Vulnerabilities > Google > Chrome > 28.0.1500.72

DATE CVE VULNERABILITY TITLE RISK
2022-04-05 CVE-2022-0464 Use After Free vulnerability in Google Chrome
Use after free in Accessibility in Google Chrome prior to 98.0.4758.80 allowed a remote attacker who convinced a user to engage in specific user interaction to potentially exploit heap corruption via user interaction.
network
google CWE-416
6.8
2022-04-05 CVE-2022-0465 Use After Free vulnerability in Google Chrome
Use after free in Extensions in Google Chrome prior to 98.0.4758.80 allowed a remote attacker to potentially exploit heap corruption via user interaction.
network
google CWE-416
6.8
2022-04-05 CVE-2022-0466 Unspecified vulnerability in Google Chrome
Inappropriate implementation in Extensions Platform in Google Chrome prior to 98.0.4758.80 allowed an attacker who convinced a user to install a malicious extension to potentially perform a sandbox escape via a crafted HTML page.
network
google
6.8
2022-04-05 CVE-2022-0467 Unspecified vulnerability in Google Chrome
Inappropriate implementation in Pointer Lock in Google Chrome on Windows prior to 98.0.4758.80 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.
network
google
6.8
2022-04-05 CVE-2022-0468 Use After Free vulnerability in Google Chrome
Use after free in Payments in Google Chrome prior to 98.0.4758.80 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
google CWE-416
6.8
2022-04-05 CVE-2022-0469 Use After Free vulnerability in Google Chrome
Use after free in Cast in Google Chrome prior to 98.0.4758.80 allowed a remote attacker who convinced a user to engage in specific interactions to potentially exploit heap corruption via a crafted HTML page.
network
google CWE-416
6.8
2022-04-05 CVE-2022-0470 Out-of-bounds Write vulnerability in Google Chrome
Out of bounds memory access in V8 in Google Chrome prior to 98.0.4758.80 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google CWE-787
8.8
2022-04-05 CVE-2022-0789 Out-of-bounds Write vulnerability in Google Chrome
Heap buffer overflow in ANGLE in Google Chrome prior to 99.0.4844.51 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google CWE-787
8.8
2022-04-05 CVE-2022-0790 Use After Free vulnerability in Google Chrome
Use after free in Cast UI in Google Chrome prior to 99.0.4844.51 allowed a remote attacker who convinced a user to engage in specific user interaction to potentially perform a sandbox escape via a crafted HTML page.
network
low complexity
google CWE-416
critical
9.6
2022-04-05 CVE-2022-0791 Use After Free vulnerability in Google Chrome
Use after free in Omnibox in Google Chrome prior to 99.0.4844.51 allowed a remote attacker who convinced a user to engage in specific user interactions to potentially exploit heap corruption via user interactions.
network
low complexity
google CWE-416
8.8