Vulnerabilities > Google > Chrome > 97.0.4665.2

DATE CVE VULNERABILITY TITLE RISK
2022-02-12 CVE-2022-0096 Use After Free vulnerability in multiple products
Use after free in Storage in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google fedoraproject CWE-416
8.8
2022-02-12 CVE-2022-0097 Inappropriate implementation in DevTools in Google Chrome prior to 97.0.4692.71 allowed an attacker who convinced a user to install a malicious extension to to potentially allow extension to escape the sandbox via a crafted HTML page.
network
low complexity
google fedoraproject
critical
9.6
2022-02-12 CVE-2022-0098 Use After Free vulnerability in multiple products
Use after free in Screen Capture in Google Chrome on Chrome OS prior to 97.0.4692.71 allowed an attacker who convinced a user to perform specific user gestures to potentially exploit heap corruption via specific user gestures.
network
low complexity
google fedoraproject CWE-416
8.8
2022-02-12 CVE-2022-0099 Use After Free vulnerability in multiple products
Use after free in Sign-in in Google Chrome prior to 97.0.4692.71 allowed a remote attacker who convinced a user to perform specific user gestures to potentially exploit heap corruption via specific user gesture.
network
low complexity
google fedoraproject CWE-416
8.8
2022-02-12 CVE-2022-0100 Out-of-bounds Write vulnerability in multiple products
Heap buffer overflow in Media streams API in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google fedoraproject CWE-787
8.8
2022-02-12 CVE-2022-0101 Out-of-bounds Write vulnerability in multiple products
Heap buffer overflow in Bookmarks in Google Chrome prior to 97.0.4692.71 allowed a remote attacker who convinced a user to perform specific user gesture to potentially exploit heap corruption via specific user gesture.
network
low complexity
google fedoraproject CWE-787
8.8
2022-02-12 CVE-2022-0102 Type Confusion vulnerability in multiple products
Type confusion in V8 in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google fedoraproject CWE-843
8.8
2022-02-12 CVE-2022-0103 Use After Free vulnerability in multiple products
Use after free in SwiftShader in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google fedoraproject CWE-416
8.8
2022-02-12 CVE-2022-0104 Out-of-bounds Write vulnerability in multiple products
Heap buffer overflow in ANGLE in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google fedoraproject CWE-787
8.8
2022-02-12 CVE-2022-0105 Use After Free vulnerability in multiple products
Use after free in PDF Accessibility in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google fedoraproject CWE-416
8.8