Vulnerabilities (CVE)

Filtered by vendor Google Subscribe
Filtered by product Chrome
Total 1178 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-5186 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2024-01-31 N/A 8.8 HIGH
Use after free in Passwords in Google Chrome prior to 117.0.5938.132 allowed a remote attacker who convinced a user to engage in specific UI interaction to potentially exploit heap corruption via crafted UI interaction. (Chromium security severity: High)
CVE-2023-4763 2 Debian, Google 2 Debian Linux, Chrome 2024-01-31 N/A 8.8 HIGH
Use after free in Networks in Google Chrome prior to 116.0.5845.179 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
CVE-2023-4761 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2024-01-31 N/A 8.1 HIGH
Out of bounds memory access in FedCM in Google Chrome prior to 116.0.5845.179 allowed a remote attacker who had compromised the renderer process to perform an out of bounds memory read via a crafted HTML page. (Chromium security severity: High)
CVE-2023-4572 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2024-01-31 N/A 8.8 HIGH
Use after free in MediaStream in Google Chrome prior to 116.0.5845.140 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
CVE-2023-4431 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2024-01-31 N/A 8.1 HIGH
Out of bounds memory access in Fonts in Google Chrome prior to 116.0.5845.110 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page. (Chromium security severity: Medium)
CVE-2023-4430 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2024-01-31 N/A 8.8 HIGH
Use after free in Vulkan in Google Chrome prior to 116.0.5845.110 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
CVE-2023-4429 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2024-01-31 N/A 8.8 HIGH
Use after free in Loader in Google Chrome prior to 116.0.5845.110 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
CVE-2023-4428 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2024-01-31 N/A 8.1 HIGH
Out of bounds memory access in CSS in Google Chrome prior to 116.0.5845.110 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page. (Chromium security severity: High)
CVE-2023-4427 2 Fedoraproject, Google 2 Fedora, Chrome 2024-01-31 N/A 8.1 HIGH
Out of bounds memory access in V8 in Google Chrome prior to 116.0.5845.110 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page. (Chromium security severity: High)
CVE-2023-4368 2 Debian, Google 2 Debian Linux, Chrome 2024-01-31 N/A 8.8 HIGH
Insufficient policy enforcement in Extensions API in Google Chrome prior to 116.0.5845.96 allowed an attacker who convinced a user to install a malicious extension to bypass an enterprise policy via a crafted HTML page. (Chromium security severity: Medium)
CVE-2023-4366 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2024-01-31 N/A 8.8 HIGH
Use after free in Extensions in Google Chrome prior to 116.0.5845.96 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)
CVE-2023-4362 2 Debian, Google 2 Debian Linux, Chrome 2024-01-31 N/A 8.8 HIGH
Heap buffer overflow in Mojom IDL in Google Chrome prior to 116.0.5845.96 allowed a remote attacker who had compromised the renderer process and gained control of a WebUI process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)
CVE-2023-4358 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2024-01-31 N/A 8.8 HIGH
Use after free in DNS in Google Chrome prior to 116.0.5845.96 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)
CVE-2023-4357 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2024-01-31 N/A 8.8 HIGH
Insufficient validation of untrusted input in XML in Google Chrome prior to 116.0.5845.96 allowed a remote attacker to bypass file access restrictions via a crafted HTML page. (Chromium security severity: Medium)
CVE-2023-4356 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2024-01-31 N/A 8.8 HIGH
Use after free in Audio in Google Chrome prior to 116.0.5845.96 allowed a remote attacker who has convinced a user to engage in specific UI interaction to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)
CVE-2023-4355 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2024-01-31 N/A 8.8 HIGH
Out of bounds memory access in V8 in Google Chrome prior to 116.0.5845.96 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
CVE-2023-4354 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2024-01-31 N/A 8.8 HIGH
Heap buffer overflow in Skia in Google Chrome prior to 116.0.5845.96 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
CVE-2023-4353 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2024-01-31 N/A 8.8 HIGH
Heap buffer overflow in ANGLE in Google Chrome prior to 116.0.5845.96 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
CVE-2023-4352 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2024-01-31 N/A 8.8 HIGH
Type confusion in V8 in Google Chrome prior to 116.0.5845.96 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
CVE-2023-4351 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2024-01-31 N/A 8.8 HIGH
Use after free in Network in Google Chrome prior to 116.0.5845.96 allowed a remote attacker who has elicited a browser shutdown to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)