CVE-2022-1876 |
AVG-2739 |
Low |
Unknown |
Unknown |
Heap buffer overflow in DevTools |
CVE-2022-1875 |
AVG-2739 |
Low |
Unknown |
Unknown |
Inappropriate implementation in PDF |
CVE-2022-1874 |
AVG-2739 |
Low |
Unknown |
Unknown |
Insufficient policy enforcement in Safe Browsing |
CVE-2022-1873 |
AVG-2739 |
Low |
Unknown |
Unknown |
Insufficient policy enforcement in COOP |
CVE-2022-1872 |
AVG-2739 |
Low |
Unknown |
Unknown |
Insufficient policy enforcement in Extensions API |
CVE-2022-1871 |
AVG-2739 |
Low |
Unknown |
Unknown |
Insufficient policy enforcement in File System API |
CVE-2022-1870 |
AVG-2739 |
Medium |
Unknown |
Unknown |
Use after free in App Service |
CVE-2022-1869 |
AVG-2739 |
Medium |
Unknown |
Unknown |
Type Confusion in V8 |
CVE-2022-1868 |
AVG-2739 |
Medium |
Unknown |
Unknown |
Inappropriate implementation in Extensions API |
CVE-2022-1867 |
AVG-2739 |
Medium |
Unknown |
Unknown |
Insufficient validation of untrusted input in Data Transfer |
CVE-2022-1866 |
AVG-2739 |
Medium |
Unknown |
Unknown |
Use after free in Tablet Mode |
CVE-2022-1865 |
AVG-2739 |
Medium |
Unknown |
Unknown |
Use after free in Bookmarks |
CVE-2022-1864 |
AVG-2739 |
Medium |
Unknown |
Unknown |
Use after free in WebApp Installs |
CVE-2022-1863 |
AVG-2739 |
Medium |
Unknown |
Unknown |
Use after free in Tab Groups |
CVE-2022-1862 |
AVG-2739 |
Medium |
Unknown |
Unknown |
Inappropriate implementation in Extensions |
CVE-2022-1861 |
AVG-2739 |
High |
Yes |
Arbitrary code execution |
Use after free in Sharing |
CVE-2022-1860 |
AVG-2739 |
High |
Yes |
Arbitrary code execution |
Use after free in UI Foundations |
CVE-2022-1859 |
AVG-2739 |
High |
Yes |
Arbitrary code execution |
Use after free in Performance Manager |
CVE-2022-1858 |
AVG-2739 |
High |
Yes |
Arbitrary code execution |
Out of bounds read in DevTools |
CVE-2022-1857 |
AVG-2739 |
High |
Yes |
Arbitrary filesystem access |
Insufficient policy enforcement in File System API |
CVE-2022-1856 |
AVG-2739 |
High |
Yes |
Arbitrary code execution |
Use after free in User Education |
CVE-2022-1855 |
AVG-2739 |
High |
Yes |
Arbitrary code execution |
Use after free in Messaging |
CVE-2022-1854 |
AVG-2739 |
High |
Yes |
Arbitrary code execution |
Use after free in ANGLE |
CVE-2022-1853 |
AVG-2739 |
Critical |
Yes |
Arbitrary code execution |
Use after free in Indexed DB |
CVE-2022-1641 |
AVG-2720 |
Medium |
Unknown |
Unknown |
Use after free in Web UI Diagnostics. |
CVE-2022-1640 |
AVG-2720 |
High |
Unknown |
Unknown |
Use after free in Sharing. |
CVE-2022-1639 |
AVG-2720 |
High |
Unknown |
Unknown |
Use after free in ANGLE. |
CVE-2022-1638 |
AVG-2720 |
High |
Unknown |
Unknown |
Heap buffer overflow in V8 Internationalization. |
CVE-2022-1637 |
AVG-2720 |
High |
Unknown |
Unknown |
Inappropriate implementation in Web Contents. |
CVE-2022-1636 |
AVG-2720 |
High |
Unknown |
Unknown |
Use after free in Performance APIs. |
CVE-2022-1635 |
AVG-2720 |
High |
Unknown |
Unknown |
Use after free in Permission Prompts. |
CVE-2022-1634 |
AVG-2720 |
High |
Unknown |
Unknown |
Use after free in Browser UI. |
CVE-2022-1633 |
AVG-2720 |
High |
Unknown |
Unknown |
Use after free in Sharesheet. |
CVE-2022-1096 |
AVG-2715 |
High |
Yes |
Unknown |
It is a type confusion weakness in the Chrome V8 JavaScript engine. Google is aware that an exploit for CVE-2022-1096 exists in the wild. |
CVE-2021-38022 |
AVG-2560 |
Low |
Yes |
Denial of service |
An inappropriate implementation security issue has been found in the WebAuthentication component of the Chromium browser engine before version 96.0.4664.45. |
CVE-2021-38021 |
AVG-2560 |
Medium |
Yes |
Information disclosure |
An inappropriate implementation security issue has been found in the referrer component of the Chromium browser engine before version 96.0.4664.45. |
CVE-2021-38020 |
AVG-2560 |
Medium |
Yes |
Information disclosure |
An insufficient policy enforcement security issue has been found in the contacts picker component of the Chromium browser engine before version 96.0.4664.45. |
CVE-2021-38019 |
AVG-2560 |
Medium |
Yes |
Same-origin policy bypass |
An insufficient policy enforcement security issue has been found in the CORS component of the Chromium browser engine before version 96.0.4664.45. |
CVE-2021-38018 |
AVG-2560 |
Medium |
Yes |
Content spoofing |
An inappropriate implementation security issue has been found in the navigation component of the Chromium browser engine before version 96.0.4664.45. |
CVE-2021-38017 |
AVG-2560 |
Medium |
Yes |
Sandbox escape |
An insufficient policy enforcement security issue has been found in the iframe sandbox component of the Chromium browser engine before version 96.0.4664.45. |
CVE-2021-38016 |
AVG-2560 |
Medium |
Yes |
Access restriction bypass |
An insufficient policy enforcement security issue has been found in the background fetch component of the Chromium browser engine before version 96.0.4664.45. |
CVE-2021-38015 |
AVG-2560 |
Medium |
Yes |
Arbitrary code execution |
An inappropriate implementation security issue has been found in the input component of the Chromium browser engine before version 96.0.4664.45. |
CVE-2021-38014 |
AVG-2560 |
Medium |
Yes |
Arbitrary code execution |
An out of bounds write security issue has been found in the Swiftshader component of the Chromium browser engine before version 96.0.4664.45. |
CVE-2021-38013 |
AVG-2560 |
Medium |
Yes |
Arbitrary code execution |
A heap buffer overflow security issue has been found in the fingerprint recognition component of the Chromium browser engine before version 96.0.4664.45. |
CVE-2021-38012 |
AVG-2560 |
Medium |
Yes |
Arbitrary code execution |
A type confusion security issue has been found in the V8 component of the Chromium browser engine before version 96.0.4664.45. |
CVE-2021-38011 |
AVG-2560 |
High |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the storage foundation component of the Chromium browser engine before version 96.0.4664.45. |
CVE-2021-38010 |
AVG-2560 |
High |
Yes |
Arbitrary code execution |
An inappropriate implementation security issue has been found in the service workers component of the Chromium browser engine before version 96.0.4664.45. |
CVE-2021-38009 |
AVG-2560 |
High |
Yes |
Arbitrary code execution |
An inappropriate implementation security issue has been found in the cache component of the Chromium browser engine before version 96.0.4664.45. |
CVE-2021-38008 |
AVG-2560 |
High |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the media component of the Chromium browser engine before version 96.0.4664.45. |
CVE-2021-38007 |
AVG-2560 |
High |
Yes |
Arbitrary code execution |
A type confusion security issue has been found in the V8 component of the Chromium browser engine before version 96.0.4664.45. |
CVE-2021-38006 |
AVG-2560 |
High |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the storage foundation component of the Chromium browser engine before version 96.0.4664.45. |
CVE-2021-38005 |
AVG-2560 |
High |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the loader component of the Chromium browser engine before version 96.0.4664.45. |
CVE-2021-38004 |
AVG-2504 |
Medium |
Yes |
Access restriction bypass |
An insufficient policy enforcement security issue has been found in the Autofill component of the Chromium browser engine before version 95.0.4638.69. |
CVE-2021-38003 |
AVG-2504 |
High |
Yes |
Arbitrary code execution |
An inappropriate implementation security issue has been found in the V8 component of the Chromium browser engine before version 95.0.4638.69. Google is... |
CVE-2021-38002 |
AVG-2504 |
High |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the Web Transport component of the Chromium browser engine before version 95.0.4638.69. |
CVE-2021-38001 |
AVG-2504 |
High |
Yes |
Arbitrary code execution |
A type confusion security issue has been found in the V8 component of the Chromium browser engine before version 95.0.4638.69. |
CVE-2021-38000 |
AVG-2504 |
High |
Yes |
Insufficient validation |
An insufficient validation of untrusted input security issue has been found in the Intents component of the Chromium browser engine before version... |
CVE-2021-37999 |
AVG-2504 |
High |
Yes |
Insufficient validation |
An insufficient data validation security issue has been found in the New Tab Page component of the Chromium browser engine before version 95.0.4638.69. |
CVE-2021-37998 |
AVG-2504 |
High |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the Garbage Collection component of the Chromium browser engine before version 95.0.4638.69. |
CVE-2021-37997 |
AVG-2504 |
High |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the Sign-In component of the Chromium browser engine before version 95.0.4638.69. |
CVE-2021-37996 |
AVG-2474 |
Medium |
Yes |
Insufficient validation |
An insufficient validation of untrusted input security issue has been found in the Downloads component of the Chromium browser engine before version 95.0.4638.54. |
CVE-2021-37995 |
AVG-2474 |
Low |
Yes |
Arbitrary code execution |
An inappropriate implementation security issue has been found in the WebApp Installer component of the Chromium browser engine before version 95.0.4638.54. |
CVE-2021-37994 |
AVG-2474 |
Low |
Yes |
Arbitrary code execution |
An inappropriate implementation security issue has been found in the iFrame Sandbox component of the Chromium browser engine before version 95.0.4638.54. |
CVE-2021-37993 |
AVG-2474 |
Medium |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the PDF Accessibility component of the Chromium browser engine before version 95.0.4638.54. |
CVE-2021-37992 |
AVG-2474 |
Medium |
Yes |
Information disclosure |
An out of bounds read security issue has been found in the WebAudio component of the Chromium browser engine before version 95.0.4638.54. |
CVE-2021-37991 |
AVG-2474 |
Medium |
Yes |
Arbitrary code execution |
A race security issue has been found in the V8 component of the Chromium browser engine before version 95.0.4638.54. |
CVE-2021-37990 |
AVG-2474 |
Medium |
Yes |
Arbitrary code execution |
An inappropriate implementation security issue has been found in the WebView component of the Chromium browser engine before version 95.0.4638.54. |
CVE-2021-37989 |
AVG-2474 |
Medium |
Yes |
Arbitrary code execution |
An inappropriate implementation security issue has been found in the Blink component of the Chromium browser engine before version 95.0.4638.54. |
CVE-2021-37988 |
AVG-2474 |
Medium |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the Profiles component of the Chromium browser engine before version 95.0.4638.54. |
CVE-2021-37987 |
AVG-2474 |
Medium |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the Network APIs component of the Chromium browser engine before version 95.0.4638.54. |
CVE-2021-37986 |
AVG-2474 |
Medium |
Yes |
Arbitrary code execution |
A heap buffer overflow security issue has been found in the Settings component of the Chromium browser engine before version 95.0.4638.54. |
CVE-2021-37985 |
AVG-2474 |
High |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the V8 component of the Chromium browser engine before version 95.0.4638.54. |
CVE-2021-37984 |
AVG-2474 |
High |
Yes |
Arbitrary code execution |
A heap buffer overflow security issue has been found in the PDFium component of the Chromium browser engine before version 95.0.4638.54. |
CVE-2021-37983 |
AVG-2474 |
High |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the Dev Tools component of the Chromium browser engine before version 95.0.4638.54. |
CVE-2021-37982 |
AVG-2474 |
High |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the Incognito component of the Chromium browser engine before version 95.0.4638.54. |
CVE-2021-37981 |
AVG-2474 |
High |
Yes |
Arbitrary code execution |
A heap buffer overflow security issue has been found in the Skia component of the Chromium browser engine before version 95.0.4638.54. |
CVE-2021-37980 |
AVG-2452 |
High |
Yes |
Sandbox escape |
An inappropriate implementation security issue has been found in the Sandbox component of the Chromium browser engine before version 94.0.4606.81. |
CVE-2021-37979 |
AVG-2452 |
High |
Yes |
Arbitrary code execution |
A heap buffer overflow security issue has been found in the WebRTC component of the Chromium browser engine before version 94.0.4606.81. |
CVE-2021-37978 |
AVG-2452 |
High |
Yes |
Arbitrary code execution |
A heap buffer overflow security issue has been found in the Blink component of the Chromium browser engine before version 94.0.4606.81. |
CVE-2021-37977 |
AVG-2452 |
High |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the Garbage Collection component of the Chromium browser engine before version 94.0.4606.81. |
CVE-2021-37976 |
AVG-2433 |
Medium |
Yes |
Information disclosure |
An information leak security issue has been found in the core component of the Chromium browser engine before version 94.0.4606.71. Google is aware that an... |
CVE-2021-37975 |
AVG-2433 |
High |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the V8 component of the Chromium browser engine before version 94.0.4606.71. Google is aware that an... |
CVE-2021-37974 |
AVG-2433 |
High |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the Safe Browsing component of the Chromium browser engine before version 94.0.4606.71. |
CVE-2021-37973 |
AVG-2419 |
High |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the Portals component of the Chromium browser engine before version 94.0.4606.61. Google is aware that an... |
CVE-2021-37972 |
AVG-2408 |
Low |
Yes |
Information disclosure |
An out of bounds read security issue has been found in the libjpeg- turbo component of the Chromium browser engine before version 94.0.4606.54. |
CVE-2021-37971 |
AVG-2408 |
Low |
Yes |
Content spoofing |
An incorrect security UI security issue has been found in the Web Browser UI component of the Chromium browser engine before version 94.0.4606.54. |
CVE-2021-37970 |
AVG-2408 |
Medium |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the File System API component of the Chromium browser engine before version 94.0.4606.54. |
CVE-2021-37969 |
AVG-2411 |
Medium |
Yes |
Arbitrary code execution |
An inappropriate implementation security issue has been found in the Google Updater component of the Chromium browser engine before version 94.0.4606.54. |
CVE-2021-37968 |
AVG-2408 |
Medium |
Yes |
Arbitrary code execution |
An inappropriate implementation security issue has been found in the Background Fetch API component of the Chromium browser engine before version 94.0.4606.54. |
CVE-2021-37967 |
AVG-2408 |
Medium |
Yes |
Arbitrary code execution |
An inappropriate implementation security issue has been found in the Background Fetch API component of the Chromium browser engine before version 94.0.4606.54. |
CVE-2021-37966 |
AVG-2408 |
Medium |
Yes |
Arbitrary code execution |
An inappropriate implementation security issue has been found in the Compositing component of the Chromium browser engine before version 94.0.4606.54. |
CVE-2021-37965 |
AVG-2408 |
Medium |
Yes |
Arbitrary code execution |
An inappropriate implementation security issue has been found in the Background Fetch API component of the Chromium browser engine before version 94.0.4606.54. |
CVE-2021-37964 |
AVG-2411 |
Medium |
Yes |
Arbitrary code execution |
An inappropriate implementation security issue has been found in the ChromeOS Networking component of the Chromium browser engine before version 94.0.4606.54. |
CVE-2021-37963 |
AVG-2408 |
Medium |
Yes |
Information disclosure |
A side-channel information leakage security issue has been found in the DevTools component of the Chromium browser engine before version 94.0.4606.54. |
CVE-2021-37962 |
AVG-2408 |
Medium |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the Performance Manager component of the Chromium browser engine before version 94.0.4606.54. |
CVE-2021-37961 |
AVG-2408 |
Medium |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the Tab Strip component of the Chromium browser engine before version 94.0.4606.54. |
CVE-2021-37960 |
AVG-2408 |
High |
Yes |
Arbitrary code execution |
An inappropriate implementation security issue has been found in the Blink graphics component of the Chromium browser engine before version 94.0.4606.54. |
CVE-2021-37959 |
AVG-2408 |
High |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the Task Manager component of the Chromium browser engine before version 94.0.4606.54. |
CVE-2021-37958 |
AVG-2408 |
High |
Yes |
Arbitrary code execution |
An inappropriate implementation security issue has been found in the Navigation component of the Chromium browser engine before version 94.0.4606.54. |
CVE-2021-37957 |
AVG-2408 |
High |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the WebGPU component of the Chromium browser engine before version 94.0.4606.54. |
CVE-2021-37956 |
AVG-2408 |
High |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the Offline use component of the Chromium browser engine before version 94.0.4606.54. |
CVE-2021-30633 |
AVG-2379 |
High |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the Indexed DB API component of the Chromium browser engine before version 93.0.4577.82. Google is aware... |
CVE-2021-30632 |
AVG-2379 |
High |
Yes |
Arbitrary code execution |
An out of bounds write security issue has been found in the V8 component of the Chromium browser engine before version 93.0.4577.82. Google is aware that... |
CVE-2021-30631 |
AVG-2379 |
High |
Yes |
Arbitrary code execution |
A type confusion security issue has been found in the Blink layout component of the Chromium browser engine before version 93.0.4577.82. |
CVE-2021-30630 |
AVG-2379 |
High |
Yes |
Arbitrary code execution |
An inappropriate implementation security issue has been found in the Blink component of the Chromium browser engine before version 93.0.4577.82. |
CVE-2021-30629 |
AVG-2379 |
High |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the Permissions component of the Chromium browser engine before version 93.0.4577.82. |
CVE-2021-30628 |
AVG-2379 |
High |
Yes |
Arbitrary code execution |
A stack buffer overflow security issue has been found in the ANGLE component of the Chromium browser engine before version 93.0.4577.82. |
CVE-2021-30627 |
AVG-2379 |
High |
Yes |
Arbitrary code execution |
A type confusion security issue has been found in the Blink layout component of the Chromium browser engine before version 93.0.4577.82. |
CVE-2021-30626 |
AVG-2379 |
High |
Yes |
Arbitrary code execution |
An out of bounds memory access security issue has been found in the ANGLE component of the Chromium browser engine before version 93.0.4577.82. |
CVE-2021-30625 |
AVG-2379 |
High |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the Selection API component of the Chromium browser engine before version 93.0.4577.82. |
CVE-2021-30624 |
AVG-2336 |
Low |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the Autofill component of the Chromium browser engine before version 93.0.4577.63. |
CVE-2021-30623 |
AVG-2336 |
Low |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the Bookmarks component of the Chromium browser engine before version 93.0.4577.63. |
CVE-2021-30622 |
AVG-2336 |
Medium |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the WebApp Installs component of the Chromium browser engine before version 93.0.4577.63. |
CVE-2021-30621 |
AVG-2336 |
Medium |
Yes |
Content spoofing |
An UI spoofing security issue has been found in the Autofill component of the Chromium browser engine before version 93.0.4577.63. |
CVE-2021-30620 |
AVG-2336 |
Medium |
Yes |
Access restriction bypass |
An insufficient policy enforcement security issue has been found in the Blink component of the Chromium browser engine before version 93.0.4577.63. |
CVE-2021-30619 |
AVG-2336 |
Medium |
Yes |
Content spoofing |
An UI spoofing security issue has been found in the Autofill component of the Chromium browser engine before version 93.0.4577.63. |
CVE-2021-30618 |
AVG-2336 |
Medium |
Yes |
Incorrect calculation |
An inappropriate implementation security issue has been found in the DevTools component of the Chromium browser engine before version 93.0.4577.63. |
CVE-2021-30617 |
AVG-2336 |
Medium |
Yes |
Access restriction bypass |
A policy bypass security issue has been found in the Blink component of the Chromium browser engine before version 93.0.4577.63. |
CVE-2021-30616 |
AVG-2336 |
Medium |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the Media component of the Chromium browser engine before version 93.0.4577.63. |
CVE-2021-30615 |
AVG-2336 |
Medium |
Yes |
Information disclosure |
A cross-origin data leak security issue has been found in the Navigation component of the Chromium browser engine before version 93.0.4577.63. |
CVE-2021-30614 |
AVG-2336 |
Medium |
Yes |
Arbitrary code execution |
A heap buffer overflow security issue has been found in the TabStrip component of the Chromium browser engine before version 93.0.4577.63. |
CVE-2021-30613 |
AVG-2336 |
