Vulnerabilities > Google > Chrome > 12.0.742.3

DATE CVE VULNERABILITY TITLE RISK
2023-07-29 CVE-2023-2314 Insufficient Verification of Data Authenticity vulnerability in Google Chrome
Insufficient data validation in DevTools in Google Chrome prior to 111.0.5563.64 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.
network
low complexity
google CWE-345
6.5
2023-07-28 CVE-2023-3598 Out-of-bounds Write vulnerability in Google Chrome
Out of bounds read and write in ANGLE in Google Chrome prior to 114.0.5735.90 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google CWE-787
8.8
2023-07-03 CVE-2023-3497 Out-of-bounds Read vulnerability in Google Chrome
Out of bounds read in Google Security Processor firmware in Google Chrome on Chrome OS prior to 114.0.5735.90 allowed a local attacker to perform denial of service via physical access to the device.
low complexity
google CWE-125
4.6
2023-06-26 CVE-2023-3420 Type Confusion vulnerability in multiple products
Type Confusion in V8 in Google Chrome prior to 114.0.5735.198 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google debian CWE-843
8.8
2023-06-26 CVE-2023-3421 Use After Free vulnerability in multiple products
Use after free in Media in Google Chrome prior to 114.0.5735.198 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google debian CWE-416
8.8
2023-06-26 CVE-2023-3422 Use After Free vulnerability in multiple products
Use after free in Guest View in Google Chrome prior to 114.0.5735.198 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google debian CWE-416
8.8
2023-06-13 CVE-2023-3214 Use After Free vulnerability in multiple products
Use after free in Autofill payments in Google Chrome prior to 114.0.5735.133 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google debian fedoraproject CWE-416
8.8
2023-06-13 CVE-2023-3215 Use After Free vulnerability in multiple products
Use after free in WebRTC in Google Chrome prior to 114.0.5735.133 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google debian fedoraproject CWE-416
8.8
2023-06-13 CVE-2023-3216 Type Confusion vulnerability in multiple products
Type confusion in V8 in Google Chrome prior to 114.0.5735.133 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google debian fedoraproject CWE-843
8.8
2023-06-13 CVE-2023-3217 Use After Free vulnerability in multiple products
Use after free in WebXR in Google Chrome prior to 114.0.5735.133 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google debian fedoraproject CWE-416
8.8