Vulnerabilities > Google > Chrome > 24.0.1297.0

DATE CVE VULNERABILITY TITLE RISK
2023-07-29 CVE-2022-4924 Use After Free vulnerability in Google Chrome
Use after free in WebRTC in Google Chrome prior to 97.0.4692.71 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.
network
low complexity
google CWE-416
critical
9.6
2023-07-29 CVE-2022-4925 Improper Input Validation vulnerability in Google Chrome
Insufficient validation of untrusted input in QUIC in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to perform header splitting via malicious network traffic.
network
low complexity
google CWE-20
6.5
2023-07-29 CVE-2022-4926 Insufficient policy enforcement in Intents in Google Chrome on Android prior to 109.0.5414.119 allowed a remote attacker to bypass same origin policy via a crafted HTML page.
network
low complexity
google fedoraproject
6.5
2023-07-29 CVE-2023-2311 Unspecified vulnerability in Google Chrome
Insufficient policy enforcement in File System API in Google Chrome prior to 112.0.5615.49 allowed a remote attacker to bypass filesystem restrictions via a crafted HTML page.
network
low complexity
google
6.5
2023-07-29 CVE-2023-2313 Unspecified vulnerability in Google Chrome
Inappropriate implementation in Sandbox in Google Chrome on Windows prior to 112.0.5615.49 allowed a remote attacker who had compromised the renderer process to perform arbitrary read/write via a malicious file.
network
low complexity
google
8.8
2023-07-29 CVE-2023-2314 Insufficient Verification of Data Authenticity vulnerability in Google Chrome
Insufficient data validation in DevTools in Google Chrome prior to 111.0.5563.64 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.
network
low complexity
google CWE-345
6.5
2023-07-28 CVE-2023-3598 Out-of-bounds Write vulnerability in Google Chrome
Out of bounds read and write in ANGLE in Google Chrome prior to 114.0.5735.90 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google CWE-787
8.8
2023-07-03 CVE-2023-3497 Out-of-bounds Read vulnerability in Google Chrome
Out of bounds read in Google Security Processor firmware in Google Chrome on Chrome OS prior to 114.0.5735.90 allowed a local attacker to perform denial of service via physical access to the device.
low complexity
google CWE-125
4.6
2023-06-26 CVE-2023-3420 Type Confusion vulnerability in multiple products
Type Confusion in V8 in Google Chrome prior to 114.0.5735.198 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google debian CWE-843
8.8
2023-06-26 CVE-2023-3421 Use After Free vulnerability in multiple products
Use after free in Media in Google Chrome prior to 114.0.5735.198 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google debian CWE-416
8.8