Medium |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the Base internals component of the Chromium browser engine before version 93.0.4577.63. |
CVE-2021-30612 |
AVG-2336 |
Medium |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the WebRTC component of the Chromium browser engine before version 93.0.4577.63. |
CVE-2021-30611 |
AVG-2336 |
Medium |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the WebRTC component of the Chromium browser engine before version 93.0.4577.63. |
CVE-2021-30610 |
AVG-2336 |
High |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the Extensions API component of the Chromium browser engine before version 93.0.4577.63. |
CVE-2021-30609 |
AVG-2336 |
High |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the Sign-In component of the Chromium browser engine before version 93.0.4577.63. |
CVE-2021-30608 |
AVG-2336 |
High |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the Web Share component of the Chromium browser engine before version 93.0.4577.63. |
CVE-2021-30607 |
AVG-2336 |
High |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the Permissions component of the Chromium browser engine before version 93.0.4577.63. |
CVE-2021-30606 |
AVG-2336 |
High |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the Blink component of the Chromium browser engine before version 93.0.4577.63. |
CVE-2021-30604 |
AVG-2298 |
High |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the ANGLE component of the Chromium browser engine before version 92.0.4515.159. |
CVE-2021-30603 |
AVG-2298 |
High |
Yes |
Arbitrary code execution |
A race security issue has been found in the WebAudio component of the Chromium browser engine before version 92.0.4515.159. |
CVE-2021-30602 |
AVG-2298 |
High |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the WebRTC component of the Chromium browser engine before version 92.0.4515.159. |
CVE-2021-30601 |
AVG-2298 |
High |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the Extensions API component of the Chromium browser engine before version 92.0.4515.159. |
CVE-2021-30600 |
AVG-2298 |
High |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the Printing component of the Chromium browser engine before version 92.0.4515.159. |
CVE-2021-30599 |
AVG-2298 |
High |
Yes |
Arbitrary code execution |
A type confusion security issue has been found in the V8 component of the Chromium browser engine before version 92.0.4515.159. |
CVE-2021-30598 |
AVG-2298 |
High |
Yes |
Arbitrary code execution |
A type confusion security issue has been found in the V8 component of the Chromium browser engine before version 92.0.4515.159. |
CVE-2021-30597 |
AVG-2246 |
Medium |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the Browser UI component of the Chromium browser engine before version 92.0.4515.131. |
CVE-2021-30596 |
AVG-2246 |
Medium |
Yes |
Content spoofing |
An incorrect security UI security issue has been found in the Navigation component of the Chromium browser engine before version 92.0.4515.131. |
CVE-2021-30594 |
AVG-2246 |
High |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the Page Info UI component of the Chromium browser engine before version 92.0.4515.131. |
CVE-2021-30593 |
AVG-2246 |
High |
Yes |
Information disclosure |
An out of bounds read security issue has been found in the Tab Strip component of the Chromium browser engine before version 92.0.4515.131. |
CVE-2021-30592 |
AVG-2246 |
High |
Yes |
Arbitrary code execution |
An out of bounds write security issue has been found in the Tab Groups component of the Chromium browser engine before version 92.0.4515.131. |
CVE-2021-30591 |
AVG-2246 |
High |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the File System API component of the Chromium browser engine before version 92.0.4515.131. |
CVE-2021-30590 |
AVG-2246 |
High |
Yes |
Arbitrary code execution |
A heap buffer overflow security issue has been found in the Bookmarks component of the Chromium browser engine before version 92.0.4515.131. |
CVE-2021-30589 |
AVG-2200 |
Low |
Yes |
Insufficient validation |
An insufficient validation of untrusted input security issue has been found in the Sharing component of the Chromium browser engine before version 92.0.4515.107. |
CVE-2021-30588 |
AVG-2200 |
Low |
Yes |
Incorrect calculation |
A type confusion security issue has been found in the V8 component of the Chromium browser engine before version 92.0.4515.107. |
CVE-2021-30587 |
AVG-2201 |
Medium |
Yes |
Incorrect calculation |
A inappropriate implementation security issue has been found in the Compositing on Windows component of the Chromium browser engine before version 92.0.4515.107. |
CVE-2021-30586 |
AVG-2201 |
Medium |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the dialog box handling on Windows component of the Chromium browser engine before version 92.0.4515.107. |
CVE-2021-30585 |
AVG-2200 |
Medium |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the sensor handling component of the Chromium browser engine before version 92.0.4515.107. |
CVE-2021-30584 |
AVG-2200 |
Medium |
Yes |
Content spoofing |
An incorrect security UI security issue has been found in the Downloads component of the Chromium browser engine before version 92.0.4515.107. |
CVE-2021-30583 |
AVG-2201 |
Medium |
Yes |
Access restriction bypass |
An insufficient policy enforcement security issue has been found in the image handling on Windows component of the Chromium browser engine before version... |
CVE-2021-30582 |
AVG-2200 |
Medium |
Yes |
Incorrect calculation |
An inappropriate implementation security issue has been found in the Animation component of the Chromium browser engine before version 92.0.4515.107. |
CVE-2021-30581 |
AVG-2200 |
Medium |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the DevTools component of the Chromium browser engine before version 92.0.4515.107. |
CVE-2021-30580 |
AVG-2201 |
Medium |
Yes |
Access restriction bypass |
An insufficient policy enforcement security issue has been found in the Android intents component of the Chromium browser engine before version 92.0.4515.107. |
CVE-2021-30579 |
AVG-2200 |
Medium |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the UI framework component of the Chromium browser engine before version 92.0.4515.107. |
CVE-2021-30578 |
AVG-2200 |
Medium |
Yes |
Arbitrary code execution |
An uninitialized use security issue has been found in the Media component of the Chromium browser engine before version 92.0.4515.107. |
CVE-2021-30577 |
AVG-2201 |
Medium |
Yes |
Access restriction bypass |
An insufficient policy enforcement security issue has been found in the Installer component of the Chromium browser engine before version 92.0.4515.107. |
CVE-2021-30576 |
AVG-2200 |
Medium |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the DevTools component of the Chromium browser engine before version 92.0.4515.107. |
CVE-2021-30575 |
AVG-2200 |
Medium |
Yes |
Information disclosure |
An out of bounds read security issue has been found in the Autofill component of the Chromium browser engine before version 92.0.4515.107. |
CVE-2021-30574 |
AVG-2200 |
High |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the protocol handling component of the Chromium browser engine before version 92.0.4515.107. |
CVE-2021-30573 |
AVG-2200 |
High |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the GPU component of the Chromium browser engine before version 92.0.4515.107. |
CVE-2021-30572 |
AVG-2200 |
High |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the Autofill component of the Chromium browser engine before version 92.0.4515.107. |
CVE-2021-30571 |
AVG-2200 |
High |
Yes |
Access restriction bypass |
An insufficient policy enforcement security issue has been found in the DevTools component of the Chromium browser engine before version 92.0.4515.107. |
CVE-2021-30569 |
AVG-2200 |
High |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the sqlite component of the Chromium browser engine before version 92.0.4515.107. |
CVE-2021-30568 |
AVG-2200 |
High |
Yes |
Arbitrary code execution |
A heap buffer overflow security issue has been found in the WebGL component of the Chromium browser engine before version 92.0.4515.107. |
CVE-2021-30567 |
AVG-2200 |
High |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the DevTools component of the Chromium browser engine before version 92.0.4515.107. |
CVE-2021-30566 |
AVG-2200 |
High |
Yes |
Arbitrary code execution |
A stack buffer overflow security issue has been found in the Printing component of the Chromium browser engine before version 92.0.4515.107. |
CVE-2021-30565 |
AVG-2200 |
High |
Yes |
Arbitrary code execution |
An out of bounds write security issue has been found in the Tab Groups component of the Chromium browser engine before version 92.0.4515.107. |
CVE-2021-30564 |
AVG-2166 |
Medium |
Yes |
Arbitrary code execution |
A heap buffer overflow security issue has been found in the WebXR component of the Chromium browser engine before version 91.0.4472.164. |
CVE-2021-30563 |
AVG-2166 |
High |
Yes |
Arbitrary code execution |
A type confusion security issue has been found in the V8 component of the Chromium browser engine before version 91.0.4472.164. Google is aware of reports... |
CVE-2021-30562 |
AVG-2166 |
High |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the WebSerial component of the Chromium browser engine before version 91.0.4472.164. |
CVE-2021-30561 |
AVG-2166 |
High |
Yes |
Arbitrary code execution |
A type confusion security issue has been found in the V8 component of the Chromium browser engine before version 91.0.4472.164. |
CVE-2021-30560 |
AVG-2166 |
High |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the Blink XSLT component of the Chromium browser engine before version 91.0.4472.164. |
CVE-2021-30559 |
AVG-2166 |
High |
Yes |
Arbitrary code execution |
An out of bounds write security issue has been found in the ANGLE component of the Chromium browser engine before version 91.0.4472.164. |
CVE-2021-30557 |
AVG-2081 |
High |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the TabGroups component of the Chromium browser engine before version 91.0.4472.114. |
CVE-2021-30556 |
AVG-2081 |
High |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the WebAudio component of the Chromium browser engine before version 91.0.4472.114. |
CVE-2021-30555 |
AVG-2081 |
High |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the Sharing component of the Chromium browser engine before version 91.0.4472.114. |
CVE-2021-30554 |
AVG-2081 |
High |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the WebGL component of the Chromium browser engine before version 91.0.4472.114. Google is aware that an... |
CVE-2021-30553 |
AVG-2057 |
Medium |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the Network service component of the Chromium browser before version 91.0.4472.101. |
CVE-2021-30552 |
AVG-2057 |
Medium |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the Extensions component of the Chromium browser before version 91.0.4472.101. |
CVE-2021-30551 |
AVG-2057 |
High |
Yes |
Incorrect calculation |
A type confusion security issue has been found in the V8 component of the Chromium browser before version 91.0.4472.101. Google is aware that an exploit for... |
CVE-2021-30550 |
AVG-2057 |
High |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the Accessibility component of the Chromium browser before version 91.0.4472.101. |
CVE-2021-30549 |
AVG-2057 |
High |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the Spell check component of the Chromium browser before version 91.0.4472.101. |
CVE-2021-30548 |
AVG-2057 |
High |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the Loader component of the Chromium browser before version 91.0.4472.101. |
CVE-2021-30547 |
AVG-2057 |
High |
Yes |
Arbitrary code execution |
An out of bounds write in ANGLE could have allowed an attacker to corrupt memory leading to a potentially exploitable crash in the Chromium browser engine... |
CVE-2021-30546 |
AVG-2057 |
High |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the Autofill component of the Chromium browser before version 91.0.4472.101. |
CVE-2021-30545 |
AVG-2057 |
High |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the Extensions component of the Chromium browser before version 91.0.4472.101. |
CVE-2021-30544 |
AVG-2057 |
Critical |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the BFCache component of the Chromium browser before version 91.0.4472.101. |
CVE-2021-30543 |
AVG-1990 |
Medium |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the Tab Strip component of the Chromium browser before version 91.0.4472.77. |
CVE-2021-30542 |
AVG-1990 |
Medium |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the Tab Strip component of the Chromium browser before version 91.0.4472.77. |
CVE-2021-30541 |
AVG-2166 |
High |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the V8 component of the Chromium browser engine before version 91.0.4472.164. |
CVE-2021-30540 |
AVG-2044 |
Low |
Yes |
Content spoofing |
An incorrect security UI security issue has been found in the payments component of the Chromium browser on Android before version 91.0.4472.77. |
CVE-2021-30539 |
AVG-1990 |
Low |
Yes |
Insufficient validation |
An insufficient policy enforcement security issue has been found in the content security policy component of the Chromium browser before version 91.0.4472.77. |
CVE-2021-30538 |
AVG-1990 |
Low |
Yes |
Insufficient validation |
An insufficient policy enforcement security issue has been found in the content security policy component of the Chromium browser before version 91.0.4472.77. |
CVE-2021-30537 |
AVG-1990 |
Low |
Yes |
Insufficient validation |
An insufficient policy enforcement security issue has been found in the cookies component of the Chromium browser before version 91.0.4472.77. |
CVE-2021-30536 |
AVG-1990 |
Low |
Yes |
Information disclosure |
An out of bounds read security issue has been found in the V8 component of the Chromium browser before version 91.0.4472.77. |
CVE-2021-30535 |
AVG-1990 |
Medium |
Yes |
Arbitrary code execution |
A double free security issue has been found in the ICU component of the Chromium browser before version 91.0.4472.77. |
CVE-2021-30534 |
AVG-1990 |
Medium |
Yes |
Insufficient validation |
An insufficient policy enforcement security issue has been found in the iFrameSandbox component of the Chromium browser before version 91.0.4472.77. |
CVE-2021-30533 |
AVG-1990 |
Medium |
Yes |
Insufficient validation |
An insufficient policy enforcement security issue has been found in the PopupBlocker component of the Chromium browser before version 91.0.4472.77. |
CVE-2021-30532 |
AVG-1990 |
Medium |
Yes |
Insufficient validation |
An insufficient policy enforcement security issue has been found in the Content Security Policy component of the Chromium browser before version 91.0.4472.77. |
CVE-2021-30531 |
AVG-1990 |
Medium |
Yes |
Insufficient validation |
An insufficient policy enforcement security issue has been found in the Content Security Policy component of the Chromium browser before version 91.0.4472.77. |
CVE-2021-30530 |
AVG-1990 |
Medium |
Yes |
Information disclosure |
An out of bounds memory access security issue has been found in the WebAudio component of the Chromium browser before version 91.0.4472.77. |
CVE-2021-30529 |
AVG-1990 |
Medium |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the Bookmarks component of the Chromium browser before version 91.0.4472.77. |
CVE-2021-30528 |
AVG-2044 |
High |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the WebAuthentication component of the Chromium browser on Android before version 91.0.4472.77. |
CVE-2021-30527 |
AVG-1990 |
High |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the WebUI component of the Chromium browser before version 91.0.4472.77. |
CVE-2021-30526 |
AVG-1990 |
High |
Yes |
Arbitrary code execution |
An out of bounds write security issue has been found in the TabStrip component of the Chromium browser before version 91.0.4472.77. |
CVE-2021-30525 |
AVG-1990 |
High |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the TabGroups component of the Chromium browser before version 91.0.4472.77. |
CVE-2021-30524 |
AVG-1990 |
High |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the TabStrip component of the Chromium browser before version 91.0.4472.77. |
CVE-2021-30523 |
AVG-1990 |
High |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the WebRTC component of the Chromium browser before version 91.0.4472.77. |
CVE-2021-30522 |
AVG-1990 |
High |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the WebAudio component of the Chromium browser before version 91.0.4472.77. |
CVE-2021-30521 |
AVG-2044 |
High |
Yes |
Arbitrary code execution |
A heap buffer overflow security issue has been found in the Autofill component of the Chromium browser on Android before version 91.0.4472.77. |
CVE-2021-30520 |
AVG-1936 |
Medium |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the Tab Strip component of the Chromium browser before version 90.0.4430.212. |
CVE-2021-30519 |
AVG-1936 |
Medium |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the Payments component of the Chromium browser before version 90.0.4430.212. |
CVE-2021-30518 |
AVG-1936 |
High |
Yes |
Arbitrary code execution |
A heap buffer overflow security issue has been found in the Reader Mode component of the Chromium browser before version 90.0.4430.212. |
CVE-2021-30517 |
AVG-1936 |
High |
Yes |
Incorrect calculation |
A type confusion security issue has been found in the V8 component of the Chromium browser before version 90.0.4430.212. |
CVE-2021-30516 |
AVG-1936 |
High |
Yes |
Arbitrary code execution |
A heap buffer overflow security issue has been found in the History component of the Chromium browser before version 90.0.4430.212. |
CVE-2021-30515 |
AVG-1936 |
High |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the File API component of the Chromium browser before version 90.0.4430.212. |
CVE-2021-30514 |
AVG-1936 |
High |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the Autofill component of the Chromium browser before version 90.0.4430.212. |
CVE-2021-30513 |
AVG-1936 |
High |
Yes |
Incorrect calculation |
A type confusion security issue has been found in the V8 component of the Chromium browser before version 90.0.4430.212. |
CVE-2021-30512 |
AVG-1936 |
High |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the Notifications component of the Chromium browser before version 90.0.4430.212. |
CVE-2021-30511 |
AVG-1936 |
High |
Yes |
Information disclosure |
An out of bounds read security issue has been found in the Tab Groups component of the Chromium browser before version 90.0.4430.212. |
CVE-2021-30510 |
AVG-1936 |
High |
Yes |
Arbitrary code execution |
A race condition security issue has been found in the Aura component of the Chromium browser before version 90.0.4430.212. |
CVE-2021-30509 |
AVG-1936 |
High |
Yes |
Arbitrary code execution |
An out of bounds write security issue has been found in the Tab Strip component of the Chromium browser before version 90.0.4430.212. |
CVE-2021-30508 |
AVG-1936 |
High |
Yes |
Arbitrary code execution |
A heap buffer overflow security issue has been found in the Media Feeds component of the Chromium browser before version 90.0.4430.212. |
CVE-2021-30507 |
AVG-1936 |
High |
Yes |
Incorrect calculation |
An inappropriate implementation security issue has been found in the Offline component of the Chromium browser before version 90.0.4430.212. |
CVE-2021-30506 |
AVG-1936 |
High |
Yes |
Content spoofing |
An incorrect security UI security issue has been found in the Web App Installs component of the Chromium browser before version 90.0.4430.212. |
CVE-2021-21233 |
AVG-1871 |
High |
Yes |
Arbitrary code execution |
A heap buffer overflow security issue has been found in the ANGLE component of the Chromium browser before version 90.0.4430.93. |
CVE-2021-21232 |
AVG-1871 |
High |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the Dev Tools component of the Chromium browser before version 90.0.4430.93. |
CVE-2021-21231 |
AVG-1871 |
Low |
Yes |
Incorrect calculation |
An insufficient data validation security issue has been found in the V8 component of the Chromium browser before version 90.0.4430.93. |
CVE-2021-21230 |
AVG-1871 |
Medium |
Yes |
Incorrect calculation |
A type confusion security issue has been found in the V8 component of the Chromium browser before version 90.0.4430.93. |
CVE-2021-21229 |
AVG-1871 |
Medium |
Yes |
Content spoofing |
An incorrect security UI security issue has been found in the downloads component of the Chromium browser before version 90.0.4430.93. |
CVE-2021-21228 |
AVG-1871 |
Medium |
Yes |
Access restriction bypass |
An insufficient policy enforcement security issue has been found in the extensions component of the Chromium browser before version 90.0.4430.93. |
CVE-2021-21227 |
AVG-1871 |
High |
Yes |
Insufficient validation |
