Vulnerabilities > Google > Chrome > 78.0.3904.19

DATE CVE VULNERABILITY TITLE RISK
2023-08-15 CVE-2023-4368 Insufficient policy enforcement in Extensions API in Google Chrome prior to 116.0.5845.96 allowed an attacker who convinced a user to install a malicious extension to bypass an enterprise policy via a crafted HTML page.
network
low complexity
google debian
8.8
2023-08-15 CVE-2023-4369 Unspecified vulnerability in Google Chrome
Insufficient data validation in Systems Extensions in Google Chrome on ChromeOS prior to 116.0.5845.120 allowed an attacker who convinced a user to install a malicious extension to bypass file restrictions via a crafted HTML page.
network
low complexity
google
8.8
2023-08-04 CVE-2022-4955 Unspecified vulnerability in Google Chrome
Inappropriate implementation in DevTools in Google Chrome prior to 108.0.5359.71 allowed an attacker who convinced a user to install a malicious extension to bypass file access restrictions via a crafted HTML page.
network
low complexity
google
6.5
2023-08-03 CVE-2023-4068 Type Confusion vulnerability in Google Chrome
Type Confusion in V8 in Google Chrome prior to 115.0.5790.170 allowed a remote attacker to perform arbitrary read/write via a crafted HTML page.
network
low complexity
google CWE-843
8.1
2023-08-03 CVE-2023-4069 Type Confusion vulnerability in Google Chrome
Type Confusion in V8 in Google Chrome prior to 115.0.5790.170 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google CWE-843
8.8
2023-08-03 CVE-2023-4070 Type Confusion vulnerability in Google Chrome
Type Confusion in V8 in Google Chrome prior to 115.0.5790.170 allowed a remote attacker to perform arbitrary read/write via a crafted HTML page.
network
low complexity
google CWE-843
8.1
2023-08-03 CVE-2023-4071 Out-of-bounds Write vulnerability in Google Chrome
Heap buffer overflow in Visuals in Google Chrome prior to 115.0.5790.170 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google CWE-787
8.8
2023-08-03 CVE-2023-4072 Out-of-bounds Write vulnerability in Google Chrome
Out of bounds read and write in WebGL in Google Chrome prior to 115.0.5790.170 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google CWE-787
8.8
2023-08-03 CVE-2023-4073 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Out of bounds memory access in ANGLE in Google Chrome on Mac prior to 115.0.5790.170 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google debian fedoraproject CWE-119
8.8
2023-08-03 CVE-2023-4074 Use After Free vulnerability in Google Chrome
Use after free in Blink Task Scheduling in Google Chrome prior to 115.0.5790.170 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google CWE-416
8.8