Page 56 of 2706 results (0.008 seconds)

CVSS: 8.8EPSS: 2%CPEs: 7EXPL: 5

Type confusion in V8 in Google Chrome prior to 112.0.5615.121 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) Google Chromium V8 Engine contains a type confusion vulnerability that allows a remote attacker to potentially exploit heap corruption via a crafted HTML page. This vulnerability could affect multiple web browsers that utilize Chromium, including, but not limited to, Google Chrome, Microsoft Edge, and Opera. • https://github.com/mistymntncop/CVE-2023-2033 https://github.com/sandumjacob/CVE-2023-2033-Analysis https://github.com/insoxin/CVE-2023-2033 https://github.com/tianstcht/CVE-2023-2033 https://github.com/gretchenfrage/CVE-2023-2033-analysis https://chromereleases.googleblog.com/2023/04/stable-channel-update-for-desktop_14.html https://crbug.com/1432210 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4AOSGAOPXLBK4A5ZRTVZ4M6QKVLSWMWG https://lists.fedoraproject.o • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •

CVSS: 6.5EPSS: 0%CPEs: 4EXPL: 0

Inappropriate implementation in FedCM in Google Chrome prior to 112.0.5615.49 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page. (Chromium security severity: Low) • https://chromereleases.googleblog.com/2023/04/stable-channel-update-for-desktop.html https://crbug.com/1406900 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FG3CRADL7IL5IHK4NCHG4LAYLKHFXETX https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HO3QZY4UQFP4XNF43ILMVVOABMB7KAQ5 https://security.gentoo.org/glsa/202309-17 https://www.debian.org/security/2023/dsa-5386 •

CVSS: 6.5EPSS: 0%CPEs: 4EXPL: 0

Incorrect security UI in Navigation in Google Chrome prior to 112.0.5615.49 allowed a remote attacker to perform domain spoofing via a crafted HTML page. (Chromium security severity: Low) • https://chromereleases.googleblog.com/2023/04/stable-channel-update-for-desktop.html https://crbug.com/1066555 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FG3CRADL7IL5IHK4NCHG4LAYLKHFXETX https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HO3QZY4UQFP4XNF43ILMVVOABMB7KAQ5 https://security.gentoo.org/glsa/202309-17 https://www.debian.org/security/2023/dsa-5386 •

CVSS: 6.5EPSS: 0%CPEs: 4EXPL: 0

Inappropriate implementation in WebShare in Google Chrome prior to 112.0.5615.49 allowed a remote attacker to potentially hide the contents of the Omnibox (URL bar) via a crafted HTML page. (Chromium security severity: Low) • https://chromereleases.googleblog.com/2023/04/stable-channel-update-for-desktop.html https://crbug.com/1413618 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FG3CRADL7IL5IHK4NCHG4LAYLKHFXETX https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HO3QZY4UQFP4XNF43ILMVVOABMB7KAQ5 https://security.gentoo.org/glsa/202309-17 https://www.debian.org/security/2023/dsa-5386 •

CVSS: 8.8EPSS: 0%CPEs: 4EXPL: 0

Heap buffer overflow in Browser History in Google Chrome prior to 112.0.5615.49 allowed a remote attacker who convinced a user to engage in specific UI interaction to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium) • https://chromereleases.googleblog.com/2023/04/stable-channel-update-for-desktop.html https://crbug.com/1408120 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FG3CRADL7IL5IHK4NCHG4LAYLKHFXETX https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HO3QZY4UQFP4XNF43ILMVVOABMB7KAQ5 https://security.gentoo.org/glsa/202309-17 https://www.debian.org/security/2023/dsa-5386 • CWE-787: Out-of-bounds Write •