An insufficient data validation security issue has been found in the V8 component of the Chromium browser before version 90.0.4430.93. |
CVE-2021-21226 |
AVG-1843 |
High |
Yes |
Sandbox escape |
Use after free in navigation in Google Chrome prior to 90.0.4430.85 allowed a remote attacker who had compromised the renderer process to potentially... |
CVE-2021-21225 |
AVG-1843 |
High |
Yes |
Arbitrary code execution |
Out of bounds memory access in V8 in Google Chrome prior to 90.0.4430.85 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. |
CVE-2021-21224 |
AVG-1843 |
High |
Yes |
Arbitrary code execution |
Type confusion in V8 in Google Chrome prior to 90.0.4430.85 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.... |
CVE-2021-21223 |
AVG-1843 |
High |
Yes |
Sandbox escape |
Integer overflow in Mojo in Google Chrome prior to 90.0.4430.85 allowed a remote attacker who had compromised the renderer process to potentially perform a... |
CVE-2021-21222 |
AVG-1843 |
High |
Yes |
Sandbox escape |
Heap buffer overflow in V8 in Google Chrome prior to 90.0.4430.85 allowed a remote attacker who had compromised the renderer process to bypass site... |
CVE-2021-21221 |
AVG-1827 |
High |
Yes |
Information disclosure |
Insufficient validation of untrusted input in Mojo in Google Chrome prior to 90.0.4430.72 allowed a remote attacker who had compromised the renderer process... |
CVE-2021-21220 |
AVG-1816 |
High |
Yes |
Insufficient validation |
Insufficient validation of untrusted input in V8 in Google Chrome prior to 89.0.4389.128 allowed a remote attacker to potentially exploit a heap corruption... |
CVE-2021-21219 |
AVG-1827 |
Low |
Yes |
Information disclosure |
Uninitialized data in PDFium in Google Chrome prior to 90.0.4430.72 allowed a remote attacker to obtain potentially sensitive information from process... |
CVE-2021-21218 |
AVG-1827 |
Low |
Yes |
Information disclosure |
Uninitialized data in PDFium in Google Chrome prior to 90.0.4430.72 allowed a remote attacker to obtain potentially sensitive information from process... |
CVE-2021-21217 |
AVG-1827 |
Low |
Yes |
Information disclosure |
Uninitialized data in PDFium in Google Chrome prior to 90.0.4430.72 allowed a remote attacker to obtain potentially sensitive information from process... |
CVE-2021-21216 |
AVG-1827 |
Medium |
Yes |
Content spoofing |
Inappropriate implementation in Autofill in Google Chrome prior to 90.0.4430.72 allowed a remote attacker to spoof security UI via a crafted HTML page. |
CVE-2021-21215 |
AVG-1827 |
Medium |
Yes |
Content spoofing |
Inappropriate implementation in Autofill in Google Chrome prior to 90.0.4430.72 allowed a remote attacker to spoof security UI via a crafted HTML page. |
CVE-2021-21214 |
AVG-1827 |
Medium |
Yes |
Arbitrary code execution |
Use after free in Network API in Google Chrome prior to 90.0.4430.72 allowed a remote attacker to potentially exploit heap corruption via a crafted Chrome Extension. |
CVE-2021-21213 |
AVG-1827 |
Medium |
Yes |
Arbitrary code execution |
Use after free in WebMIDI in Google Chrome prior to 90.0.4430.72 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. |
CVE-2021-21212 |
AVG-1877 |
Medium |
Yes |
Silent downgrade |
Incorrect security UI in Network Config UI in Google Chrome on ChromeOS prior to 91.0.4472.77 allowed a remote attacker to potentially compromise WiFi... |
CVE-2021-21211 |
AVG-1877 |
Medium |
Yes |
Information disclosure |
Inappropriate implementation in Navigation in Google Chrome on iOS prior to 90.0.4430.72 allowed a remote attacker to leak cross-origin data via a crafted HTML page. |
CVE-2021-21210 |
AVG-1827 |
Medium |
Yes |
Information disclosure |
Inappropriate implementation in Network in Google Chrome prior to 90.0.4430.72 allowed a remote attacker to potentially access local UDP ports via a crafted... |
CVE-2021-21209 |
AVG-1827 |
Medium |
Yes |
Information disclosure |
Inappropriate implementation in storage in Google Chrome prior to 90.0.4430.72 allowed a remote attacker to leak cross-origin data via a crafted HTML page. |
CVE-2021-21208 |
AVG-1877 |
Medium |
Yes |
Content spoofing |
Insufficient data validation in QR scanner in Google Chrome on iOS prior to 90.0.4430.72 allowed an attacker displaying a QR code to perform domain spoofing... |
CVE-2021-21207 |
AVG-1827 |
Medium |
Yes |
Sandbox escape |
Use after free in IndexedDB in Google Chrome prior to 90.0.4430.72 allowed an attacker who convinced a user to install a malicious extension to potentially... |
CVE-2021-21206 |
AVG-1816 |
High |
Yes |
Arbitrary code execution |
A use after free security issue in Blink in Google Chrome prior to 89.0.4389.128 allowed a remote attacker to potentially exploit a heap corruption via a... |
CVE-2021-21205 |
AVG-1877 |
High |
Yes |
Access restriction bypass |
Insufficient policy enforcement in navigation in Google Chrome on iOS prior to 90.0.4430.72 allowed a remote attacker to bypass navigation restrictions via... |
CVE-2021-21204 |
AVG-1877 |
High |
Yes |
Arbitrary code execution |
Use after free in Blink in Google Chrome on OS X prior to 90.0.4430.72 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. |
CVE-2021-21203 |
AVG-1827 |
High |
Yes |
Arbitrary code execution |
Use after free in Blink in Google Chrome prior to 90.0.4430.72 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. |
CVE-2021-21202 |
AVG-1827 |
High |
Yes |
Sandbox escape |
Use after free in extensions in Google Chrome prior to 90.0.4430.72 allowed an attacker who convinced a user to install a malicious extension to potentially... |
CVE-2021-21201 |
AVG-1827 |
High |
Yes |
Sandbox escape |
Use after free in permissions in Google Chrome prior to 90.0.4430.72 allowed a remote attacker who had compromised the renderer process to potentially... |
CVE-2021-21199 |
AVG-1751 |
High |
Yes |
Arbitrary code execution |
Use after free in Aura in Google Chrome on Linux prior to 89.0.4389.114 allowed a remote attacker who had compromised the renderer process to potentially... |
CVE-2021-21198 |
AVG-1751 |
High |
Yes |
Sandbox escape |
An out of bounds read in IPC in Google Chrome prior to 89.0.4389.114 allowed a remote attacker who had compromised the renderer process to potentially... |
CVE-2021-21197 |
AVG-1751 |
High |
Yes |
Arbitrary code execution |
A heap buffer overflow in TabStrip in Google Chrome prior to 89.0.4389.114 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. |
CVE-2021-21196 |
AVG-1795 |
High |
Yes |
Arbitrary code execution |
A heap buffer overflow in TabStrip in Google Chrome on Windows prior to 89.0.4389.114 allowed a remote attacker to potentially exploit heap corruption via a... |
CVE-2021-21195 |
AVG-1751 |
High |
Yes |
Arbitrary code execution |
Use after free in V8 in Google Chrome prior to 89.0.4389.114 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. |
CVE-2021-21194 |
AVG-1751 |
High |
Yes |
Arbitrary code execution |
Use after free in screen sharing in Google Chrome prior to 89.0.4389.114 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. |
CVE-2021-21193 |
AVG-1683 |
High |
Yes |
Arbitrary code execution |
A use after free security issue was found in the Blink component of the Chromium browser before version 89.0.4389.90. Google is aware of reports that an... |
CVE-2021-21192 |
AVG-1683 |
High |
Yes |
Arbitrary code execution |
A heap buffer overflow security issue was found in the tab groups component of the Chromium browser before version 89.0.4389.90. |
CVE-2021-21191 |
AVG-1683 |
High |
Yes |
Arbitrary code execution |
A use after free security issue was found in the WebRTC component of the Chromium browser before version 89.0.4389.90. |
CVE-2021-21190 |
AVG-1631 |
Low |
Yes |
Arbitrary code execution |
An uninitialized use security issue was found in the PDFium component of the Chromium browser before version 89.0.4389.72. |
CVE-2021-21189 |
AVG-1631 |
Low |
Yes |
Access restriction bypass |
An insufficient policy enforcement security issue was found in the payments component of the Chromium browser before version 89.0.4389.72. |
CVE-2021-21188 |
AVG-1631 |
Low |
Yes |
Arbitrary code execution |
A use after free security issue was found in the Blink component of the Chromium browser before version 89.0.4389.72. |
CVE-2021-21187 |
AVG-1631 |
Low |
Yes |
Insufficient validation |
An insufficient data validation security issue was found in the URL formatting component of the Chromium browser before version 89.0.4389.72. |
CVE-2021-21186 |
AVG-1631 |
Low |
Yes |
Access restriction bypass |
An insufficient policy enforcement security issue was found in the QR scanning component of the Chromium browser before version 89.0.4389.72. |
CVE-2021-21185 |
AVG-1631 |
Low |
Yes |
Access restriction bypass |
An insufficient policy enforcement security issue was found in the extensions component of the Chromium browser before version 89.0.4389.72. |
CVE-2021-21184 |
AVG-1631 |
Low |
Yes |
Incorrect calculation |
An inappropriate implementation security issue was found in the performance APIs component of the Chromium browser before version 89.0.4389.72. |
CVE-2021-21183 |
AVG-1631 |
Low |
Yes |
Incorrect calculation |
An inappropriate implementation security issue was found in the performance APIs component of the Chromium browser before version 89.0.4389.72. |
CVE-2021-21182 |
AVG-1631 |
Low |
Yes |
Access restriction bypass |
An insufficient policy enforcement security issue was found in the navigations component of the Chromium browser before version 89.0.4389.72. |
CVE-2021-21181 |
AVG-1631 |
Medium |
Yes |
Information disclosure |
A side-channel information leakage security issue was found in the autofill component of the Chromium browser before version 89.0.4389.72. |
CVE-2021-21180 |
AVG-1631 |
Medium |
Yes |
Arbitrary code execution |
A use after free security issue was found in the tab search component of the Chromium browser before version 89.0.4389.72. |
CVE-2021-21179 |
AVG-1631 |
Medium |
Yes |
Arbitrary code execution |
A use after free security issue was found in the Network Internals component of the Chromium browser before version 89.0.4389.72. |
CVE-2021-21178 |
AVG-1631 |
Medium |
Yes |
Incorrect calculation |
An inappropriate implementation security issue was found in the Compositing component of the Chromium browser before version 89.0.4389.72. |
CVE-2021-21177 |
AVG-1631 |
Medium |
Yes |
Access restriction bypass |
An insufficient policy enforcement security issue was found in the Autofill component of the Chromium browser before version 89.0.4389.72. |
CVE-2021-21176 |
AVG-1631 |
Medium |
Yes |
Incorrect calculation |
An inappropriate implementation security issue was found in the full screen mode component of the Chromium browser before version 89.0.4389.72. |
CVE-2021-21175 |
AVG-1631 |
Medium |
Yes |
Incorrect calculation |
An inappropriate implementation security issue was found in the Site isolation component of the Chromium browser before version 89.0.4389.72. |
CVE-2021-21174 |
AVG-1631 |
Medium |
Yes |
Incorrect calculation |
An inappropriate implementation security issue was found in the Referrer component of the Chromium browser before version 89.0.4389.72. |
CVE-2021-21173 |
AVG-1631 |
Medium |
Yes |
Information disclosure |
A side-channel information leakage security issue was found in the Network Internals component of the Chromium browser before version 89.0.4389.72. |
CVE-2021-21172 |
AVG-1631 |
Medium |
Yes |
Access restriction bypass |
An insufficient policy enforcement security issue was found in the File System API component of the Chromium browser before version 89.0.4389.72. |
CVE-2021-21171 |
AVG-1631 |
Medium |
Yes |
Content spoofing |
An incorrect security UI security issue was found in the TabStrip and Navigation components of the Chromium browser before version 89.0.4389.72. |
CVE-2021-21170 |
AVG-1631 |
Medium |
Yes |
Content spoofing |
An incorrect security UI security issue was found in the Loader component of the Chromium browser before version 89.0.4389.72. |
CVE-2021-21169 |
AVG-1631 |
Medium |
Yes |
Information disclosure |
An out of bounds memory access security issue was found in the V8 component of the Chromium browser before version 89.0.4389.72. |
CVE-2021-21168 |
AVG-1631 |
Medium |
Yes |
Access restriction bypass |
An insufficient policy enforcement security issue was found in the appcache component of the Chromium browser before version 89.0.4389.72. |
CVE-2021-21167 |
AVG-1631 |
Medium |
Yes |
Arbitrary code execution |
A use after free security issue was found in the bookmarks component of the Chromium browser before version 89.0.4389.72. |
CVE-2021-21166 |
AVG-1631 |
High |
Yes |
Arbitrary code execution |
An object lifecycle security issue was found in the audio component of the Chromium browser before version 89.0.4389.72. |
CVE-2021-21165 |
AVG-1631 |
High |
Yes |
Arbitrary code execution |
An object lifecycle security issue was found in the audio component of the Chromium browser before version 89.0.4389.72. |
CVE-2021-21164 |
AVG-1632 |
High |
Yes |
Insufficient validation |
An insufficient data validation security issue was found in the iOSWeb component of the Chromium browser before version 89.0.4389.72. |
CVE-2021-21163 |
AVG-1631 |
High |
Yes |
Insufficient validation |
An insufficient data validation security issue was found in the Reader Mode component of the Chromium browser before version 89.0.4389.72. |
CVE-2021-21162 |
AVG-1631 |
High |
Yes |
Arbitrary code execution |
A use after free security issue was found in the WebRTC component of the Chromium browser before version 89.0.4389.72. |
CVE-2021-21161 |
AVG-1631 |
High |
Yes |
Arbitrary code execution |
A heap buffer overflow security issue was found in the TabStrip component of the Chromium browser before version 89.0.4389.72. |
CVE-2021-21160 |
AVG-1631 |
High |
Yes |
Arbitrary code execution |
A heap buffer overflow security issue was found in the WebAudio component of the Chromium browser before version 89.0.4389.72. |
CVE-2021-21159 |
AVG-1631 |
High |
Yes |
Arbitrary code execution |
A heap buffer overflow security issue was found in the TabStrip component of the Chromium browser before version 89.0.4389.72. |
CVE-2021-21158 |
AVG-1632 |
High |
Yes |
Insufficient validation |
An insufficient data validation security issue was found in the iOSWeb component of the Chromium browser before version 89.0.4389.72. |
CVE-2021-21157 |
AVG-1584 |
Medium |
Yes |
Arbitrary code execution |
A use after free security issue was found in the Web Sockets component of the Chromium browser before version 88.0.4324.182. |
CVE-2021-21156 |
AVG-1584 |
High |
Yes |
Arbitrary code execution |
A heap buffer overflow security issue was found in the V8 component of the Chromium browser before version 88.0.4324.182. |
CVE-2021-21155 |
AVG-1584 |
High |
Yes |
Arbitrary code execution |
A heap buffer overflow security issue was found in the Tab Strip component of the Chromium browser before version 88.0.4324.182. |
CVE-2021-21154 |
AVG-1584 |
High |
Yes |
Arbitrary code execution |
A heap buffer overflow security issue was found in the Tab Strip component of the Chromium browser before version 88.0.4324.182. |
CVE-2021-21153 |
AVG-1584 |
High |
Yes |
Arbitrary code execution |
A stack overflow security issue was found in the GPU Process component of the Chromium browser before version 88.0.4324.182. |
CVE-2021-21152 |
AVG-1584 |
High |
Yes |
Arbitrary code execution |
A heap buffer overflow security issue was found in the Media component of the Chromium browser before version 88.0.4324.182. |
CVE-2021-21151 |
AVG-1584 |
High |
Yes |
Arbitrary code execution |
A use after free security issue was found in the Payments component of the Chromium browser before version 88.0.4324.182. |
CVE-2021-21150 |
AVG-1584 |
High |
Yes |
Arbitrary code execution |
A use after free security issue was found in the Downloads component of the Chromium browser before version 88.0.4324.182. |
CVE-2021-21149 |
AVG-1584 |
High |
Yes |
Arbitrary code execution |
A stack overflow security issue was found in the Data Transfer component of the Chromium browser before version 88.0.4324.182. |
CVE-2021-21148 |
AVG-1525 |
High |
Yes |
Arbitrary code execution |
A heap buffer overflow security issue was found in the V8 component of the Chromium browser before version 88.0.4324.150. |
CVE-2021-21147 |
AVG-1525 |
Medium |
Yes |
Incorrect calculation |
An inappropriate implementation security issue was found in the Skia component of the Chromium browser before version 88.0.4324.146. |
CVE-2021-21146 |
AVG-1525 |
High |
Yes |
Arbitrary code execution |
A use after free security issue was found in the Navigation component of the Chromium browser before version 88.0.4324.146. |
CVE-2021-21145 |
AVG-1525 |
High |
Yes |
Arbitrary code execution |
A use after free security issue was found in the Fonts component of the Chromium browser before version 88.0.4324.146. |
CVE-2021-21144 |
AVG-1525 |
High |
Yes |
Arbitrary code execution |
A heap buffer overflow security issue was found in the Tab Groups component of the Chromium browser before version 88.0.4324.146. |
CVE-2021-21143 |
AVG-1525 |
High |
Yes |
Arbitrary code execution |
A heap buffer overflow security issue was found in the Extensions component of the Chromium browser before version 88.0.4324.146. |
CVE-2021-21142 |
AVG-1525 |
Critical |
Yes |
Arbitrary code execution |
A use after free security issue was found in the Payments component of the Chromium browser before version 88.0.4324.146. |
CVE-2021-21141 |
AVG-1477 |
Low |
Yes |
Insufficient validation |
An insufficient policy enforcement security issue was found in the File System API component of the Chromium browser before version 88.0.4324.96. |
CVE-2021-21140 |
AVG-1477 |
Low |
Yes |
Arbitrary code execution |
An uninitialized use security issue was found in the USB component of the Chromium browser before version 88.0.4324.96. |
CVE-2021-21139 |
AVG-1477 |
Low |
Yes |
Incorrect calculation |
An inappropriate implementation security issue was found in the iframe sandbox component of the Chromium browser before version 88.0.4324.96. |
CVE-2021-21138 |
AVG-1477 |
Low |
Yes |
Arbitrary code execution |
A use after free security issue was found in the DevTools component of the Chromium browser before version 88.0.4324.96. |
CVE-2021-21137 |
AVG-1477 |
Low |
Yes |
Incorrect calculation |
An inappropriate implementation security issue was found in the DevTools component of the Chromium browser before version 88.0.4324.96. |
CVE-2021-21136 |
AVG-1477 |
Low |
Yes |
Insufficient validation |
An insufficient policy enforcement security issue was found in the WebView component of the Chromium browser before version 88.0.4324.96. |
CVE-2021-21135 |
AVG-1477 |
Medium |
Yes |
Incorrect calculation |
An inappropriate implementation security issue was found in the Performance API component of the Chromium browser before version 88.0.4324.96. |
CVE-2021-21134 |
AVG-1477 |
Medium |
Yes |
Content spoofing |
An incorrect security UI security issue was found in the Page Info component of the Chromium browser before version 88.0.4324.96. |
CVE-2021-21133 |
AVG-1477 |
Medium |
Yes |
Insufficient validation |
An insufficient policy enforcement security issue was found in the Downloads component of the Chromium browser before version 88.0.4324.96. |
CVE-2021-21132 |
AVG-1477 |
Medium |
Yes |
Incorrect calculation |
An inappropriate implementation security issue was found in the DevTools component of the Chromium browser before version 88.0.4324.96. |
CVE-2021-21131 |
AVG-1477 |
Medium |
Yes |
Insufficient validation |
An insufficient policy enforcement security issue was found in the File System API component of the Chromium browser before version 88.0.4324.96. |
CVE-2021-21130 |
AVG-1477 |
Medium |
Yes |
Insufficient validation |
An insufficient policy enforcement security issue was found in the File System API component of the Chromium browser before version 88.0.4324.96. |
CVE-2021-21129 |
AVG-1477 |
Medium |
Yes |
Insufficient validation |
An insufficient policy enforcement security issue was found in the File System API component of the Chromium browser before version 88.0.4324.96. |
CVE-2021-21128 |
AVG-1477 |
Medium |
Yes |
Arbitrary code execution |
A heap buffer overflow security issue was found in the Blink component of the Chromium browser before version 88.0.4324.96. |
CVE-2021-21127 |
AVG-1477 |
Medium |
Yes |
Insufficient validation |
An insufficient policy enforcement security issue was found in the extensions component of the Chromium browser before version 88.0.4324.96. |
CVE-2021-21126 |
AVG-1477 |
Medium |
Yes |
Insufficient validation |
An insufficient policy enforcement security issue was found in the extensions component of the Chromium browser before version 88.0.4324.96. |
CVE-2021-21125 |
AVG-1477 |
High |
Yes |
Insufficient validation |
An insufficient policy enforcement security issue was found in the File System API component of the Chromium browser before version 88.0.4324.96. |
CVE-2021-21124 |
AVG-1477 |
High |
Yes |
Arbitrary code execution |
