CVE-2022-0453 – Debian Security Advisory 5068-1
https://notcve.org/view.php?id=CVE-2022-0453
21 Feb 2022 — Use after free in Reader Mode in Google Chrome prior to 98.0.4758.80 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. Un uso de memoria previamente liberada en Reader Mode de Google Chrome versiones anteriores a 98.0.4758.80, permitía a un atacante remoto que hubiera comprometido el proceso de renderización explotar potencialmente una corrupción de la pila por medio de una página HTML diseñada Multiple vulnerabilities have bee... • https://chromereleases.googleblog.com/2022/02/stable-channel-update-for-desktop.html • CWE-416: Use After Free •
CVE-2022-0466 – Debian Security Advisory 5068-1
https://notcve.org/view.php?id=CVE-2022-0466
21 Feb 2022 — Inappropriate implementation in Extensions Platform in Google Chrome prior to 98.0.4758.80 allowed an attacker who convinced a user to install a malicious extension to potentially perform a sandbox escape via a crafted HTML page. Una implementación inapropiada de Extensions Platform en Google Chrome versiones anteriores a 98.0.4758.80, permitía que un atacante que convenciera a un usuario de instalar una extensión maliciosa potencialmente llevar a cabo un filtrado de sandbox por medio de una página HTML dis... • https://chromereleases.googleblog.com/2022/02/stable-channel-update-for-desktop.html •
CVE-2022-0468 – Debian Security Advisory 5068-1
https://notcve.org/view.php?id=CVE-2022-0468
21 Feb 2022 — Use after free in Payments in Google Chrome prior to 98.0.4758.80 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. Un uso de memoria previamente liberada en Payments en Google Chrome versiones anteriores a 98.0.4758.80, permitía a un atacante remoto explotar potencialmente una corrupción de la pila por medio de una página HTML diseñada Multiple vulnerabilities have been found in Chromium and Google Chrome, the worst of which could result in the arbitrary execution of... • https://chromereleases.googleblog.com/2022/02/stable-channel-update-for-desktop.html • CWE-416: Use After Free •
CVE-2022-0112 – Debian Security Advisory 5046-1
https://notcve.org/view.php?id=CVE-2022-0112
28 Jan 2022 — Incorrect security UI in Browser UI in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to display missing URL or incorrect URL via a crafted URL. Una implementación incorrecta de la Interfaz de seguridad en Browser UI en Google Chrome versiones anteriores a 97.0.4692.71, permitía a un atacante remoto mostrar una URL que faltaba o una URL incorrecta por medio de una URL diseñada Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial o... • https://chromereleases.googleblog.com/2022/01/stable-channel-update-for-desktop.html •
CVE-2022-0111 – Debian Security Advisory 5046-1
https://notcve.org/view.php?id=CVE-2022-0111
28 Jan 2022 — Inappropriate implementation in Navigation in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to incorrectly set origin via a crafted HTML page. Una implementación inapropiada en Navigation en Google Chrome versiones anteriores a 97.0.4692.71, permitía a un atacante remoto establecer incorrectamente el origen por medio de una página HTML diseñada Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclos... • https://chromereleases.googleblog.com/2022/01/stable-channel-update-for-desktop.html • CWE-346: Origin Validation Error •
CVE-2022-0305 – Debian Security Advisory 5054-1
https://notcve.org/view.php?id=CVE-2022-0305
28 Jan 2022 — Inappropriate implementation in Service Worker API in Google Chrome prior to 97.0.4692.99 allowed a remote attacker who had compromised the renderer process to bypass site isolation via a crafted HTML page. Una implementación inapropiada en Service Worker API en Google Chrome versiones anteriores a 97.0.4692.99, permitía a un atacante remoto que hubiera comprometido el proceso de renderización omitir el aislamiento del sitio por medio de una página HTML diseñada Multiple security issues were discovered in C... • https://chromereleases.googleblog.com/2022/01/stable-channel-update-for-desktop_19.html •
CVE-2022-0107 – Debian Security Advisory 5046-1
https://notcve.org/view.php?id=CVE-2022-0107
28 Jan 2022 — Use after free in File Manager API in Google Chrome on Chrome OS prior to 97.0.4692.71 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page. Un uso de memoria previamente liberada en File Manager API en Google Chrome en Chrome OS versiones anteriores a 97.0.4692.71, permitía a un atacante que convenciera a un usuario de instalar una extensión maliciosa explotar potencialmente una corrupción de pila por medio de una página HT... • https://chromereleases.googleblog.com/2022/01/stable-channel-update-for-desktop.html • CWE-416: Use After Free •
CVE-2022-0291 – Debian Security Advisory 5054-1
https://notcve.org/view.php?id=CVE-2022-0291
28 Jan 2022 — Inappropriate implementation in Storage in Google Chrome prior to 97.0.4692.99 allowed a remote attacker who had compromised the renderer process to bypass site isolation via a crafted HTML page. Una implementación inapropiada en Storage en Google Chrome versiones anteriores a 97.0.4692.99, permitía a un atacante remoto que hubiera comprometido el proceso del renderizador realizar una omisión del aislamiento del sitio por medio de una página HTML diseñada Multiple security issues were discovered in Chromium... • https://chromereleases.googleblog.com/2022/01/stable-channel-update-for-desktop_19.html •
CVE-2022-0308 – Debian Security Advisory 5054-1
https://notcve.org/view.php?id=CVE-2022-0308
28 Jan 2022 — Use after free in Data Transfer in Google Chrome on Chrome OS prior to 97.0.4692.99 allowed a remote attacker who convinced a user to engage in specific user interaction to potentially exploit heap corruption via a crafted HTML page. Un uso de memoria previamente liberada en Data Transfer en Google Chrome en Chrome OS versiones anteriores a 97.0.4692.99, permitía a un atacante remoto que convenciera a un usuario de realizar una interacción específica con el usuario explotar potencialmente una corrupción de ... • https://chromereleases.googleblog.com/2022/01/stable-channel-update-for-desktop_19.html • CWE-416: Use After Free •
CVE-2022-0108 – Debian Security Advisory 5397-1
https://notcve.org/view.php?id=CVE-2022-0108
28 Jan 2022 — Inappropriate implementation in Navigation in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to leak cross-origin data via a crafted HTML page. Una implementación inapropiada de Navigation en Google Chrome versiones anteriores a 97.0.4692.71, permitía a un atacante remoto filtrar datos de origen cruzado por medio de una página HTML diseñada Vulnerabilities have been discovered in the WebKitGTK web engine. Luan Herrera discovered that an HTML document may be able to render iframes with sensiti... • http://www.openwall.com/lists/oss-security/2023/04/21/3 • CWE-346: Origin Validation Error •