Blink in G ...
CVE-2018-18349Remote frame navigations was incorrectly permitted to local resources ...
CVE-2018-18348Incorrect handling of bidirectional domain names with RTL characters i ...
CVE-2018-18347Incorrect handling of failed navigations with invalid URLs in Navigati ...
CVE-2018-18346Incorrect handling of alert box display in Blink in Google Chrome prio ...
CVE-2018-18345Incorrect handling of blob URLS in Site Isolation in Google Chrome pri ...
CVE-2018-18344Inappropriate allowance of the setDownloadBehavior devtools protocol f ...
CVE-2018-18343Incorrect handing of paths leading to a use after free in Skia in Goog ...
CVE-2018-18342Execution of user supplied Javascript during object deserialization ca ...
CVE-2018-18341An integer overflow leading to a heap buffer overflow in Blink in Goog ...
CVE-2018-18340Incorrect object lifecycle in MediaRecorder in Google Chrome prior to ...
CVE-2018-18339Incorrect object lifecycle in WebAudio in Google Chrome prior to 71.0. ...
CVE-2018-18338Incorrect, thread-unsafe use of SkImage in Canvas in Google Chrome pri ...
CVE-2018-18337Incorrect handling of stylesheets leading to a use after free in Blink ...
CVE-2018-18336Incorrect object lifecycle in PDFium in Google Chrome prior to 71.0.35 ...
CVE-2018-18335Heap buffer overflow in Skia in Google Chrome prior to 71.0.3578.80 al ...
CVE-2018-17481Incorrect object lifecycle handling in PDFium in Google Chrome prior t ...
CVE-2018-17480Execution of user supplied Javascript during array deserialization lea ...

Security announcements

DSA / DLADescription
DSA-5639-1chromium - security update
DSA-5636-1chromium - security update
DSA-5634-1chromium - security update
DSA-5629-1chromium - security update
DSA-5617-1chromium - security update
DSA-5612-1chromium - security update
DSA-5607-1chromium - security update
DSA-5602-1chromium - security update
DSA-5598-1chromium - security update
DSA-5595-1chromium - security update
DSA-5585-1chromium - security update
DSA-5577-1chromium - security update
DSA-5573-1chromium - security update
DSA-5569-1chromium - security update
DSA-5556-1chromium - security update
DSA-5551-1chromium - security update
DSA-5546-1chromium - security update
DSA-5536-1chromium - security update
DSA-5526-1chromium - security update
DSA-5515-1chromium - security update
DSA-5508-1chromium - security update
DSA-5499-1chromium - security update
DSA-5491-1chromium - security update
DSA-5487-1chromium - security update
DSA-5483-1chromium - security update
DSA-5479-1chromium - security update
DSA-5467-1chromium - security update
DSA-5456-1chromium - security update
DSA-5440-1chromium - security update
DSA-5428-1chromium - security update
DSA-5420-1chromium - security update
DSA-5418-1chromium - security update
DSA-5404-1chromium - security update
DSA-5398-1chromium - security update
DSA-5393-1chromium - security update
DSA-5390-1chromium - security update
DSA-5386-1chromium - security update
DSA-5377-1chromium - security update
DSA-5371-1chromium - security update
DSA-5359-1chromium - security update
DSA-5345-1chromium - security update
DSA-5328-1chromium - security update
DSA-5317-1chromium - security update
DSA-5302-1chromium - security update
DSA-5295-1chromium - security update
DSA-5293-1chromium - security update
DSA-5289-1chromium - security update
DSA-5275-1chromium - security update
DSA-5263-1chromium - security update
DSA-5261-1chromium - security update
DSA-5253-1chromium - security update
DSA-5245-1chromium - security update
DSA-5244-1chromium - security update
DSA-5230-1chromium - security update
DSA-5225-1chromium - security update
DSA-5223-1chromium - security update
DSA-5212-1chromium - security update
DSA-5201-1chromium - security update
DSA-5187-1chromium - security update
DSA-5180-1chromium - security update
DSA-5168-1chromium - security update
DSA-5163-1chromium - security update
DSA-5148-1chromium - security update
DSA-5134-1chromium - security update
DSA-5125-1chromium - security update
DSA-5121-1chromium - security update
DSA-5120-1chromium - security update
DSA-5114-1chromium - security update
DSA-5112-1chromium - security update
DSA-5110-1chromium - security update
DSA-5104-1chromium - security update
DSA-5089-1chromium - security update
DSA-5079-1chromium - security update
DSA-5068-1chromium - security update
DSA-5054-1chromium - security update
DSA-5046-1chromium - security update
DSA-4917-1chromium - security update
DSA-4911-1chromium - security update
DSA-4906-1chromium - security update
DSA-4886-1chromium - security update
DSA-4858-1chromium - security update
DSA-4846-1chromium - security update
DSA-4832-1chromium - security update
DSA-4824-1chromium - security update
DSA-4714-3chromium - regression update
DSA-4714-2chromium - regression update
DSA-4714-1chromium - security update
DSA-4654-1chromium - security update
DSA-4645-1chromium - security update
DSA-4638-1chromium - security update
DSA-4606-1chromium - security update
DSA-4575-1chromium - security update
DSA-4562-1chromium - security update
DSA-4500-1chromium - security update
DSA-4421-1chromium - security update
DSA-4404-1chromium - security update
DSA-4395-2chromium - regression update
DSA-4395-1chromium - security update

Search for package or bug name: Reporting problems