A potential use after free security issue was found in the Speech Recognizer component of the Chromium browser before version 88.0.4324.96. |
CVE-2021-21123 |
AVG-1477 |
High |
Yes |
Insufficient validation |
An insufficient data validation security issue was found in the File System component of the Chromium browser before version 88.0.4324.96. |
CVE-2021-21122 |
AVG-1477 |
High |
Yes |
Arbitrary code execution |
A use after free security issue was found in the Blink component of the Chromium browser before version 88.0.4324.96. |
CVE-2021-21121 |
AVG-1477 |
High |
Yes |
Arbitrary code execution |
A use after free security issue was found in the Omnibox component of the Chromium browser before version 88.0.4324.96. |
CVE-2021-21120 |
AVG-1477 |
High |
Yes |
Arbitrary code execution |
A use after free security issue was found in the WebSQL component of the Chromium browser before version 88.0.4324.96. |
CVE-2021-21119 |
AVG-1477 |
High |
Yes |
Arbitrary code execution |
A use after free security issue was found in the Media component of the Chromium browser before version 88.0.4324.96. |
CVE-2021-21118 |
AVG-1477 |
High |
Yes |
Insufficient validation |
An insufficient data validation security issue was found in the V8 component of the Chromium browser before version 88.0.4324.96. |
CVE-2021-21117 |
AVG-1477 |
Critical |
Yes |
Insufficient validation |
An insufficient policy enforcement security issue was found in the Cryptohome component of the Chromium browser before version 88.0.4324.96. |
CVE-2021-21116 |
AVG-1414 |
Medium |
Yes |
Arbitrary code execution |
A heap buffer overflow security issue has been found in the audio component of the Chromium browser before version 87.0.4280.141. |
CVE-2021-21115 |
AVG-1414 |
High |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the safe browsing component of the Chromium browser before version 87.0.4280.141. |
CVE-2021-21114 |
AVG-1414 |
High |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the audio component of the Chromium browser before version 87.0.4280.141. |
CVE-2021-21113 |
AVG-1414 |
High |
Yes |
Arbitrary code execution |
A heap buffer overflow security issue has been found in the Skia component of the Chromium browser before version 87.0.4280.141. |
CVE-2021-21112 |
AVG-1414 |
High |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the Blink component of the Chromium browser before version 87.0.4280.141. |
CVE-2021-21111 |
AVG-1414 |
High |
Yes |
Access restriction bypass |
An insufficient policy enforcement security issue has been found in the WebUI component of the Chromium browser before version 87.0.4280.141. |
CVE-2021-21110 |
AVG-1414 |
High |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the safe browsing component of the Chromium browser before version 87.0.4280.141. |
CVE-2021-21109 |
AVG-1414 |
High |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the payments component of the Chromium browser before version 87.0.4280.141. |
CVE-2021-21108 |
AVG-1414 |
High |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the media component of the Chromium browser before version 87.0.4280.141. |
CVE-2021-21107 |
AVG-1414 |
High |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the drag and drop component of the Chromium browser before version 87.0.4280.141. |
CVE-2021-21106 |
AVG-1414 |
High |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the autofill component of the Chromium browser before version 87.0.4280.141. |
CVE-2021-4102 |
AVG-2633 |
High |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the V8 component of the Chromium browser engine before version 96.0.4664.110. Google is aware of reports... |
CVE-2021-4101 |
AVG-2633 |
High |
Yes |
Arbitrary code execution |
A heap buffer overflow security issue has been found in the Swiftshader component of the Chromium browser engine before version 96.0.4664.110. |
CVE-2021-4100 |
AVG-2633 |
High |
Yes |
Arbitrary code execution |
An object lifecycle issue security issue has been found in the ANGLE component of the Chromium browser engine before version 96.0.4664.110. |
CVE-2021-4099 |
AVG-2633 |
High |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the Swiftshader component of the Chromium browser engine before version 96.0.4664.110. |
CVE-2021-4098 |
AVG-2633 |
Critical |
Yes |
Insufficient validation |
A insufficient data validation security issue has been found in the Mojo component of the Chromium browser engine before version 96.0.4664.110. |
CVE-2021-4068 |
AVG-2600 |
Low |
Yes |
Insufficient validation |
An insufficient validation of untrusted input security issue has been found in the new tab page component of the Chromium browser engine before version 96.0.4664.93. |
CVE-2021-4067 |
AVG-2600 |
High |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the window manager component of the Chromium browser engine before version 96.0.4664.93. |
CVE-2021-4066 |
AVG-2600 |
High |
Yes |
Arbitrary code execution |
An integer underflow security issue has been found in the ANGLE component of the Chromium browser engine before version 96.0.4664.93. |
CVE-2021-4065 |
AVG-2600 |
High |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the autofill component of the Chromium browser engine before version 96.0.4664.93. |
CVE-2021-4064 |
AVG-2600 |
High |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the screen capture component of the Chromium browser engine before version 96.0.4664.93. |
CVE-2021-4063 |
AVG-2600 |
High |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the developer tools component of the Chromium browser engine before version 96.0.4664.93. |
CVE-2021-4062 |
AVG-2600 |
High |
Yes |
Arbitrary code execution |
A heap buffer overflow security issue has been found in the BFCache component of the Chromium browser engine before version 96.0.4664.93. |
CVE-2021-4061 |
AVG-2600 |
High |
Yes |
Arbitrary code execution |
A type confusion security issue has been found in the V8 component of the Chromium browser engine before version 96.0.4664.93. |
CVE-2021-4059 |
AVG-2600 |
High |
Yes |
Insufficient validation |
An insufficient data validation security issue has been found in the loader component of the Chromium browser engine before version 96.0.4664.93. |
CVE-2021-4058 |
AVG-2600 |
High |
Yes |
Arbitrary code execution |
A heap buffer overflow security issue has been found in the ANGLE component of the Chromium browser engine before version 96.0.4664.93. |
CVE-2021-4057 |
AVG-2600 |
High |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the file API component of the Chromium browser engine before version 96.0.4664.93. |
CVE-2021-4056 |
AVG-2600 |
High |
Yes |
Arbitrary code execution |
A type confusion security issue has been found in the loader component of the Chromium browser engine before version 96.0.4664.93. |
CVE-2021-4055 |
AVG-2600 |
High |
Yes |
Arbitrary code execution |
A heap buffer overflow security issue has been found in the extensions component of the Chromium browser engine before version 96.0.4664.93. |
CVE-2021-4054 |
AVG-2600 |
High |
Yes |
Content spoofing |
An incorrect security UI security issue has been found in the autofill component of the Chromium browser engine before version 96.0.4664.93. |
CVE-2021-4053 |
AVG-2600 |
High |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the UI component of the Chromium browser engine before version 96.0.4664.93. |
CVE-2021-4052 |
AVG-2600 |
High |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the web apps component of the Chromium browser engine before version 96.0.4664.93. |
CVE-2020-27844 |
AVG-1631 |
Medium |
No |
Arbitrary code execution |
A heap-based buffer overflow was discovered in lib/openjp2/t2.c:973 in the current master (commit 18b1138fbe3bb0ae4aa2bf1369f9430a8ec6fa00) of OpenJPEG. |
CVE-2020-16044 |
AVG-1477 |
Critical |
Yes |
Arbitrary code execution |
A security issue was found in Firefox before 84.0.2, Thunderbird before 78.6.1 and Chromium before 88.0.4324.96. A malicious peer could have modified a... |
CVE-2020-16043 |
AVG-1414 |
High |
Yes |
Insufficient validation |
An insufficient data validation security issue has been found in the networking component of the Chromium browser before version 87.0.4280.141. |
CVE-2020-16042 |
AVG-1323 |
High |
Yes |
Information disclosure |
An uninitialized use security issue has been found in the V8 component of the chromium browser before version 87.0.4280.88 and Firefox before 84.0. |
CVE-2020-16041 |
AVG-1323 |
Medium |
Yes |
Denial of service |
An out of bounds read security issue has been found in the networking component of the chromium browser before version 87.0.4280.88. |
CVE-2020-16040 |
AVG-1323 |
High |
Yes |
Insufficient validation |
An insufficient data validation security issue has been found in the V8 component of the chromium browser before version 87.0.4280.88. |
CVE-2020-16039 |
AVG-1323 |
High |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the extensions component of the chromium browser before version 87.0.4280.88. |
CVE-2020-16038 |
AVG-1323 |
High |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the media component of the chromium browser before version 87.0.4280.88. |
CVE-2020-16037 |
AVG-1323 |
High |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the clipboard component of the chromium browser before version 87.0.4280.88. |
CVE-2020-16036 |
AVG-1277 |
Low |
Yes |
Access restriction bypass |
An inappropriate implementation security issue has been found in the cookies component of the chromium browser before 87.0.4280.66. |
CVE-2020-16035 |
AVG-1277 |
Medium |
Yes |
Insufficient validation |
An insufficient data validation security issue has been found in the cros-disks component of the chromium browser before 87.0.4280.66. |
CVE-2020-16034 |
AVG-1277 |
Medium |
Yes |
Access restriction bypass |
An inappropriate implementation security issue has been found in the WebRTC component of the chromium browser before 87.0.4280.66. |
CVE-2020-16033 |
AVG-1277 |
Medium |
Yes |
Content spoofing |
A incorrect security UI issue has been found in the WebUSB component of the chromium browser before 87.0.4280.66. |
CVE-2020-16032 |
AVG-1277 |
Medium |
Yes |
Content spoofing |
An incorrect security UI issue has been found in the sharing component of the chromium browser before 87.0.4280.66. |
CVE-2020-16031 |
AVG-1277 |
Medium |
Yes |
Content spoofing |
An incorrect security UI issue has been found in the tab preview component of the chromium browser before 87.0.4280.66. |
CVE-2020-16030 |
AVG-1277 |
Medium |
Yes |
Insufficient validation |
An insufficient data validation security issue has been found in the Blink component of the chromium browser before 87.0.4280.66. |
CVE-2020-16029 |
AVG-1277 |
Medium |
Yes |
Access restriction bypass |
An inappropriate implementation security issue has been found in the PDFium component of the chromium browser before 87.0.4280.66. |
CVE-2020-16028 |
AVG-1277 |
High |
Yes |
Arbitrary code execution |
A heap-based buffer overflow has been found in the WebRTC component of the chromium browser before 87.0.4280.66. |
CVE-2020-16027 |
AVG-1277 |
Medium |
Yes |
Access restriction bypass |
An insufficient policy enforcement security issue has been found in the developer tools component of the chromium browser before 87.0.4280.66. |
CVE-2020-16026 |
AVG-1277 |
High |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the WebRTC component of the chromium browser before 87.0.4280.66. |
CVE-2020-16025 |
AVG-1277 |
High |
Yes |
Arbitrary code execution |
A heap-based buffer overflow has been found in the clipboard component of the chromium browser before 87.0.4280.66. |
CVE-2020-16024 |
AVG-1277 |
High |
Yes |
Arbitrary code execution |
A heap-based buffer overflow has been found in the UI component of the chromium browser before 87.0.4280.66. |
CVE-2020-16023 |
AVG-1277 |
High |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the WebCodecs component of the chromium browser before 87.0.4280.66. |
CVE-2020-16022 |
AVG-1277 |
High |
Yes |
Access restriction bypass |
An insufficient policy enforcement security issue has been found in the networking component of the chromium browser before 87.0.4280.66. |
CVE-2020-16021 |
AVG-1277 |
High |
Yes |
Arbitrary code execution |
A race condition has been found in the ImageBurner component of the chromium browser before 87.0.4280.66, leading to possible memory corruption. |
CVE-2020-16020 |
AVG-1277 |
High |
Yes |
Access restriction bypass |
An inappropriate implementation security issue has been found in the cryptohome component of the chromium browser before 87.0.4280.66. |
CVE-2020-16019 |
AVG-1277 |
High |
Yes |
Access restriction bypass |
An inappropriate implementation security issue has been found in the filesystem component of the chromium browser before 87.0.4280.66. |
CVE-2020-16018 |
AVG-1277 |
High |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the payments component of the chromium browser before 87.0.4280.66. |
CVE-2020-16017 |
AVG-1981 |
High |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the site isolation component of the chromium browser before 86.0.4240.198. |
CVE-2020-16016 |
AVG-1267 |
High |
Yes |
Arbitrary code execution |
An inappropriate implementation issue has been found in chromium before 86.0.4240.193. |
CVE-2020-16015 |
AVG-1277 |
High |
Yes |
Insufficient validation |
An insufficient data validation security issue has been found in the WASM component of the chromium browser before 87.0.4280.66. |
CVE-2020-16014 |
AVG-1277 |
High |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the PPAPI component of the chromium browser before 87.0.4280.66. |
CVE-2020-16013 |
AVG-1981 |
High |
Yes |
Access restriction bypass |
An inappropriate implementation security issue has been found in the V8 component of the chromium browser before 86.0.4240.198. |
CVE-2020-16012 |
AVG-1277 |
Medium |
Yes |
Information disclosure |
An information disclosure issue has been found in Firefox before 83.0 and chromium before 87.0.4280.66. When drawing a transparent image on top of an... |
CVE-2020-16009 |
AVG-1261 |
Critical |
Yes |
Arbitrary code execution |
An inappropriate implementation security issue has been found in the V8 component of the chromium browser before 86.0.4240.75. Google is aware of reports... |
CVE-2020-16008 |
AVG-1261 |
High |
Yes |
Arbitrary code execution |
A stack-based buffer overflow security issue has been found in the WebRTC component of the chromium browser before 86.0.4240.75 |
CVE-2020-16007 |
AVG-1261 |
High |
No |
Privilege escalation |
An insufficient data validation security issue has been found in the installer component of the chromium browser before 86.0.4240.75, allowing a local... |
CVE-2020-16006 |
AVG-1261 |
High |
Yes |
Arbitrary code execution |
An inappropriate implementation security issue has been found in the V8 component of the chromium browser before 86.0.4240.75, allowing a remote attacker to... |
CVE-2020-16005 |
AVG-1261 |
High |
Yes |
Arbitrary code execution |
An insufficient policy enforcement security issue has been found in the ANGLE component of the chromium browser before 86.0.4240.75, allowing a remote... |
CVE-2020-16004 |
AVG-1261 |
High |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the user interface component of the chromium browser before 86.0.4240.75. |
CVE-2020-15995 |
AVG-1414 |
High |
Yes |
Arbitrary code execution |
An out of bounds write security issue has been found in the V8 component of the Chromium browser before version 87.0.4280.141. |
CVE-2020-15992 |
AVG-1238 |
Medium |
Yes |
Access restriction bypass |
An insufficient policy enforcement security issue has been found in the networking component of the chromium browser before 86.0.4240.75. |
CVE-2020-15991 |
AVG-1238 |
High |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the password manager component of the chromium browser before 86.0.4240.75. |
CVE-2020-15990 |
AVG-1238 |
High |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the autofill component of the chromium browser before 86.0.4240.75. |
CVE-2020-15989 |
AVG-1238 |
Low |
Yes |
Information disclosure |
An uninitialized use security issue has been found in the PDFium component of the chromium browser before 86.0.4240.75. |
CVE-2020-15988 |
AVG-1238 |
Low |
Yes |
Access restriction bypass |
An insufficient policy enforcement security issue has been found in the downloads component of the chromium browser before 86.0.4240.75. |
CVE-2020-15987 |
AVG-1238 |
Medium |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the WebRTC component of the chromium browser before 86.0.4240.75. |
CVE-2020-15986 |
AVG-1238 |
Medium |
Yes |
Arbitrary code execution |
An integer overflow security issue has been found in the media component of the chromium browser before 86.0.4240.75. |
CVE-2020-15985 |
AVG-1238 |
Medium |
Yes |
Access restriction bypass |
An inappropriate implementation security issue has been found in the Blink component of the chromium browser before 86.0.4240.75. |
CVE-2020-15984 |
AVG-1238 |
Medium |
Yes |
Access restriction bypass |
An insufficient policy enforcement security issue has been found in the Omnibox component of the chromium browser before 86.0.4240.75. |
CVE-2020-15983 |
AVG-1238 |
Medium |
Yes |
Insufficient validation |
An insufficient data validation security issue has been found in the webUI component of the chromium browser before 86.0.4240.75. |
CVE-2020-15982 |
AVG-1238 |
Medium |
Yes |
Information disclosure |
A side-channel information leakage security issue has been found in the cache component of the chromium browser before 86.0.4240.75. |
CVE-2020-15981 |
AVG-1238 |
Medium |
Yes |
Information disclosure |
An out of bounds read security issue has been found in the audio component of the chromium browser before 86.0.4240.75. |
CVE-2020-15980 |
AVG-1238 |
Medium |
Yes |
Access restriction bypass |
An insufficient policy enforcement security issue has been found in the Intents component of the chromium browser before 86.0.4240.75. |
CVE-2020-15979 |
AVG-1238 |
Medium |
Yes |
Access restriction bypass |
An inappropriate implementation security issue has been found in the V8 component of the chromium browser before 86.0.4240.75. |
CVE-2020-15978 |
AVG-1238 |
Medium |
Yes |
Insufficient validation |
An insufficient data validation security issue has been found in the navigation component of the chromium browser before 86.0.4240.75. |
CVE-2020-15977 |
AVG-1238 |
Medium |
Yes |
Insufficient validation |
An insufficient data validation security issue has been found in the dialogs component of the chromium browser before 86.0.4240.75. |
CVE-2020-15976 |
AVG-1238 |
Medium |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the WebXR component of the chromium browser before 86.0.4240.75. |
CVE-2020-15975 |
AVG-1238 |
Medium |
Yes |
Arbitrary code execution |
An integer overflow security issue has been found in the SwiftShader component of the chromium browser before 86.0.4240.75. |
CVE-2020-15974 |
AVG-1238 |
Medium |
Yes |
Arbitrary code execution |
An integer overflow security issue has been found in the Blink component of the chromium browser before 86.0.4240.75. |
CVE-2020-15973 |
AVG-1238 |
Medium |
Yes |
Access restriction bypass |
An insufficient policy enforcement security issue has been found in the extensions component of the chromium browser before 86.0.4240.75. |
CVE-2020-15972 |
AVG-1238 |
High |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the audio component of the chromium browser before 86.0.4240.75. |
CVE-2020-15971 |
AVG-1238 |
High |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the printing component of the chromium browser before 86.0.4240.75. |
CVE-2020-15970 |
AVG-1238 |
High |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the NFC component of the chromium browser before 86.0.4240.75. |
CVE-2020-15969 |
AVG-1238 |
High |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the WebRTC component of the chromium browser before 86.0.4240.75 and of Firefox before 82.0. |
CVE-2020-15968 |
AVG-1238 |
High |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the Blink component of the chromium browser before 86.0.4240.75. |
CVE-2020-15967 |
AVG-1238 |
Critical |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the payments component of the chromium browser before 86.0.4240.75. |
CVE-2020-15966 |
AVG-1234 |
Low |
Yes |
Insufficient validation |
An insufficient data validation security issue has been found in the media component of the chromium browser before 85.0.4183.121. |
CVE-2020-15965 |
AVG-1234 |
Medium |
Yes |
Access restriction bypass |
An insufficient policy enforcement security issue has been found in the extensions component of the chromium browser before 85.0.4183.121. |
CVE-2020-15964 |
AVG-1234 |
High |
Yes |
Arbitrary code execution |
An out of bounds write security issue has been found in the V8 component of the chromium browser before 85.0.4183.121. |
CVE-2020-15963 |
AVG-1234 |
High |
Yes |
Access restriction bypass |
An insufficient policy enforcement security issue has been found in the extensions component of the chromium browser before 85.0.4183.121. |
