124 results (0.009 seconds)

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

Insufficient data validation in Permission Prompts in Google Chrome prior to 117.0.5938.62 allowed an attacker who convinced a user to install a malicious app to potentially perform a sandbox escape via a malicious file. (Chromium security severity: Medium) • https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_12.html https://issues.chromium.org/issues/40061509 • CWE-20: Improper Input Validation CWE-138: Improper Neutralization of Special Elements •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

Use after free in WebRTC in Google Chrome prior to 117.0.5938.62 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) • https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_12.html https://issues.chromium.org/issues/40070891 • CWE-416: Use After Free •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 1

Inappropriate implementation in Sign-In in Google Chrome prior to 1.3.36.351 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page. (Chromium security severity: Medium) La implementación inadecuada en el inicio de sesión en Google Chrome anterior a la versión 1.3.36.351 permitía a un atacante remoto eludir las restricciones de navegación a través de una página HTML manipulada. (Severidad de seguridad de Chromium: media) • https://chromereleases.googleblog.com/2024/02/stable-channel-update-for-desktop_20.html https://issues.chromium.org/issues/40069622 • CWE-358: Improperly Implemented Security Check for Standard •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 1

Use after free in V8 in Google Chrome prior to 121.0.6167.139 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) El Use After Free en V8 en Google Chrome anterior a 121.0.6167.139 permitía a un atacante remoto explotar potencialmente la corrupción del montón a través de una página HTML manipulada. (Severidad de seguridad de Chrome: alta) • https://chromereleases.googleblog.com/2024/01/stable-channel-update-for-desktop_30.html https://issues.chromium.org/issues/41491234 • CWE-416: Use After Free •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 1

Use after free in DevTools in Google Chrome prior to 122.0.6261.57 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium) El Use After Free en DevTools en Google Chrome anterior a 122.0.6261.57 permitía a un atacante remoto explotar potencialmente la corrupción del montón a través de una página HTML manipulada. (Severidad de seguridad de Chromium: media) • https://chromereleases.googleblog.com/2024/02/stable-channel-update-for-desktop_20.html https://issues.chromium.org/issues/323813642 • CWE-416: Use After Free •