Vulnerabilities > Google > Chrome > 107.0.5304.62

DATE CVE VULNERABILITY TITLE RISK
2023-01-10 CVE-2023-0137 Out-of-bounds Write vulnerability in Google Chrome
Heap buffer overflow in Platform Apps in Google Chrome on Chrome OS prior to 109.0.5414.74 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google CWE-787
8.8
2023-01-10 CVE-2023-0138 Out-of-bounds Write vulnerability in Google Chrome
Heap buffer overflow in libphonenumber in Google Chrome prior to 109.0.5414.74 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google CWE-787
8.8
2023-01-10 CVE-2023-0139 Improper Input Validation vulnerability in Google Chrome
Insufficient validation of untrusted input in Downloads in Google Chrome on Windows prior to 109.0.5414.74 allowed a remote attacker to bypass download restrictions via a crafted HTML page.
network
low complexity
google CWE-20
6.5
2023-01-10 CVE-2023-0140 Unspecified vulnerability in Google Chrome
Inappropriate implementation in in File System API in Google Chrome on Windows prior to 109.0.5414.74 allowed a remote attacker to bypass file system restrictions via a crafted HTML page.
network
low complexity
google
6.5
2023-01-10 CVE-2023-0141 Unspecified vulnerability in Google Chrome
Insufficient policy enforcement in CORS in Google Chrome prior to 109.0.5414.74 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
network
low complexity
google
4.3
2022-12-14 CVE-2022-4436 Use After Free vulnerability in Google Chrome
Use after free in Blink Media in Google Chrome prior to 108.0.5359.124 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google CWE-416
8.8
2022-12-14 CVE-2022-4437 Use After Free vulnerability in Google Chrome
Use after free in Mojo IPC in Google Chrome prior to 108.0.5359.124 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google CWE-416
8.8
2022-12-14 CVE-2022-4438 Use After Free vulnerability in Google Chrome
Use after free in Blink Frames in Google Chrome prior to 108.0.5359.124 allowed a remote attacker who convinced the user to engage in specific UI interactions to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google CWE-416
8.8
2022-12-14 CVE-2022-4439 Use After Free vulnerability in Google Chrome
Use after free in Aura in Google Chrome on Windows prior to 108.0.5359.124 allowed a remote attacker who convinced the user to engage in specific UI interactions to potentially exploit heap corruption via specific UI interactions.
network
low complexity
google CWE-416
8.8
2022-12-14 CVE-2022-4440 Use After Free vulnerability in Google Chrome
Use after free in Profiles in Google Chrome prior to 108.0.5359.124 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google CWE-416
8.8