CVE-2020-15962 |
AVG-1234 |
High |
Yes |
Access restriction bypass |
An insufficient policy enforcement security issue has been found in the serial component of the chromium browser before 85.0.4183.121. |
CVE-2020-15961 |
AVG-1234 |
High |
Yes |
Access restriction bypass |
An insufficient policy enforcement security issue has been found in the extensions component of the chromium browser before 85.0.4183.121 |
CVE-2020-15960 |
AVG-1234 |
High |
Yes |
Information disclosure |
An out of bounds read security issue has been found in the storage component of the chromium browser before 85.0.4183.121. |
CVE-2020-6831 |
AVG-1149 |
High |
Yes |
Arbitrary code execution |
A buffer overflow could occur when parsing and validating SCTP chunks in WebRTC, in Firefox before 76.0, Thunderbird before 68.8.0 and chromium before... |
CVE-2020-6579 |
AVG-1225 |
High |
Yes |
Access restriction bypass |
An insufficient policy enforcement security issue has been found in the networking component of the chromium browser before 85.0.4183.102. |
CVE-2020-6576 |
AVG-1225 |
High |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the offscreen canvas component of the chromium browser before 85.0.4183.102. |
CVE-2020-6575 |
AVG-1225 |
High |
Yes |
Access restriction bypass |
A race security issue has been found in the Mojo component of the chromium browser before 85.0.4183.102. |
CVE-2020-6574 |
AVG-1225 |
High |
Yes |
Access restriction bypass |
An insufficient policy enforcement security issue has been found in the installer component of the chromium browser before 85.0.4183.102. |
CVE-2020-6573 |
AVG-1225 |
High |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the video component of the chromium browser before 85.0.4183.102. |
CVE-2020-6557 |
AVG-1238 |
Medium |
Yes |
Access restriction bypass |
An inappropriate implementation security issue has been found in the networking component of the chromium browser before 86.0.4240.75. |
CVE-2020-6536 |
AVG-1206 |
Low |
No |
Content spoofing |
Incorrect security UI in PWAs in Google Chrome prior to 84.0.4147.89 allowed a remote attacker who had persuaded the user to install a PWA to spoof the... |
CVE-2020-6535 |
AVG-1206 |
Low |
Yes |
Content spoofing |
Insufficient data validation in WebUI in Google Chrome prior to 84.0.4147.89 allowed a remote attacker who had compromised the renderer process to inject... |
CVE-2020-6534 |
AVG-1206 |
Low |
Yes |
Denial of service |
Heap buffer overflow in WebRTC in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. |
CVE-2020-6533 |
AVG-1206 |
Low |
Yes |
Denial of service |
Type Confusion in V8 in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. |
CVE-2020-6531 |
AVG-1206 |
Low |
No |
Information disclosure |
Side-channel information leakage in scroll to text in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to leak cross-origin data via a crafted... |
CVE-2020-6530 |
AVG-1206 |
Low |
Yes |
Denial of service |
Out of bounds memory access in developer tools in Google Chrome prior to 84.0.4147.89 allowed an attacker who convinced a user to install a malicious... |
CVE-2020-6529 |
AVG-1206 |
Low |
Yes |
Information disclosure |
Inappropriate implementation in WebRTC in Google Chrome prior to 84.0.4147.89 allowed an attacker in a privileged network position to leak cross-origin data... |
CVE-2020-6528 |
AVG-1206 |
Low |
Yes |
Information disclosure |
Incorrect security UI in basic auth in Google Chrome on iOS prior to 84.0.4147.89 allowed a remote attacker to spoof the contents of the Omnibox (URL bar)... |
CVE-2020-6527 |
AVG-1206 |
Low |
Yes |
Certificate verification bypass |
Insufficient policy enforcement in CSP in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to bypass content security policy via a crafted HTML page. |
CVE-2020-6526 |
AVG-1206 |
Low |
Yes |
Authentication bypass |
Inappropriate implementation in iframe sandbox in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to bypass navigation restrictions via a... |
CVE-2020-6525 |
AVG-1206 |
Medium |
Yes |
Arbitrary code execution |
Heap buffer overflow in Skia in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. |
CVE-2020-6524 |
AVG-1206 |
Medium |
Yes |
Arbitrary code execution |
Heap buffer overflow in WebAudio in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. |
CVE-2020-6523 |
AVG-1206 |
Medium |
Yes |
Arbitrary code execution |
Out of bounds write in Skia in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. |
CVE-2020-6522 |
AVG-1206 |
Medium |
Yes |
Sandbox escape |
Inappropriate implementation in external protocol handlers in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to potentially perform a sandbox... |
CVE-2020-6521 |
AVG-1206 |
Medium |
Yes |
Information disclosure |
Side-channel information leakage in autofill in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to obtain potentially sensitive information... |
CVE-2020-6520 |
AVG-1206 |
Medium |
Yes |
Denial of service |
Heap buffer overflow in Skia. |
CVE-2020-6519 |
AVG-1206 |
Medium |
Yes |
Insufficient validation |
Policy bypass in CSP |
CVE-2020-6518 |
AVG-1206 |
Medium |
Yes |
Arbitrary code execution |
Use after free in developer tools. |
CVE-2020-6517 |
AVG-1206 |
High |
Yes |
Arbitrary code execution |
Heap buffer overflow in history. |
CVE-2020-6516 |
AVG-1206 |
High |
Yes |
Information disclosure |
Policy bypass in CORS in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to leak cross-origin data via a crafted HTML page. |
CVE-2020-6515 |
AVG-1206 |
High |
Yes |
Arbitrary code execution |
Use after free in tab strip in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. |
CVE-2020-6514 |
AVG-1206 |
High |
Yes |
Arbitrary code execution |
Inappropriate implementation in WebRTC. |
CVE-2020-6513 |
AVG-1206 |
High |
Yes |
Arbitrary code execution |
Heap buffer overflow in PDFium. |
CVE-2020-6512 |
AVG-1206 |
High |
Yes |
Insufficient validation |
Type Confusion in V8. |
CVE-2020-6511 |
AVG-1206 |
High |
Yes |
Information disclosure |
Side-channel information leakage in content security policy. |
CVE-2020-6510 |
AVG-1206 |
Critical |
Yes |
Arbitrary code execution |
Heap buffer overflow in background fetch. |
CVE-2020-6509 |
AVG-1192 |
High |
Yes |
Arbitrary code execution |
A use-after-free vulnerability has been found in the extensions component of chromium before 83.0.4103.116. |
CVE-2020-6507 |
AVG-1190 |
High |
Yes |
Arbitrary code execution |
An out-of-bounds write vulnerability has been found in the V8 component of chromium before 83.0.4103.106. |
CVE-2020-6506 |
AVG-1190 |
High |
Yes |
Access restriction bypass |
An insufficient policy enforcement vulnerability has been found in the WebView component of chromium before 83.0.4103.106. |
CVE-2020-6505 |
AVG-1190 |
High |
Yes |
Arbitrary code execution |
A use-after-free vulnerability has been found in the speech component of chromium before 83.0.4103.106. |
CVE-2020-6496 |
AVG-1178 |
High |
Yes |
Arbitrary code execution |
A use-after-free security issue has been found in the payments component of the chromium browser before 83.0.4103.97. |
CVE-2020-6495 |
AVG-1178 |
High |
Yes |
Access restriction bypass |
An insufficient policy enforcement security issue has been found in the developer tools component of the chromium browser before 83.0.4103.97. |
CVE-2020-6494 |
AVG-1178 |
High |
Yes |
Content spoofing |
An incorrect security UI security issue has been found in the payments component of the chromium browser before 83.0.4103.97 |
CVE-2020-6493 |
AVG-1178 |
High |
Yes |
Arbitrary code execution |
A use-after-free security issue has been found in the WebAuthentication component of the chromium browser before 83.0.4103.97. |
CVE-2020-6491 |
AVG-1167 |
Low |
Yes |
Content spoofing |
A incorrect security UI security issue has been found in the site information component of the chromium browser before 83.0.4103.61. |
CVE-2020-6490 |
AVG-1167 |
Low |
Yes |
Insufficient validation |
An insufficient data validation security issue has been found in the loader component of the chromium browser before 83.0.4103.61. |
CVE-2020-6489 |
AVG-1167 |
Low |
Yes |
Access restriction bypass |
An inappropriate implementation security issue has been found in the developer tools component of the chromium browser before 83.0.4103.61. |
CVE-2020-6488 |
AVG-1167 |
Low |
Yes |
Access restriction bypass |
An insufficient policy enforcement security issue has been found in the downloads component of the chromium browser before 83.0.4103.61. |
CVE-2020-6487 |
AVG-1167 |
Low |
Yes |
Access restriction bypass |
A insufficient policy enforcement security issue has been found in the downloads component of the chromium browser before 83.0.4103.61. |
CVE-2020-6486 |
AVG-1167 |
Medium |
Yes |
Access restriction bypass |
An insufficient policy enforcement security issue has been found in the navigations component of the chromium browser before 83.0.4103.61. |
CVE-2020-6485 |
AVG-1167 |
Medium |
Yes |
Insufficient validation |
An insufficient data validation security issue has been found in the media router component of the chromium browser before 83.0.4103.61. |
CVE-2020-6484 |
AVG-1167 |
Medium |
Yes |
Insufficient validation |
An insufficient data validation security issue has been found in the ChromeDriver component of the chromium browser before 83.0.4103.61. |
CVE-2020-6483 |
AVG-1167 |
Medium |
Yes |
Access restriction bypass |
An insufficient policy enforcement security issue has been found in the payments component of the chromium browser before 83.0.4103.61. |
CVE-2020-6482 |
AVG-1167 |
Medium |
Yes |
Access restriction bypass |
An insufficient policy enforcement security issue has been found in the developer tools component of the chromium browser before 83.0.4103.61. |
CVE-2020-6481 |
AVG-1167 |
Medium |
Yes |
Access restriction bypass |
An insufficient policy enforcement security issue has been found in the URL formatting component of the chromium browser before 83.0.4103.61. |
CVE-2020-6480 |
AVG-1167 |
Medium |
Yes |
Access restriction bypass |
An insufficient policy enforcement security issue has been found in the enterprise component of the chromium browser before 83.0.4103.61. |
CVE-2020-6479 |
AVG-1167 |
Medium |
Yes |
Access restriction bypass |
An inappropriate implementation security issue has been found in the sharing component of the chromium browser before 83.0.4103.61. |
CVE-2020-6478 |
AVG-1167 |
Medium |
Yes |
Access restriction bypass |
An inappropriate implementation security issue has been found in the full screen component of the chromium browser before 83.0.4103.61. |
CVE-2020-6477 |
AVG-1167 |
Medium |
No |
Access restriction bypass |
An inappropriate implementation security issue has been found in the installer component of the chromium browser before 83.0.4103.61. |
CVE-2020-6476 |
AVG-1167 |
Medium |
Yes |
Access restriction bypass |
An insufficient policy enforcement security issue has been found in the tab strip component of the chromium browser before 83.0.4103.61. |
CVE-2020-6475 |
AVG-1167 |
Medium |
Yes |
Content spoofing |
An incorrect security UI security issue has been found in the full screen component of the chromium browser before 83.0.4103.61. |
CVE-2020-6474 |
AVG-1167 |
Medium |
Yes |
Arbitrary code execution |
A use-after-free security issue has been found in the Blink component of the chromium browser before 83.0.4103.61. |
CVE-2020-6473 |
AVG-1167 |
Medium |
Yes |
Access restriction bypass |
An insufficient policy enforcement security issue has been found in the Blink component of the chromium browser before 83.0.4103.61. |
CVE-2020-6472 |
AVG-1167 |
Medium |
Yes |
Access restriction bypass |
An insufficient policy enforcement security issue has been found in the developer tools component of the chromium browser before 83.0.4103.61. |
CVE-2020-6471 |
AVG-1167 |
Medium |
Yes |
Access restriction bypass |
An insufficient policy enforcement security issue has been found in the developer tools component of the chromium browser before 83.0.4103.61. |
CVE-2020-6470 |
AVG-1167 |
Medium |
Yes |
Insufficient validation |
An insufficient validation of untrusted input security issue has been found in the clipboard component of the chromium browser before 83.0.4103.61 |
CVE-2020-6469 |
AVG-1167 |
High |
Yes |
Access restriction bypass |
An insufficient policy enforcement security issue has been found in the developer tools component of the chromium browser before 83.0.4103.61. |
CVE-2020-6468 |
AVG-1167 |
High |
Yes |
Arbitrary code execution |
A type confusion security issue has been found in the V8 component of the chromium browser before 83.0.4103.61. |
CVE-2020-6467 |
AVG-1167 |
High |
Yes |
Arbitrary code execution |
A use-after-free security issue has been found in the WebRTC component of the chromium browser before 83.0.4103.61 |
CVE-2020-6466 |
AVG-1167 |
High |
Yes |
Arbitrary code execution |
A use-after-free security issue has been found in the media component of the chromium browser before 83.0.4103.61. |
CVE-2020-6465 |
AVG-1167 |
High |
Yes |
Arbitrary code execution |
A use-after-free security issue has been found in the reader mode of the chromium browser before 83.0.4103.61 |
CVE-2020-6464 |
AVG-1149 |
High |
Yes |
Arbitrary code execution |
A type confusion issue has been found in the Blink component of the chromium browser before 81.0.4044.138. |
CVE-2020-6462 |
AVG-1143 |
High |
Yes |
Arbitrary code execution |
A use-after-free vulnerability has been found in the task scheduling component of the chromium browser before 81.0.4044.129. |
CVE-2020-6461 |
AVG-1143 |
High |
Yes |
Arbitrary code execution |
A use-after-free vulnerability has been found in the storage component of the chromium browser before 81.0.4044.129. |
CVE-2020-6460 |
AVG-1140 |
High |
Yes |
Insufficient validation |
An insufficient data validation security issue has been found in the URL formatting component of the chromium browser before 81.0.4044.122. |
CVE-2020-6459 |
AVG-1140 |
High |
Yes |
Arbitrary code execution |
A use-after-free security issue has been found in the payments component of the chromium browser before 81.0.4044.122. |
CVE-2020-6458 |
AVG-1140 |
High |
Yes |
Arbitrary code execution |
An out of bounds read and write security issue has been found in the PDFium component of the chromium browser before 81.0.4044.122. |
CVE-2020-6457 |
AVG-1134 |
Critical |
Yes |
Arbitrary code execution |
A use-after-free security issue has been found in the speech recognizer component of chromium before 81.0.4044.113. |
CVE-2020-6456 |
AVG-1128 |
Medium |
No |
Insufficient validation |
An insufficient validation of untrusted input security issue has been found in the clipboard component of the chromium browser before 81.0.4044.92. |
CVE-2020-6455 |
AVG-1128 |
High |
Yes |
Information disclosure |
A out of bounds read security issue has been found in the WebSQL component of the chromium browser before 81.0.4044.92. |
CVE-2020-6454 |
AVG-1128 |
High |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the extensions component of the chromium browser before 81.0.4044.92. |
CVE-2020-6452 |
AVG-1123 |
High |
Yes |
Arbitrary code execution |
A head-based buffer overflow vulnerability has been found in the Media component of the chromium browser before 80.0.3987.162. |
CVE-2020-6451 |
AVG-1123 |
High |
Yes |
Arbitrary code execution |
A use-after-free vulnerability has been found in the WebAudio component of the chromium browser before 80.0.3987.162. |
CVE-2020-6450 |
AVG-1123 |
High |
Yes |
Arbitrary code execution |
A use-after-free vulnerability has been found in the WebAudio component of the chromium browser before 80.0.3987.162. |
CVE-2020-6449 |
AVG-1118 |
High |
Yes |
Arbitrary code execution |
A use-after-free security issue has been found in the audio component of the chromium browser before 80.0.3987.149. |
CVE-2020-6448 |
AVG-1128 |
Low |
Yes |
Arbitrary code execution |
A use-after-free security issue has been found in the V8 component of the chromium browser before 81.0.4044.92. |
CVE-2020-6447 |
AVG-1128 |
Low |
Yes |
Access restriction bypass |
An inappropriate implementation security issue has been found in the developer tools component of the chromium browser before 81.0.4044.92. |
CVE-2020-6446 |
AVG-1128 |
Low |
Yes |
Access restriction bypass |
An insufficient policy enforcement security issue has been found in the trusted types component of the chromium browser before 81.0.4044.92. |
CVE-2020-6445 |
AVG-1128 |
Low |
Yes |
Access restriction bypass |
An insufficient policy enforcement security issue has been found in the trusted types component of the chromium browser before 81.0.4044.92. |
CVE-2020-6444 |
AVG-1128 |
Low |
Yes |
Information disclosure |
An uninitialized memory use issue has been found in the WebRTC component of the chromium browser before 81.0.4044.92. |
CVE-2020-6443 |
AVG-1128 |
Low |
Yes |
Insufficient validation |
An insufficient data validation security issue has been found in the developer tools component of the chromium browser before 81.0.4044.92. |
CVE-2020-6442 |
AVG-1128 |
Low |
Yes |
Access restriction bypass |
An inappropriate implementation security issue has been found in the cache component of the chromium browser before 81.0.4044.92. |
CVE-2020-6441 |
AVG-1128 |
Low |
No |
Access restriction bypass |
An insufficient policy enforcement security issue has been found in the omnibox component of the chromium browser before 81.0.4044.92. |
CVE-2020-6440 |
AVG-1128 |
Low |
Yes |
Access restriction bypass |
An inappropriate implementation security issue has been found in the extensions component of the chromium browser before 81.0.4044.92. |
CVE-2020-6439 |
AVG-1128 |
Low |
No |
Access restriction bypass |
An insufficient policy enforcement security issue has been found in the navigations component of the chromium browser before 81.0.4044.92. |
CVE-2020-6438 |
AVG-1128 |
Low |
Yes |
Access restriction bypass |
An insufficient policy enforcement security issue has been found in the extensions component of the chromium browser before 81.0.4044.92. |
CVE-2020-6437 |
AVG-1128 |
Low |
Yes |
Access restriction bypass |
An inappropriate implementation security issue has been found in the WebView component of the chromium browser before 81.0.4044.92. |
CVE-2020-6436 |
AVG-1128 |
Medium |
Yes |
Arbitrary code execution |
A use-after-free security issue has been found in the window management component of the chromium browser before 81.0.4044.92. |
CVE-2020-6435 |
AVG-1128 |
Medium |
Yes |
Access restriction bypass |
An insufficient policy enforcement security issue has been found in the extensions component of the chromium browser before 81.0.4044.92. |
CVE-2020-6434 |
AVG-1128 |
Medium |
Yes |
Arbitrary code execution |
A use-after-free security issue has been found in the devtools component of the chromium browser before 81.0.4044.92. |
CVE-2020-6433 |
AVG-1128 |
Medium |
Yes |
Access restriction bypass |
An insufficient policy enforcement security issue has been found in the extensions component of the chromium browser before 81.0.4044.92. |
CVE-2020-6432 |
AVG-1128 |
Medium |
Yes |
Access restriction bypass |
An insufficient policy enforcement security issue has been found in the navigations component of the chromium browser before 81.0.4044.92. |
CVE-2020-6431 |
AVG-1128 |
Medium |
Yes |
Access restriction bypass |
An insufficient policy enforcement security issue has been found in the full screen component of the chromium browser before 81.0.4044.92. |
CVE-2020-6430 |
AVG-1128 |
Medium |
Yes |
Arbitrary code execution |
A type confusion security issue has been found in the V8 component of the chromium browser before 81.0.4044.92. |
CVE-2020-6429 |
AVG-1118 |
High |
Yes |
Arbitrary code execution |
A use-after-free security issue has been found in the audio component of the chromium browser before 80.0.3987.149. |
CVE-2020-6428 |
AVG-1118 |
High |
Yes |
Arbitrary code execution |
A use-after-free security issue has been found in the audio component of the chromium browser before 80.0.3987.149. |
CVE-2020-6427 |
AVG-1118 |
High |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the audio component of the chromium browser before 80.0.3987.149. |
CVE-2020-6426 |
AVG-1118 |
High |
Yes |
Access restriction bypass |
An inappropriate implementation security issue has been found in the V8 component of the chromium browser before 80.0.3987.149. |
CVE-2020-6425 |
AVG-1118 |
High |
Yes |
Access restriction bypass |
An insufficient policy enforcement security issue has been found in the extensions component of the chromium browser before 80.0.3987.149. |
CVE-2020-6424 |
AVG-1118 |
High |
Yes |
Arbitrary code execution |
A use-after-free security issue has been found in the media component of the chromium browser before 80.0.3987.149. |
CVE-2020-6423 |
AVG-1128 |
High |
Yes |
Arbitrary code execution |
A use after free security issue has been found in the audio component of the chromium browser before 81.0.4044.92. |
CVE-2020-6422 |
AVG-1118 |
High |
Yes |
Arbitrary code execution |
