Vulnerabilities > Google > Chrome > 16.0.912.0

DATE CVE VULNERABILITY TITLE RISK
2023-01-10 CVE-2023-0137 Out-of-bounds Write vulnerability in Google Chrome
Heap buffer overflow in Platform Apps in Google Chrome on Chrome OS prior to 109.0.5414.74 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google CWE-787
8.8
2023-01-10 CVE-2023-0138 Out-of-bounds Write vulnerability in Google Chrome
Heap buffer overflow in libphonenumber in Google Chrome prior to 109.0.5414.74 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google CWE-787
8.8
2023-01-10 CVE-2023-0139 Improper Input Validation vulnerability in Google Chrome
Insufficient validation of untrusted input in Downloads in Google Chrome on Windows prior to 109.0.5414.74 allowed a remote attacker to bypass download restrictions via a crafted HTML page.
network
low complexity
google CWE-20
6.5
2023-01-10 CVE-2023-0140 Unspecified vulnerability in Google Chrome
Inappropriate implementation in in File System API in Google Chrome on Windows prior to 109.0.5414.74 allowed a remote attacker to bypass file system restrictions via a crafted HTML page.
network
low complexity
google
6.5
2023-01-10 CVE-2023-0141 Unspecified vulnerability in Google Chrome
Insufficient policy enforcement in CORS in Google Chrome prior to 109.0.5414.74 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
network
low complexity
google
4.3
2023-01-02 CVE-2019-13768 Use After Free vulnerability in Google Chrome
Use after free in FileAPI in Google Chrome prior to 72.0.3626.81 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page.
network
low complexity
google CWE-416
7.4
2023-01-02 CVE-2021-21200 Out-of-bounds Read vulnerability in Google Chrome
Out of bounds read in WebUI Settings in Google Chrome prior to 89.0.4389.72 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.
network
low complexity
google CWE-125
5.4
2023-01-02 CVE-2021-30558 Unspecified vulnerability in Google Chrome
Insufficient policy enforcement in content security policy in Google Chrome prior to 91.0.4472.77 allowed a remote attacker to bypass content security policy via a crafted HTML page.
network
low complexity
google
8.8
2023-01-02 CVE-2022-0337 Exposure of Resource to Wrong Sphere vulnerability in Google Chrome
Inappropriate implementation in File System API in Google Chrome on Windows prior to 97.0.4692.71 allowed a remote attacker to obtain potentially sensitive information via a crafted HTML page.
network
low complexity
google CWE-668
6.5
2023-01-02 CVE-2022-0801 Cross-site Scripting vulnerability in Google Chrome
Inappropriate implementation in HTML parser in Google Chrome prior to 99.0.4844.51 allowed a remote attacker to bypass XSS preventions via a crafted HTML page.
network
low complexity
google CWE-79
6.1