A use-after-free security issue has been found in the WebGL component of the chromium browser before 80.0.3987.149. |
CVE-2020-6420 |
AVG-1107 |
High |
Yes |
Access restriction bypass |
An insufficient policy enforcement issue has been found in the media component of chromium before 80.0.3987.132. |
CVE-2020-6418 |
AVG-1102 |
High |
Yes |
Arbitrary code execution |
A type confusion vulnerability has been found in the V8 component of chromium before 80.0.3987.122. |
CVE-2020-6416 |
AVG-1092 |
Low |
Yes |
Insufficient validation |
An insufficient data validation security issue has been found in the streams component of the chromium browser before 80.0.3987.8. |
CVE-2020-6415 |
AVG-1092 |
Low |
Yes |
Access restriction bypass |
An inappropriate implementation security issue has been found in the javascript component of the chromium browser before 80.0.3987.8. |
CVE-2020-6414 |
AVG-1092 |
Low |
Yes |
Access restriction bypass |
An insufficient policy enforcement security issue has been found in the Safe Browsing component of the chromium browser before 80.0.3987.8. |
CVE-2020-6413 |
AVG-1092 |
Low |
Yes |
Access restriction bypass |
An inappropriate implementation security issue has been found in the Blink component of the chromium browser before 80.0.3987.8. |
CVE-2020-6412 |
AVG-1092 |
Low |
Yes |
Insufficient validation |
An insufficient validation of untrusted input security issue has been found in the OmniBox component of the chromium browser before 80.0.3987.8. |
CVE-2020-6411 |
AVG-1092 |
Low |
Yes |
Insufficient validation |
An insufficient validation of untrusted input security issue has been found in the OmniBox component of the chromium browser before 80.0.3987.8. |
CVE-2020-6410 |
AVG-1092 |
Low |
Yes |
Access restriction bypass |
An insufficient policy enforcement security issue has been found in the navigation component of the chromium browser before 80.0.3987.8. |
CVE-2020-6409 |
AVG-1092 |
Low |
Yes |
Access restriction bypass |
An inappropriate implementation security issue has been found in the OmniBox component of the chromium browser before 80.0.3987.8. |
CVE-2020-6408 |
AVG-1092 |
Low |
Yes |
Access restriction bypass |
An insufficient policy enforcement security issue has been found in the CORS component of the chromium browser before 80.0.3987.8. |
CVE-2020-6407 |
AVG-1102 |
High |
Yes |
Information disclosure |
An out-of-bounds memory access vulnerability has been found in the streams component of chromium before 80.0.3987.122. |
CVE-2020-6406 |
AVG-1092 |
Medium |
Yes |
Arbitrary code execution |
A use-after-free security issue has been found in the Audio component of the chromium browser before 80.0.3987.8. |
CVE-2020-6405 |
AVG-1092 |
Medium |
Yes |
Information disclosure |
An out of bounds read has been found in the SQLite component of the chromium browser before 80.0.3987.8. |
CVE-2020-6404 |
AVG-1092 |
Medium |
Yes |
Access restriction bypass |
An inappropriate implementation security issue has been found in the Blink component of the chromium browser before 80.0.3987.8. |
CVE-2020-6403 |
AVG-1092 |
Medium |
Yes |
Content spoofing |
A incorrect security UI issue has been found in the OmniBox component of the chromium browser before 80.0.3987.8. |
CVE-2020-6402 |
AVG-1092 |
Medium |
Yes |
Access restriction bypass |
An insufficient policy enforcement security issue has been found in the Downloads component of the chromium browser before 80.0.3987.8. |
CVE-2020-6401 |
AVG-1092 |
Medium |
Yes |
Insufficient validation |
An insufficient validation of untrusted input security issue has been found in the OmniBox component of the chromium browser before 80.0.3987.8. |
CVE-2020-6400 |
AVG-1092 |
Medium |
Yes |
Access restriction bypass |
An inappropriate implementation issue has been found in the CORS component of the chromium browser before 80.0.3987.8. |
CVE-2020-6399 |
AVG-1092 |
Medium |
Yes |
Access restriction bypass |
An insufficient policy enforcement issue has been found in the AppCache component of the chromium browser before 80.0.3987.8. |
CVE-2020-6398 |
AVG-1092 |
Medium |
Yes |
Information disclosure |
An uninitialized use has been found in the PDFium component of the chromium browser before 80.0.3987.8. |
CVE-2020-6397 |
AVG-1092 |
Medium |
Yes |
Content spoofing |
An incorrect security UI issue has been found in the sharing component of the chromium browser before 80.0.3987.8. |
CVE-2020-6396 |
AVG-1092 |
Medium |
Yes |
Access restriction bypass |
An inappropriate implementation security issue has been found in the Skia component of the chromium browser before 80.0.3987.8. |
CVE-2020-6395 |
AVG-1092 |
Medium |
Yes |
Information disclosure |
An out of bounds read has been found in the javascript component of the chromium browser before 80.0.3987.8. |
CVE-2020-6394 |
AVG-1092 |
Medium |
Yes |
Access restriction bypass |
An insufficient policy enforcement security issue has been found in the Blink component of the chromium browser before 80.0.3987.8. |
CVE-2020-6393 |
AVG-1092 |
Medium |
Yes |
Access restriction bypass |
An insufficient policy enforcement security issue has been found in the Blink component of the chromium browser before 80.0.3987.8. |
CVE-2020-6392 |
AVG-1092 |
Medium |
Yes |
Access restriction bypass |
An insufficient policy enforcement security issue has been found in the Extensions component of the chromium browser before 80.0.3987.8. |
CVE-2020-6391 |
AVG-1092 |
Medium |
Yes |
Insufficient validation |
An insufficient validation of untrusted input security issue has been found in the Blink component of the chromium browser before 80.0.3987.8. |
CVE-2020-6390 |
AVG-1092 |
High |
Yes |
Information disclosure |
An out of bounds memory access has been found in the streams component of the chromium browser before 80.0.3987.8. |
CVE-2020-6389 |
AVG-1092 |
Critical |
Yes |
Arbitrary code execution |
An out of bounds write has been found in the WebRTC component of the chromium browser before 80.0.3987.8. |
CVE-2020-6388 |
AVG-1092 |
High |
Yes |
Information disclosure |
An out of bounds memory access has been found in the WebAudio component of the chromium browser before 80.0.3987.8. |
CVE-2020-6387 |
AVG-1092 |
Critical |
Yes |
Arbitrary code execution |
An out of bounds write has been found in the WebRTC component of the chromium browser before 80.0.3987.8. |
CVE-2020-6385 |
AVG-1092 |
High |
Yes |
Access restriction bypass |
An insufficient policy enforcement security issue has been found in the storage component of the chromium browser before 80.0.3987.8. |
CVE-2020-6382 |
AVG-1092 |
High |
Yes |
Arbitrary code execution |
A type confusion security issue has been found in the javascript component of the chromium browser before 80.0.3987.8. |
CVE-2020-6381 |
AVG-1092 |
High |
Yes |
Arbitrary code execution |
An integer overflow security issue has been found in the javascript component of the chromium browser before 80.0.3987.8. |
CVE-2020-6380 |
AVG-1088 |
High |
Yes |
Insufficient validation |
An extension message verification error has been found in the chromium browser before 79.0.3945.130. |
CVE-2020-6379 |
AVG-1088 |
High |
Yes |
Arbitrary code execution |
A use-after-free vulnerability has been found in the speech recognizer component of the chromium browser before 79.0.3945.130. |
CVE-2020-6378 |
AVG-1088 |
Critical |
Yes |
Arbitrary code execution |
A use-after-free vulnerability has been found in the speech recognizer component of the chromium browser before 79.0.3945.130. |
CVE-2019-20503 |
AVG-1118 |
Medium |
Yes |
Information disclosure |
An out-of-bounds read has been found in Firefox before 74, Thunderbird before 68.6 and chromium before 80.0.3987.149. The inputs to... |
CVE-2019-19926 |
AVG-1092 |
High |
Yes |
Insufficient validation |
An inappropriate implementation security issue has been found in the SQLite component of the chromium browser before 80.0.3987.8. |
CVE-2019-19925 |
AVG-1092 |
High |
Yes |
Insufficient validation |
Multiple vulnerabilities have been found in the SQLite component of the chromium browser before 80.0.3987.8. |
CVE-2019-19923 |
AVG-1092 |
Medium |
Yes |
Information disclosure |
An out of bounds memory access has been found in the SQLite component of the chromium browser before 80.0.3987.8. |
CVE-2019-19880 |
AVG-1092 |
High |
Yes |
Insufficient validation |
Multiple vulnerabilities have been found in the SQLite component of the chromium browser before 80.0.3987.8. |
CVE-2019-18197 |
AVG-1092 |
High |
Yes |
Insufficient validation |
Multiple vulnerabilities have been found in the xml component of the chromium browser before 80.0.3987.8. |
CVE-2019-15903 |
AVG-1053 |
Medium |
Yes |
Denial of service |
A security issue has been found in libexpat before 2.2.8, where crafted XML input could fool the parser into changing from DTD parsing to document parsing... |
CVE-2019-13767 |
AVG-1078 |
Critical |
Yes |
Arbitrary code execution |
A use-after-free vulnerability has been found in the media picker component of the chromium browser before 79.0.3945.88. |
CVE-2019-13764 |
AVG-1076 |
High |
Yes |
Arbitrary code execution |
Type confusion in JavaScript in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. |
CVE-2019-13763 |
AVG-1076 |
Low |
Yes |
Information disclosure |
Insufficient policy enforcement in payments in Google Chrome prior to 79.0.3945.79 allowed a remote attacker who had compromised the renderer process to... |
CVE-2019-13762 |
AVG-1076 |
Low |
Yes |
Content spoofing |
Insufficient policy enforcement in downloads in Google Chrome on Windows prior to 79.0.3945.79 allowed a local attacker to spoof downloaded files via local code. |
CVE-2019-13761 |
AVG-1076 |
Low |
Yes |
Content spoofing |
Incorrect security UI in Omnibox in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to perform domain spoofing via IDN homographs via a... |
CVE-2019-13759 |
AVG-1076 |
Low |
Yes |
Content spoofing |
Incorrect security UI in interstitials in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to perform domain spoofing via a crafted HTML page. |
CVE-2019-13758 |
AVG-1076 |
Low |
Yes |
Authentication bypass |
Insufficient policy enforcement in navigation in Google Chrome on Android prior to 79.0.3945.79 allowed a remote attacker to bypass navigation restrictions... |
CVE-2019-13757 |
AVG-1076 |
Low |
Yes |
Content spoofing |
Incorrect security UI in Omnibox in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to perform domain spoofing via IDN homographs via a... |
CVE-2019-13756 |
AVG-1076 |
Low |
Yes |
Content spoofing |
Incorrect security UI in printing in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to perform domain spoofing via a crafted HTML page. |
CVE-2019-13755 |
AVG-1076 |
Low |
Yes |
Access restriction bypass |
Insufficient policy enforcement in extensions in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to disable extensions via a crafted HTML page. |
CVE-2019-13754 |
AVG-1076 |
Low |
Yes |
Access restriction bypass |
Insufficient policy enforcement in extensions in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to bypass navigation restrictions via a... |
CVE-2019-13753 |
AVG-1076 |
Medium |
Yes |
Information disclosure |
Out of bounds read in SQLite in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to obtain potentially sensitive information from process... |
CVE-2019-13752 |
AVG-1076 |
Medium |
Yes |
Information disclosure |
Out of bounds read in SQLite in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to obtain potentially sensitive information from process... |
CVE-2019-13751 |
AVG-1076 |
Medium |
Yes |
Information disclosure |
Uninitialized data in SQLite in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to obtain potentially sensitive information from process... |
CVE-2019-13750 |
AVG-1076 |
Medium |
Yes |
Sandbox escape |
Insufficient data validation in SQLite in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to bypass defense-in-depth measures via a crafted HTML page. |
CVE-2019-13749 |
AVG-1076 |
Medium |
Yes |
Content spoofing |
Incorrect security UI in Omnibox in Google Chrome on iOS prior to 79.0.3945.79 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via... |
CVE-2019-13748 |
AVG-1076 |
Medium |
Yes |
Information disclosure |
Insufficient policy enforcement in developer tools in Google Chrome prior to 79.0.3945.79 allowed a local attacker to obtain potentially sensitive... |
CVE-2019-13747 |
AVG-1076 |
Medium |
Yes |
Arbitrary code execution |
Uninitialized data in rendering in Google Chrome on Android prior to 79.0.3945.79 allowed a remote attacker to potentially exploit heap corruption via a... |
CVE-2019-13746 |
AVG-1076 |
Medium |
Yes |
Content spoofing |
Insufficient policy enforcement in Omnibox in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to spoof the contents of the Omnibox (URL bar)... |
CVE-2019-13745 |
AVG-1076 |
Medium |
Yes |
Information disclosure |
Insufficient policy enforcement in audio in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to leak cross-origin data via a crafted HTML page. |
CVE-2019-13744 |
AVG-1076 |
Medium |
Yes |
Information disclosure |
Insufficient policy enforcement in cookies in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to leak cross-origin data via a crafted HTML page. |
CVE-2019-13743 |
AVG-1076 |
Medium |
Yes |
Content spoofing |
Incorrect security UI in external protocol handling in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to spoof security UI via a crafted HTML page. |
CVE-2019-13742 |
AVG-1076 |
Medium |
Yes |
Content spoofing |
Incorrect security UI in Omnibox in Google Chrome on iOS prior to 79.0.3945.79 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via... |
CVE-2019-13741 |
AVG-1076 |
Medium |
Yes |
Same-origin policy bypass |
Insufficient validation of untrusted input in Blink in Google Chrome prior to 79.0.3945.79 allowed a local attacker to bypass same origin policy via crafted... |
CVE-2019-13740 |
AVG-1076 |
Medium |
Yes |
Content spoofing |
Incorrect security UI in sharing in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to perform domain spoofing via a crafted HTML page. |
CVE-2019-13739 |
AVG-1076 |
Medium |
Yes |
Content spoofing |
Insufficient policy enforcement in Omnibox in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to perform domain spoofing via IDN homographs... |
CVE-2019-13738 |
AVG-1076 |
Medium |
Yes |
Access restriction bypass |
Insufficient policy enforcement in navigation in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to bypass site isolation via a crafted HTML page. |
CVE-2019-13737 |
AVG-1076 |
Medium |
Yes |
Information disclosure |
Insufficient policy enforcement in autocomplete in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to obtain potentially sensitive information... |
CVE-2019-13736 |
AVG-1076 |
Medium |
Yes |
Arbitrary code execution |
Integer overflow in PDFium in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file. |
CVE-2019-13735 |
AVG-1076 |
High |
Yes |
Arbitrary code execution |
Out of bounds write in JavaScript in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted... |
CVE-2019-13734 |
AVG-1076 |
High |
Yes |
Arbitrary code execution |
Out of bounds write in SQLite in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. |
CVE-2019-13732 |
AVG-1076 |
High |
Yes |
Arbitrary code execution |
Use-after-free in WebAudio in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. |
CVE-2019-13730 |
AVG-1076 |
High |
Yes |
Arbitrary code execution |
Type confusion in JavaScript in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. |
CVE-2019-13729 |
AVG-1076 |
High |
Yes |
Arbitrary code execution |
Use-after-free in WebSockets in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. |
CVE-2019-13728 |
AVG-1076 |
High |
Yes |
Arbitrary code execution |
Out of bounds write in JavaScript in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. |
CVE-2019-13727 |
AVG-1076 |
High |
Yes |
Access restriction bypass |
Insufficient policy enforcement in WebSockets in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to bypass same origin policy via a crafted HTML page. |
CVE-2019-13726 |
AVG-1076 |
Critical |
Yes |
Arbitrary code execution |
Buffer overflow in password manager in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to execute arbitrary code via a crafted HTML page. |
CVE-2019-13725 |
AVG-1076 |
Critical |
Yes |
Arbitrary code execution |
Use-after-free in Bluetooth in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to execute arbitrary code via a crafted HTML page. |
CVE-2019-13721 |
AVG-1058 |
High |
Yes |
Arbitrary code execution |
A use-after-free vulnerability has been found in the PDFium component of the chromium browser before 78.0.3904.87. |
CVE-2019-13720 |
AVG-1058 |
Critical |
Yes |
Arbitrary code execution |
A use-after-free vulnerability has been found in the audio component of the chromium browser before 78.0.3904.87. Google is aware of reports that an exploit... |
CVE-2019-13719 |
AVG-1053 |
Low |
Yes |
Content spoofing |
A security issue has been found in chromium before 78.0.3904.70 where notifications could be obscured. |
CVE-2019-13718 |
AVG-1053 |
Low |
Yes |
Content spoofing |
A security issue has been found in chromium before 78.0.3904.70 where IDNs could be spoofed. |
CVE-2019-13717 |
AVG-1053 |
Low |
Yes |
Content spoofing |
A security issue has been found in chromium before 78.0.3904.70 where notifications could be obscured. |
CVE-2019-13716 |
AVG-1053 |
Low |
Yes |
Denial of service |
A security issue has been found in chromium before 78.0.3904.70 where a service worker could end up in an invalid state. |
CVE-2019-13715 |
AVG-1053 |
Low |
Yes |
Content spoofing |
A security issue has been found in chromium before 78.0.3904.70 where the content of the address bar could be spoofed. |
CVE-2019-13714 |
AVG-1053 |
Low |
Yes |
Cross-site scripting |
A CSS injection has been found in chromium before 78.0.3904.70. |
CVE-2019-13713 |
AVG-1053 |
Medium |
Yes |
Information disclosure |
A cross-origin data leak has been found in chromium before 78.0.3904.70. |
CVE-2019-13711 |
AVG-1053 |
Medium |
Yes |
Information disclosure |
A cross-context information leak has been found in chromium before 78.0.3904.70. |
CVE-2019-13710 |
AVG-1053 |
Medium |
Yes |
Access restriction bypass |
A security issue has been found in chromium before 78.0.3904.70 where the file download protection could be bypassed. |
CVE-2019-13709 |
AVG-1053 |
Medium |
Yes |
Access restriction bypass |
A security issue has been found in chromium before 78.0.3904.70 where the file download protection could be bypassed. |
CVE-2019-13708 |
AVG-1053 |
Medium |
Yes |
Authentication bypass |
A security issue has been found in chromium before 78.0.3904.70 where HTTP authentication could be spoofed. |
CVE-2019-13707 |
AVG-1053 |
Medium |
Yes |
Information disclosure |
A file storage disclosure issue has been found in chromium before 78.0.3904.70. |
CVE-2019-13706 |
AVG-1053 |
Medium |
Yes |
Information disclosure |
An out-of-bounds read has been found in the PDFium component of chromium before 78.0.3904.70. |
CVE-2019-13705 |
AVG-1053 |
Medium |
Yes |
Access restriction bypass |
An extension permission bypass has been found in chromium before 78.0.3904.70. |
CVE-2019-13704 |
AVG-1053 |
Medium |
Yes |
Access restriction bypass |
A CSP bypass has been found in chromium before 78.0.3904.70. |
CVE-2019-13703 |
AVG-1053 |
Medium |
Yes |
Content spoofing |
A URL bar spoofing issue has been found in chromium before 78.0.3904.70. |
CVE-2019-13702 |
AVG-1053 |
Medium |
No |
Privilege escalation |
A privilege escalation issue has been found in chromium before 78.0.3904.70. |
CVE-2019-13701 |
AVG-1053 |
High |
Yes |
Content spoofing |
A URL spoofing issue has been found in chromium before 78.0.3904.70. |
CVE-2019-13700 |
AVG-1053 |
High |
Yes |
Arbitrary code execution |
A buffer overrun issue has been found in the Blink component of chromium before 78.0.3904.70. |
CVE-2019-13699 |
AVG-1053 |
High |
Yes |
Arbitrary code execution |
A use-after-free issue has been found in the media component of chromium before 78.0.3904.70. |
CVE-2019-13697 |
AVG-1043 |
High |
Yes |
Information disclosure |
A cross-origin size leak vulnerability has been found in the chromium browser before 77.0.3865.120. |
CVE-2019-13696 |
AVG-1043 |
High |
Yes |
Arbitrary code execution |
A use-after-free vulnerability has been found in the V8 component of the chromium browser before 77.0.3865.120. |
CVE-2019-13695 |
AVG-1043 |
High |
Yes |
Arbitrary code execution |
A use-after-free vulnerability has been found in the audio component of the chromium browser before 77.0.3865.120. |
CVE-2019-13694 |
AVG-1043 |
High |
Yes |
Arbitrary code execution |
A use-after-free vulnerability has been found in the WebRTC component of the chromium browser before 77.0.3865.120. |
CVE-2019-13693 |
AVG-1043 |
High |
Yes |
Arbitrary code execution |
A use-after-free vulnerability has been found in the IndexedDB component of the chromium browser before 77.0.3865.120. |
CVE-2019-5868 |
AVG-1018 |
High |
Yes |
Arbitrary code execution |
A use-after-free issue has been found in PDFium's ExecuteFieldAction, in the chromium browser before 76.0.3809.100. |
CVE-2019-5867 |
AVG-1018 |
Medium |
Yes |
Arbitrary code execution |
An out-of-bounds read has been found in the V8 component of the chromium browser before 76.0.3809.100. |
CVE-2019-5865 |
AVG-1013 |
Medium |
Yes |
Access restriction bypass |
A site isolation bypass from a compromised renderer has been found in Chromium before 76.0.3809.87. |
CVE-2019-5864 |
AVG-1013 |
Low |
Yes |
Access restriction bypass |
An insufficient port filtering in CORS for extensions issue has been found in Chromium before 76.0.3809.87. |
CVE-2019-5862 |
AVG-1013 |
Low |
Yes |
Access restriction bypass |
An issue with AppCache not being robust to compromised renderers has been found in Chromium before 76.0.3809.87. |
CVE-2019-5861 |
AVG-1013 |
Low |
Yes |
Content spoofing |
An issue has been found in Chromium before 76.0.3809.87, where click location was incorrectly checked. |
CVE-2019-5860 |
AVG-1013 |
High |
Yes |
Arbitrary code execution |
A use-after-free issue has been found in the PDFium component of Chromium before 76.0.3809.87. |
CVE-2019-5859 |
AVG-1013 |
High |
Yes |
Access restriction bypass |
An issue has been found in Chromium before 76.0.3809.87, where res: URIs can load alternative browsers. |
CVE-2019-5858 |
AVG-1013 |
Low |
Yes |
Insufficient validation |
An insufficient filtering of Open URL service parameters issue has been found in Chromium before 76.0.3809.87. |
CVE-2019-5857 |
AVG-1013 |
Low |
Yes |
Denial of service |
An issue has been found in Chromium before 76.0.3809.87 where the comparison of -0 and null yields a crash. |
CVE-2019-5856 |
AVG-1013 |
Medium |
Yes |
Access restriction bypass |
An insufficient checks on filesystem: URI permissions issue has been found in Chromium before 76.0.3809.87. |
CVE-2019-5855 |
AVG-1013 |
Medium |
Yes |
Arbitrary code execution |
An integer overflow issue has been found in the text rendering of the PDFium component of Chromium before 76.0.3809.87. |
CVE-2019-5854 |
AVG-1013 |
Low |
Yes |
Arbitrary code execution |
An integer overflow issue has been found in the text rendering of the PDFium component of Chromium before 76.0.3809.87. |
CVE-2019-5853 |
AVG-1013 |
High |
Yes |
Arbitrary code execution |
A memory corruption issue has been found in the regexp length checks of Chromium before 76.0.3809.87. |
CVE-2019-5852 |
AVG-1013 |
Low |
Yes |
Denial of service |
An object leak issue has been found in the utility functions of Chromium before 76.0.3809.87. |
CVE-2019-5851 |
AVG-1013 |
High |
Yes |
Arbitrary code execution |
A use-after-poison issue has been found in the offline audio context component of Chromium before 76.0.3809.87. |
CVE-2019-5850 |
AVG-1013 |
High |
Yes |
Arbitrary code execution |
A use-after-free issue has been found in the offline page fetcher component of Chromium before 76.0.3809.87. |
CVE-2019-5848 |
AVG-1005 |
Medium |
Yes |
Information disclosure |
A security issue has been found in chromium before 75.0.3770.142, where font sizes may expose sensitive information. |
CVE-2019-5847 |
AVG-1005 |
High |
Yes |
Arbitrary code execution |
A security issue has been found in chromium before 75.0.3770.142, where V8 sealed/frozen elements can cause a crash. |
CVE-2019-5842 |
AVG-981 |
High |
Yes |
Arbitrary code execution |
A use-after-free vulnerability has been found in the Blink component of the chromium browser before 75.0.3770.90. |
CVE-2019-5840 |
AVG-972 |
Low |
Yes |
Access restriction bypass |
A popup blocker bypass vulnerability has been found in the chromium browser before 75.0.3770.80. |
CVE-2019-5839 |
AVG-972 |
Low |
Yes |
Access restriction bypass |
An incorrect handling of certain code points vulnerability has been found in the Blink component of the chromium browser before 75.0.3770.80. |
CVE-2019-5838 |
AVG-972 |
Low |
Yes |
Access restriction bypass |
An overly permissive tab access vulnerability has been found in the Extensions component of the chromium browser before 75.0.3770.80. |
CVE-2019-5837 |
AVG-972 |
Medium |
Yes |
Information disclosure |
A cross-origin resources size disclosure vulnerability has been found in the Appcache component of the chromium browser before 75.0.3770.80. |
CVE-2019-5836 |
AVG-972 |
Medium |
Yes |
Arbitrary code execution |
A heap-based buffer overflow vulnerability has been found in the Angle component of the chromium browser before 75.0.3770.80. |
CVE-2019-5835 |
AVG-972 |
Medium |
Yes |
Information disclosure |
An out-of-bounds read vulnerability has been found in the Swiftshader component of the chromium browser before 75.0.3770.80. |
CVE-2019-5833 |
AVG-972 |
Medium |
Yes |
Content spoofing |
An inconsistent security UI placement vulnerability has been found in the chromium browser before 75.0.3770.80. |
CVE-2019-5832 |
AVG-972 |
Medium |
Yes |
Access restriction bypass |
An incorrect CORS handling vulnerability has been found in the XHR component of the chromium browser before 75.0.3770.80. |
CVE-2019-5831 |
AVG-972 |
Medium |
Yes |
Incorrect calculation |
An incorrect map processing vulnerability has been found in the V8 component of the chromium browser before 75.0.3770.80. |
CVE-2019-5830 |
AVG-972 |
Medium |
Yes |
Access restriction bypass |
An incorrectly credentialed requests vulnerability has been found in the CORS component of the chromium browser before 75.0.3770.80. |
CVE-2019-5829 |
AVG-972 |
Critical |
Yes |
Arbitrary code execution |
A use-after-free vulnerability has been found in the Download Manager component of the chromium browser before 75.0.3770.80. |
CVE-2019-5828 |
AVG-972 |
Critical |
Yes |
Arbitrary code execution |
A use-after-free vulnerability has been found in the ServiceWorker component of the chromium browser before 75.0.3770.80. |
CVE-2019-5823 |
AVG-952 |
Low |
Yes |
Access restriction bypass |
A forced navigation from service worker vulnerability has been found in the chromium browser before 74.0.3729.108. |
CVE-2019-5822 |
AVG-952 |
Low |
Yes |
Access restriction bypass |
A CORS bypass vulnerability has been found in the download manager component of the chromium browser before 74.0.3729.108. |
CVE-2019-5821 |
AVG-952 |
Medium |
Yes |
Arbitrary code execution |
An integer overflow vulnerability has been found in the PDFium component of the chromium browser before 74.0.3729.108. |
CVE-2019-5820 |
AVG-952 |
Medium |
Yes |
Arbitrary code execution |
An integer overflow vulnerability has been found in the PDFium component of the chromium browser before 74.0.3729.108. |
CVE-2019-5819 |
AVG-952 |
Medium |
Yes |
Insufficient validation |
An incorrect escaping vulnerability has been found in the developer tools component of the chromium browser before 74.0.3729.108. |
CVE-2019-5818 |
AVG-952 |
Medium |
Yes |
Information disclosure |
An uninitialized value vulnerability has been found in the media reader component of the chromium browser before 74.0.3729.108. |
CVE-2019-5815 |
AVG-952 |
Medium |
Yes |
Arbitrary code execution |
A heap-based buffer overflow vulnerability has been found in the Blink component of the chromium browser before 74.0.3729.108. |
CVE-2019-5814 |
AVG-952 |
Medium |
Yes |
Access restriction bypass |
A CORS bypass vulnerability has been found in the Blink component of the chromium browser before 74.0.3729.108. |
CVE-2019-5813 |
AVG-952 |
Medium |
Yes |
Information disclosure |
An out-of-bounds read vulnerability has been found in the V8 component of the chromium browser before 74.0.3729.108. |
CVE-2019-5811 |
AVG-952 |
Medium |
Yes |
Access restriction bypass |
A CORS bypass vulnerability has been found in the Blink component of the chromium browser before 74.0.3729.108. |
CVE-2019-5810 |
AVG-952 |
Medium |
Yes |
Information disclosure |
A user information disclosure vulnerability has been found in the Autofill component of the chromium browser before 74.0.3729.108. |
CVE-2019-5809 |
AVG-952 |
Critical |
Yes |
Arbitrary code execution |
A use-after-free vulnerability has been found in the Blink component of the chromium browser before 74.0.3729.108. |
CVE-2019-5808 |
AVG-952 |
Critical |
Yes |
Arbitrary code execution |
A use-after-free vulnerability has been found in the Blink component of the chromium browser before 74.0.3729.108. |
CVE-2019-5807 |
AVG-952 |
Critical |
Yes |
Arbitrary code execution |
A memory corruption vulnerability has been found in the V8 component of the chromium browser before 74.0.3729.108. |
CVE-2019-5806 |
AVG-952 |
Critical |
Yes |
Arbitrary code execution |
An integer overflow vulnerability has been found in the Andle component of the chromium browser before 74.0.3729.108. |
CVE-2019-5805 |
AVG-952 |
Critical |
Yes |
Arbitrary code execution |
A use-after-free vulnerability has been found in the PDFium component of the chromium browser before 74.0.3729.108. |
CVE-2019-5803 |
AVG-923 |
Low |
Yes |
Access restriction bypass |
A CSP bypass issue with Javascript URLs has been found in the chromium browser before 73.0.3683.75. |
CVE-2019-5802 |
AVG-923 |
Medium |
Yes |
Content spoofing |
A UI spoofing issue has been found in the chromium browser before 73.0.3683.75. |
CVE-2019-5800 |
AVG-923 |
Medium |
Yes |
Access restriction bypass |
A CSP bypass issue with blob URLs has been found in the chromium browser before 73.0.3683.75. |
CVE-2019-5799 |
AVG-923 |
Medium |
Yes |
Access restriction bypass |
A CSP bypass issue with blob URLs has been found in the chromium browser before 73.0.3683.75. |
CVE-2019-5798 |
AVG-923 |
Medium |
Yes |
Information disclosure |
An out-of-bounds read has been found in the Skia component of the chromium browser before 73.0.3683.75 and Thunderbird before 60.7.0. |
CVE-2019-5797 |
AVG-923 |
Medium |
Yes |
Arbitrary code execution |
A race condition has been found in the DOMStorage component of the chromium browser before 73.0.3683.75. |
CVE-2019-5796 |
AVG-923 |
Medium |
Yes |
Arbitrary code execution |
A race condition has been found in the Extensions component of the chromium browser before 73.0.3683.75. |
CVE-2019-5795 |
AVG-923 |
Medium |
Yes |
Arbitrary code execution |
An integer overflow issue has been found in the PDFium component of the chromium browser before 73.0.3683.75. |
CVE-2019-5794 |
AVG-923 |
Medium |
Yes |
Content spoofing |
A UI spoofing issue has been found in the chromium browser before 73.0.3683.75. |
CVE-2019-5793 |
AVG-923 |
Medium |
Yes |
Access restriction bypass |
An excessive permissions for private API issue has been found in the Extensions component of the chromium browser before 73.0.3683.75. |
CVE-2019-5792 |
AVG-923 |
High |
Yes |
Arbitrary code execution |
An integer overflow issue has been found in the PDFium component of the chromium browser before 73.0.3683.75. |
CVE-2019-5791 |
AVG-923 |
High |
Yes |
Arbitrary code execution |
A type confusion issue has been found in the V8 component of the chromium browser before 73.0.3683.75. |
CVE-2019-5790 |
AVG-923 |
High |
Yes |
Arbitrary code execution |
A heap-based buffer overflow has been found in the V8 component of the chromium browser before 73.0.3683.75. |
CVE-2019-5789 |
AVG-923 |
High |
Yes |
Arbitrary code execution |
A use-after-free issue has been found in the WebMIDI component of the chromium browser before 73.0.3683.75. |
CVE-2019-5788 |
AVG-923 |
High |
Yes |
Arbitrary code execution |
A use-after-free issue has been found in the FileAPI component of the chromium browser before 73.0.3683.75. |
CVE-2019-5787 |
AVG-923 |
High |
Yes |
Arbitrary code execution |
A use-after-free issue has been found in the Canvas component of the chromium browser before 73.0.3683.75. |
CVE-2019-5786 |
AVG-916 |
High |
Yes |
Arbitrary code execution |
A use-after-free issue has been found in the FileReader component of the chromium browser before 72.0.3626.121. |
CVE-2019-5783 |
AVG-861 |
Low |
Yes |
Insufficient validation |
An insufficient validation of untrusted input issue has been found in the DevTools component of the chromium browser before 72.0.3626.81. |
CVE-2019-5782 |
AVG-861 |
High |
Yes |
Arbitrary code execution |
A security issue has been found in the V8 implementation of the chromium browser before 72.0.3626.81. |
CVE-2019-5781 |
AVG-861 |
Low |
Yes |
Content spoofing |
A security issue has been found in the Omnibox implementation of the chromium browser before 72.0.3626.81. |
CVE-2019-5780 |
AVG-861 |
Low |
Yes |
Access restriction bypass |
A security issue has been found in the chromium browser before 72.0.3626.81 leading to Insufficient policy enforcement. |
CVE-2019-5779 |
AVG-861 |
Low |
Yes |
Access restriction bypass |
An insufficient policy enforcement issue has been found in the ServiceWorker component of the chromium browser before 72.0.3626.81. |
CVE-2019-5778 |
AVG-861 |
Low |
Yes |
Access restriction bypass |
An insufficient policy enforcement issue has been found in the Extensions component of the chromium browser before 72.0.3626.81. |
CVE-2019-5777 |
AVG-861 |
Medium |
Yes |
Content spoofing |
An insufficient policy enforcement issue has been found in the OmniBox component of the chromium browser before 72.0.3626.81, allowing IDN URL spoofing. |
CVE-2019-5776 |
AVG-861 |
Medium |
Yes |
Content spoofing |
An insufficient policy enforcement issue has been found in the OmniBox component of the chromium browser before 72.0.3626.81, allowing IDN URL spoofing. |
CVE-2019-5775 |
AVG-861 |
Medium |
Yes |
Content spoofing |
An insufficient policy enforcement issue has been found in the OmniBox component of the chromium browser before 72.0.3626.81, allowing IDN URL spoofing. |
CVE-2019-5774 |
AVG-861 |
Medium |
Yes |
Insufficient validation |
An insufficient validation of untrusted input issue has been found in the SafeBrowsing component of the chromium browser before 72.0.3626.81. |
CVE-2019-5773 |
AVG-861 |
Medium |
Yes |
Insufficient validation |
An insufficient data validation issue has been found in the IndexedDB component of the chromium browser before 72.0.3626.81. |
CVE-2019-5772 |
AVG-861 |
Medium |
Yes |
Arbitrary code execution |
A use-after-free vulnerability has been found in the PDFium component of the chromium browser before 72.0.3626.81. |
CVE-2019-5771 |
AVG-861 |
Medium |
Yes |
Arbitrary code execution |
A heap-based buffer overflow vulnerability has been found in the SwiftShader component of the chromium browser before 72.0.3626.81. |
CVE-2019-5770 |
AVG-861 |
Medium |
Yes |
Arbitrary code execution |
A heap-based buffer overflow vulnerability has been found in the WebGL component of the chromium browser before 72.0.3626.81. |
CVE-2019-5769 |
AVG-861 |
Medium |
Yes |
Insufficient validation |
An insufficient validation of untrusted input issue has been found in the Blink component of the chromium browser before 72.0.3626.81. |
CVE-2019-5768 |
AVG-861 |
Medium |
Yes |
Access restriction bypass |
An insufficient policy enforcement issue has been found in the DevTools component of the chromium browser before 72.0.3626.81. |
CVE-2019-5767 |
AVG-861 |
Medium |
Yes |
Content spoofing |
An incorrect security UI issue has been found in the WebAPKs component of the chromium browser before 72.0.3626.81. |
CVE-2019-5766 |
AVG-861 |
Medium |
Yes |
Access restriction bypass |
An insufficient policy enforcement issue has been found in the Canvas component of the chromium browser before 72.0.3626.81. |
CVE-2019-5765 |
AVG-861 |
High |
Yes |
Access restriction bypass |
An insufficient policy enforcement issue has been found in the chromium browser before 72.0.3626.81. |
CVE-2019-5764 |
AVG-861 |
High |
Yes |
Arbitrary code execution |
A use-after-free vulnerability has been found in the WebRTC component of the chromium browser before 72.0.3626.81. |
CVE-2019-5763 |
AVG-861 |
High |
Yes |
Arbitrary code execution |
A security issue has been found in the V8 implementation of the chromium browser before 72.0.3626.81. |
CVE-2019-5762 |
AVG-861 |
High |
Yes |
Arbitrary code execution |
A use after free issue has been found in the PDFium component of the chromium browser before 72.0.3626.81. |
CVE-2019-5761 |
AVG-861 |
High |
Yes |
Arbitrary code execution |
A use after free issue has been found in the SwiftShader component of the chromium browser before 72.0.3626.81. |
CVE-2019-5760 |
AVG-861 |
High |
Yes |
Arbitrary code execution |
A use after free issue has been found in the WebRTC implementation in the chromium browser before 72.0.3626.81. |
CVE-2019-5759 |
AVG-861 |
High |
Yes |
Arbitrary code execution |
A use after free issue has been found in the HTML select elements component of the chromium browser before 72.0.3626.81. |
CVE-2019-5758 |
AVG-861 |
High |
Yes |
Arbitrary code execution |
A use after free issue has been found in the blink component of the chromium browser before 72.0.3626.81. |
CVE-2019-5757 |
AVG-861 |
High |
Yes |
Arbitrary code execution |
A type confusion issue has been found in the SVG implementation in the chromium browser before 72.0.3626.81. |
CVE-2019-5756 |
AVG-861 |
High |
Yes |
Arbitrary code execution |
A use after free issue has been found in the PDFium component of the chromium browser before 72.0.3626.81. |
CVE-2019-5755 |
AVG-861 |
High |
Yes |
Arbitrary code execution |
A security issue has been found in the V8 implementation of the chromium browser before 72.0.3626.81. |
CVE-2019-5754 |
AVG-861 |
Critical |
Yes |
Arbitrary code execution |
A security issue has been found in the QUIC implementation of the chromium browser before 72.0.3626.81. |
CVE-2018-18359 |
AVG-824 |
Medium |
Yes |
Information disclosure |
An out-of-bounds read has been found in the V8 component of chromium before 71.0.3578.80. |
CVE-2018-18358 |
AVG-824 |
Medium |
Yes |
Access restriction bypass |
An insufficient policy enforcement issue has been found in the Proxy component of chromium before 71.0.3578.80. |
CVE-2018-18357 |
AVG-824 |
Medium |
Yes |
Access restriction bypass |
An insufficient policy enforcement issue has been found in the URL Formatter component of chromium before 71.0.3578.80. |
CVE-2018-18356 |
AVG-824 |
High |
Yes |
Arbitrary code execution |
A use-after-free has been found in the Skia component of chromium before 71.0.3578.80 and firefox before 65.0.1 and thunderbird before 60.5.1. |
CVE-2018-18355 |
AVG-824 |
Medium |
Yes |
Access restriction bypass |
An insufficient policy enforcement issue has been found in the URL Formatter component of chromium before 71.0.3578.80. |
CVE-2018-18354 |
AVG-824 |
Medium |
Yes |
Insufficient validation |
An insufficient data validation issue has been found in the Shell Integration component of chromium before 71.0.3578.80. |
CVE-2018-18353 |
AVG-824 |
Medium |
Yes |
Access restriction bypass |
An inappropriate implementation issue has been found in the Network Authentication component of chromium before 71.0.3578.80. |
CVE-2018-18352 |
AVG-824 |
Medium |
Yes |
Access restriction bypass |
An inappropriate implementation issue has been found in the Media component of chromium before 71.0.3578.80. |
CVE-2018-18351 |
AVG-824 |
Medium |
Yes |
Access restriction bypass |
An insufficient policy enforcement issue has been found in the Navigation component of chromium before 71.0.3578.80. |
CVE-2018-18350 |
AVG-824 |
Medium |
Yes |
Access restriction bypass |
An insufficient policy enforcement issue has been found in the Blink component of chromium before 71.0.3578.80. |
CVE-2018-18349 |
AVG-824 |
Medium |
Yes |
Access restriction bypass |
An insufficient policy enforcement issue has been found in the Blink component of chromium before 71.0.3578.80. |
CVE-2018-18348 |
AVG-824 |
Medium |
Yes |
Access restriction bypass |
An inappropriate implementation issue has been found in the Omnibox component of chromium before 71.0.3578.80. |
CVE-2018-18347 |
AVG-824 |
Medium |
Yes |
Access restriction bypass |
An inappropriate implementation issue has been found in the Navigation component of chromium before 71.0.3578.80. |
CVE-2018-18346 |
AVG-824 |
Medium |
Yes |
Access restriction bypass |
An incorrect security UI issue has been found in the Blink component of chromium before 71.0.3578.80. |
CVE-2018-18345 |
AVG-824 |
Medium |
Yes |
Access restriction bypass |
An inappropriate implementation issue has been found in the Site Isolation component of chromium before 71.0.3578.80. |
CVE-2018-18344 |
AVG-824 |
High |
Yes |
Access restriction bypass |
An inappropriate implementation issue has been found in the Extensions component of chromium before 71.0.3578.80. |
CVE-2018-18343 |
AVG-824 |
Critical |
Yes |
Arbitrary code execution |
A use-after-free has been found in the Skia component of chromium before 71.0.3578.80. |
CVE-2018-18342 |
AVG-824 |
Critical |
Yes |
Arbitrary code execution |
An out of bounds write has been found in the V8 component of chromium before 71.0.3578.80. |
CVE-2018-18341 |
AVG-824 |
Critical |
Yes |
Arbitrary code execution |
A heap-based buffer overflow has been found in the Blink component of chromium before 71.0.3578.80. |
CVE-2018-18340 |
AVG-824 |
Critical |
Yes |
Arbitrary code execution |
A use-after-free has been found in the MediaRecorder component of chromium before 71.0.3578.80. |
CVE-2018-18339 |
AVG-824 |
Critical |
Yes |
Arbitrary code execution |
A use-after-free has been found in the WebAudio component of chromium before 71.0.3578.80. |
CVE-2018-18338 |
AVG-824 |
Critical |
Yes |
Arbitrary code execution |
A heap-based buffer overflow has been found in the Canva component of chromium before 71.0.3578.80. |
CVE-2018-18337 |
AVG-824 |
Critical |
Yes |
Arbitrary code execution |
A use-after-free has been found in the Blink component of chromium before 71.0.3578.80. |
CVE-2018-18336 |
AVG-824 |
Critical |
Yes |
Arbitrary code execution |
A use-after-free has been found in the PDFium component of chromium before 71.0.3578.80. |
CVE-2018-18335 |
AVG-824 |
Critical |
Yes |
Arbitrary code execution |
A heap-based buffer overflow has been found in the Skia component of chromium before 71.0.3578.80 and thunderbird before 60.5.1. |
CVE-2018-17481 |
AVG-824 |
Critical |
Yes |
Arbitrary code execution |
A use-after-free has been found in the PDFium component of chromium before 71.0.3578.80. |
CVE-2018-17480 |
AVG-824 |
Critical |
Yes |
Arbitrary code execution |
An out of bounds write has been found in the V8 component of chromium before 71.0.3578.80. |
CVE-2018-17478 |
AVG-812 |
Medium |
Yes |
Information disclosure |
An out of bounds memory access has been found in the V8 component of the chromium browser before 70.0.3538.110. |
CVE-2018-17477 |
AVG-781 |
Low |
Yes |
Content spoofing |
A UI spoofing issue has been found in the Extensions component of the chromium browser before 70.0.3538.67. |
CVE-2018-17476 |
AVG-781 |
Low |
Yes |
Content spoofing |
A security UI occlusion has been found in the the full screen mode of the chromium browser before 70.0.3538.67. |
CVE-2018-17475 |
AVG-781 |
Low |
Yes |
Content spoofing |
A URL spoofing issue has been found in the Omnibox component of the chromium browser before 70.0.3538.67. |
CVE-2018-17474 |
AVG-781 |
Medium |
Yes |
Arbitrary code execution |
A use-after-free has been found in the Blink component of the chromium browser before 70.0.3538.67. |
CVE-2018-17473 |
AVG-781 |
Medium |
Yes |
Content spoofing |
A URL spoofing issue has been found in the Omnibox component of the chromium browser before 70.0.3538.67. |
CVE-2018-17471 |
AVG-781 |
Medium |
Yes |
Content spoofing |
A security UI occlusion has been found in the the full screen mode of the chromium browser before 70.0.3538.67. |
CVE-2018-17470 |
AVG-781 |
Medium |
Yes |
Arbitrary code execution |
A memory corruption issue has been found in the GPU internals component of the chromium browser before 70.0.3538.67. |
CVE-2018-17469 |
AVG-781 |
Medium |
Yes |
Arbitrary code execution |
A heap-based buffer overflow has been found in the PDFium component of the chromium browser before 70.0.3538.67. |
CVE-2018-17468 |
AVG-781 |
Medium |
Yes |
Information disclosure |
A cross-origin URL disclosure issue has been found in the Blink component of the chromium browser before 70.0.3538.67. |
CVE-2018-17467 |
AVG-781 |
Medium |
Yes |
Content spoofing |
A URL spoofing issue has been found in the Omnibox component of the chromium browser before 70.0.3538.67. |
CVE-2018-17466 |
AVG-781 |
Medium |
Yes |
Arbitrary code execution |
A buffer overflow and out-of-bounds read has been found in the TextureStorage11 function of the Angle library, as used in the chromium browser before... |
CVE-2018-17465 |
AVG-781 |
High |
Yes |
Arbitrary code execution |
A use-after-free issue has been found in the V8 component of the chromium browser before 70.0.3538.67. |
CVE-2018-17464 |
AVG-781 |
High |
Yes |
Content spoofing |
A URL spoofing issue has been found in the Omnibox component of the chromium browser before 70.0.3538.67. |
CVE-2018-17463 |
AVG-781 |
Critical |
Yes |
Arbitrary code execution |
A remote code execution issue has been found in the V8 component of the chromium browser before 70.0.3538.67. |
CVE-2018-17462 |
AVG-781 |
High |
Yes |
Sandbox escape |
A sandbox escape has been found in the AppCache component of the chromium browser before 70.0.3538.67. |
CVE-2018-6149 |
AVG-717 |
High |
Yes |
Arbitrary code execution |
An out of bounds write has been found in the V8 component of the chromium browser before 67.0.3396.87. |
CVE-2018-6148 |
AVG-712 |
High |
Yes |
Access restriction bypass |
An incorrect handling of CSP header has been found in chromium before 67.0.3396.79. |
CVE-2018-6118 |
AVG-680 |
Critical |
Yes |
Arbitrary code execution |
A use-after-free vulnerability has been found in the Media Cache component of the chromium browser before 66.0.3359.139. |
CVE-2018-6117 |
AVG-678 |
Low |
Yes |
Content spoofing |
A confusing autofill settings issue has been found in the Chromium browser before 66.0.3359.117. |
CVE-2018-6116 |
AVG-678 |
Low |
Yes |
Denial of service |
An incorrect low memory handling issue has been found in the WebAssembly component of the Chromium browser before 66.0.3359.117. |
CVE-2018-6115 |
AVG-678 |
Low |
Yes |
Access restriction bypass |
A SmartScreen bypass issue has been found in the downloads component of the Chromium browser before 66.0.3359.117. |
CVE-2018-6114 |
AVG-678 |
Low |
Yes |
Access restriction bypass |
A Content Security Policy bypass has been found in the Chromium browser before 66.0.3359.117. |
CVE-2018-6113 |
AVG-678 |
Low |
Yes |
Content spoofing |
A URL spoofing issue has been found in the Navigation component of the Chromium browser before 66.0.3359.117. |
CVE-2018-6112 |
AVG-678 |
Low |
Yes |
Access restriction bypass |
An incorrect URL handling has been found in the DevTools component of the Chromium browser before 66.0.3359.117. |
CVE-2018-6111 |
AVG-678 |
Low |
Yes |
Arbitrary code execution |
A heap-based use-after-free has been found in the DevTools component of the Chromium browser before 66.0.3359.117. |
CVE-2018-6110 |
AVG-678 |
Low |
Yes |
Access restriction bypass |
An incorrect handling of plaintext files via file:// issue has been found in the Chromium browser before 66.0.3359.117. |
CVE-2018-6109 |
AVG-678 |
Low |
Yes |
Arbitrary filesystem access |
An incorrect handling of files issue has been found in the FileAPI component of the Chromium browser before 66.0.3359.117. |
CVE-2018-6108 |
AVG-678 |
Medium |
Yes |
Content spoofing |
A URL spoofing issue has been found in the Omnibox component of the Chromium browser before 66.0.3359.117. |
CVE-2018-6107 |
AVG-678 |
Medium |
Yes |
Content spoofing |
A URL spoofing issue has been found in the Omnibox component of the Chromium browser before 66.0.3359.117. |
CVE-2018-6106 |
AVG-678 |
Medium |
Yes |
Access restriction bypass |
An incorrect handling of promises isue has been found in the V8 component of the Chromium browser before 66.0.3359.117. |
CVE-2018-6105 |
AVG-678 |
Medium |
Yes |
Content spoofing |
A URL spoofing issue has been found in the Omnibox component of the Chromium browser before 66.0.3359.117. |
CVE-2018-6104 |
AVG-678 |
Medium |
Yes |
Content spoofing |
A URL spoofing issue has been found in the Omnibox component of the Chromium browser before 66.0.3359.117. |
CVE-2018-6103 |
AVG-678 |
Medium |
Yes |
Content spoofing |
A UI spoof issue has been found in the Permissions component of the Chromium browser before 66.0.3359.117. |
CVE-2018-6102 |
AVG-678 |
Medium |
Yes |
Content spoofing |
A URL spoofing issue has been found in the Omnibox component of the Chromium browser before 66.0.3359.117. |
CVE-2018-6101 |
AVG-678 |
Medium |
Yes |
Access restriction bypass |
An insufficient protection of remote debugging protocol issue has been found in the DevTools component of the Chromium browser before 66.0.3359.117. |
CVE-2018-6100 |
AVG-678 |
Medium |
Yes |
Content spoofing |
A URL spoofing issue has been found in the Omnibox component of the Chromium browser before 66.0.3359.117. |
CVE-2018-6099 |
AVG-678 |
Medium |
Yes |
Access restriction bypass |
A Cross Origin Resource Sharing bypass has been found in the Service Worker component of the Chromium browser before 66.0.3359.117. |
CVE-2018-6098 |
AVG-678 |
Medium |
Yes |
Content spoofing |
A URL spoofing issue has been found in the Omnibox component of the Chromium browser before 66.0.3359.117. |
CVE-2018-6097 |
AVG-678 |
Medium |
Yes |
Content spoofing |
A fullscreen UI spoofing issue has been found in the Chromium browser before 66.0.3359.117. |
CVE-2018-6096 |
AVG-678 |
Medium |
Yes |
Content spoofing |
A fullscreen UI spoofing issue has been found in the Chromium browser before 66.0.3359.117. |
CVE-2018-6095 |
AVG-678 |
Medium |
Yes |
Content spoofing |
A lack of meaningful user interaction requirement before file upload security issue has been found in the Chromium browser before 66.0.3359.117. |
CVE-2018-6094 |
AVG-678 |
Medium |
Yes |
Access restriction bypass |
An exploit hardening regression has been found in the Oilpan component of the Chromium browser before 66.0.3359.117. |
CVE-2018-6093 |
AVG-678 |
Medium |
Yes |
Same-origin policy bypass |
A same-origin policy bypass vulnerability has been found in the Service Worker component of the Chromium browser before 66.0.3359.117. |
CVE-2018-6092 |
AVG-678 |
High |
Yes |
Arbitrary code execution |
An integer overflow vulnerability has been found in the WebAssembly component of the Chromium browser before 66.0.3359.117. |
CVE-2018-6091 |
AVG-678 |
High |
Yes |
Access restriction bypass |
An incorrect handling of plugins vulnerability has been found in the Service Worker component of the Chromium browser before 66.0.3359.117. |
CVE-2018-6090 |
AVG-678 |
High |
Yes |
Arbitrary code execution |
A heap-base buffer overflow vulnerability has been found in the Skia component of the Chromium browser before 66.0.3359.117. |
CVE-2018-6089 |
AVG-678 |
High |
Yes |
Same-origin policy bypass |
A same-origin policy bypass vulnerability has been found in the Service Worker component of the Chromium browser before 66.0.3359.117. |
CVE-2018-6088 |
AVG-678 |
High |
Yes |
Arbitrary code execution |
A use-after-free vulnerability has been found in the PDFium component of the Chromium browser before 66.0.3359.117. |
CVE-2018-6087 |
AVG-678 |
High |
Yes |
Arbitrary code execution |
A use-after-free vulnerability has been found in the WebAssembly component of the Chromium browser before 66.0.3359.117. |
CVE-2018-6086 |
AVG-678 |
Critical |
Yes |
Arbitrary code execution |
A use-after-free vulnerability has been found in the Disk Cache component of the Chromium browser before 66.0.3359.117. |
CVE-2018-6085 |
AVG-678 |
Critical |
Yes |
Arbitrary code execution |
A use-after-free vulnerability has been found in the Disk Cache component of the Chromium browser before 66.0.3359.117. |
CVE-2018-5179 |
AVG-781 |
Low |
Yes |
Denial of service |
A security issue has been found in the ServiceWorker component of the chromium browser before 70.0.3538.67, due to a lack of limits on the update() function. |
CVE-2017-15429 |
AVG-546 |
High |
Yes |
Cross-site scripting |
A universal XSS has been found in the V8 component of the Chromium browser before 63.0.3239.108. |
CVE-2017-15427 |
AVG-544 |
Low |
Yes |
Access restriction bypass |
An insufficient blocking of Javascript issue has been found in the Omnibox component of the Chromium browser before 63.0.3239.84. |
CVE-2017-15426 |
AVG-544 |
Low |
Yes |
Content spoofing |
A URL spoofing issue has been found in the Omnibox component of the Chromium browser before 63.0.3239.84. |
CVE-2017-15425 |
AVG-544 |
Low |
Yes |
Content spoofing |
A URL spoofing issue has been found in the Omnibox component of the Chromium browser before 63.0.3239.84. |
CVE-2017-15424 |
AVG-544 |
Low |
Yes |
Content spoofing |
A URL spoofing issue has been found in the Omnibox component of the Chromium browser before 63.0.3239.84. |
CVE-2017-15423 |
AVG-544 |
Low |
Yes |
Information disclosure |
An information disclosure issue has been found in the SPAKE implementation of the BoringSSL component of the Chromium browser before 63.0.3239.84. |
CVE-2017-15422 |
AVG-544 |
Medium |
Yes |
Arbitrary code execution |
An integer overflow has been found in the ICU component of the Chromium browser before 63.0.3239.84. |
CVE-2017-15420 |
AVG-544 |
Medium |
Yes |
Content spoofing |
A URL spoofing issue has been found in the Omnibox component of the Chromium browser before 63.0.3239.84. |
CVE-2017-15419 |
AVG-544 |
Medium |
Yes |
Information disclosure |
A cross-origin leak of redirect URL has been found in the Blink component of the Chromium browser before 63.0.3239.84. |
CVE-2017-15418 |
AVG-544 |
Medium |
Yes |
Information disclosure |
A use of uninitialized value has been found in the Skia component of the Chromium browser before 63.0.3239.84. |
CVE-2017-15417 |
AVG-544 |
Medium |
Yes |
Information disclosure |
A cross-origin information disclosure has been found in the Skia component of the Chromium browser before 63.0.3239.84. |
CVE-2017-15416 |
AVG-544 |
Medium |
Yes |
Information disclosure |
An out of bounds read has been found in the Blink component of the Chromium browser before 63.0.3239.84. |
CVE-2017-15415 |
AVG-544 |
Medium |
Yes |
Information disclosure |
A pointer information disclosure has been found in the IPC call component of the Chromium browser before 63.0.3239.84. |
CVE-2017-15413 |
AVG-544 |
High |
Yes |
Arbitrary code execution |
A type confusion has been found in the WebAssembly component of the Chromium browser before 63.0.3239.84. |
CVE-2017-15412 |
AVG-544 |
High |
Yes |
Arbitrary code execution |
A use after free has been found in the libxml component of the Chromium browser before 63.0.3239.84. |
CVE-2017-15411 |
AVG-544 |
High |
Yes |
Arbitrary code execution |
A use after free has been found in the PDFium component of the Chromium browser before 63.0.3239.84. |
CVE-2017-15410 |
AVG-544 |
High |
Yes |
Arbitrary code execution |
A use after free has been found in the PDFium component of the Chromium browser before 63.0.3239.84. |
CVE-2017-15409 |
AVG-544 |
High |
Yes |
Arbitrary code execution |
An out of bounds write has been found in the Skia component of the Chromium browser before 63.0.3239.84. |
CVE-2017-15408 |
AVG-544 |
High |
Yes |
Arbitrary code execution |
A heap-based buffer overflow has been found in the PDFium component of the Chromium browser before 63.0.3239.84. |
CVE-2017-15407 |
AVG-544 |
Critical |
Yes |
Arbitrary code execution |
An out of bounds write has been found in the QUIC component of the Chromium browser before 63.0.3239.84. |
CVE-2017-15399 |
AVG-482 |
Critical |
Yes |
Arbitrary code execution |
A use-after-free has been found in the V8 component of the Chromium browser before 62.0.3202.89. |
CVE-2017-15398 |
AVG-482 |
Critical |
Yes |
Arbitrary code execution |
A stack-based buffer overflow has been found in the QUIC component of the Chromium browser before 62.0.3202.89. |
CVE-2017-15396 |
AVG-472 |
Critical |
Yes |
Arbitrary code execution |
A stack overflow has been found in the V8 component of the chromium browser < 62.0.3202.75. |
CVE-2017-15395 |
AVG-456 |
Low |
Yes |
Denial of service |
A null-pointer dereference flaw has been found in the ImageCapture component of the Chromium browser < 62.0.3202.62. |
CVE-2017-15394 |
AVG-456 |
Low |
Yes |
Content spoofing |
A URL spoofing flaw has been found in the extensions UI of the Chromium browser < 62.0.3202.62. |
CVE-2017-15393 |
AVG-456 |
Low |
Yes |
Information disclosure |
A referrer leak has been found in the Devtools component of the Chromium browser < 62.0.3202.62. |
CVE-2017-15392 |
AVG-456 |
Low |
Yes |
Access restriction bypass |
An incorrect registry key handling issue has been found in the PlatformIntegration component of the Chromium browser < 62.0.3202.62. |
CVE-2017-15391 |
AVG-456 |
Low |
Yes |
Access restriction bypass |
An extension limitation bypass has been found in the Extensions component of the Chromium browser < 62.0.3202.62. |
CVE-2017-15390 |
AVG-456 |
Medium |
Yes |
Content spoofing |
A URL spoofing issue has been found in the Omnibox component of the Chromium browser < 62.0.3202.62. |
CVE-2017-15389 |
AVG-456 |
Medium |
Yes |
Content spoofing |
A URL spoofing issue has been found in the Omnibox component of the Chromium browser < 62.0.3202.62. |
CVE-2017-15388 |
AVG-456 |
Medium |
Yes |
Information disclosure |
An out-of-bounds read has been found in the Skia component of the Chromium browser < 62.0.3202.62. |
CVE-2017-15387 |
AVG-456 |
Medium |
Yes |
Access restriction bypass |
A content security bypass has been found in the Chromium browser < 62.0.3202.62. |
CVE-2017-15386 |
AVG-456 |
Medium |
Yes |
Content spoofing |
A UI spoofing issue has been found in the Blink component of the Chromium browser < 62.0.3202.62. |
CVE-2017-7000 |
AVG-363 |
Medium |
Yes |
Information disclosure |
A pointer disclosure vulnerability has been found in SQLite, as used in the Chromium browser < 60.0.3112.78. |
CVE-2017-5133 |
AVG-456 |
High |
Yes |
Arbitrary code execution |
An out-of-bounds write has been found in the Skia component of the Chromium browser < 62.0.3202.62. |
CVE-2017-5132 |
AVG-456 |
Critical |
Yes |
Arbitrary code execution |
An incorrect stack manipulation security issue has been found in the WebAssembly component of the Chromium browser < 62.0.3202.62. |
CVE-2017-5131 |
AVG-456 |
High |
Yes |
Arbitrary code execution |
An out-of-bounds write has been found in the Skia component of the Chromium browser < 62.0.3202.62. |
CVE-2017-5130 |
AVG-456 |
Critical |
Yes |
Arbitrary code execution |
A heap overflow security issue has been found in libxml2. |
CVE-2017-5129 |
AVG-456 |
Critical |
Yes |
Arbitrary code execution |
A use-after-free security issue has been found in the WebAudio component of the Chromium browser < 62.0.3202.62. |
CVE-2017-5128 |
AVG-456 |
Critical |
Yes |
Arbitrary code execution |
A heap overflow security issue has been found in the WebGL component of the Chromium browser < 62.0.3202.62. |
CVE-2017-5127 |
AVG-456 |
Critical |
Yes |
Arbitrary code execution |
A use-after-free security issue has been found in the PDFium component of the Chromium browser < 62.0.3202.62. |
CVE-2017-5126 |
AVG-456 |
Critical |
Yes |
Arbitrary code execution |
A use-after-free security issue has been found in the PDFium component of the Chromium browser < 62.0.3202.62. |
CVE-2017-5125 |
AVG-456 |
Critical |
Yes |
Arbitrary code execution |
A heap overflow security issue has been found in the Skia component of the Chromium browser < 62.0.3202.62. |
CVE-2017-5124 |
AVG-456 |
High |
Yes |
Cross-site scripting |
A universal XSS flaw has been found in the MHTML component of the Chromium browser < 62.0.3202.62. |
CVE-2017-5122 |
AVG-411 |
Critical |
Yes |
Arbitrary code execution |
An out-of-bounds access has been found in the V8 component of the chromium browser before 61.0.3163.100. |
CVE-2017-5121 |
AVG-411 |
Critical |
Yes |
Arbitrary code execution |
An out-of-bounds access has been found in the V8 component of the chromium browser before 61.0.3163.100. |
CVE-2017-5120 |
AVG-391 |
Low |
Yes |
Silent downgrade |
A potential issue leading to HTTPS downgrade during redirect navigation has been found in the Chromium browser < 61.0.3163.79. |
CVE-2017-5119 |
AVG-391 |
Medium |
Yes |
Information disclosure |
A use of initialized value issue has been found in the Skia component of the Chromium browser < 61.0.3163.79. |
CVE-2017-5118 |
AVG-391 |
Medium |
Yes |
Access restriction bypass |
A content security policy bypass vulnerability has been found in the Blink component of the Chromium browser < 61.0.3163.79. |
CVE-2017-5117 |
AVG-391 |
Medium |
Yes |
Information disclosure |
A use of initialized value issue has been found in the Skia component of the Chromium browser < 61.0.3163.79. |
CVE-2017-5116 |
AVG-391 |
Critical |
Yes |
Arbitrary code execution |
A type confusion vulnerability has been found in the V8 component of the Chromium browser < 61.0.3163.79. |
CVE-2017-5115 |
AVG-391 |
Critical |
Yes |
Arbitrary code execution |
A type confusion vulnerability has been found in the V8 component of the Chromium browser < 61.0.3163.79. |
CVE-2017-5114 |
AVG-391 |
Critical |
Yes |
Arbitrary code execution |
A memory lifecycle vulnerability has been found in the PDFium component of the Chromium browser < 61.0.3163.79. |
CVE-2017-5113 |
AVG-391 |
Critical |
Yes |
Arbitrary code execution |
A heap-based buffer overflow vulnerability has been found in the Skia component of the Chromium browser < 61.0.3163.79. |
CVE-2017-5112 |
AVG-391 |
Critical |
Yes |
Arbitrary code execution |
A heap-based buffer overflow vulnerability has been found in the WebGL component of the Chromium browser < 61.0.3163.79. |
CVE-2017-5111 |
AVG-391 |
Critical |
Yes |
Arbitrary code execution |
A use-after-free vulnerability has been found in the PDFium component of the Chromium browser < 61.0.3163.79. |
CVE-2017-5110 |
AVG-363 |
Low |
Yes |
Content spoofing |
A UI spoofing vulnerability has been found in the payments dialog component of the Chromium browser < 60.0.3112.78. |
CVE-2017-5109 |
AVG-363 |
Low |
Yes |
Content spoofing |
A UI spoofing vulnerability has been found in the Chromium browser < 60.0.3112.78. |
CVE-2017-5108 |
AVG-363 |
Medium |
Yes |
Arbitrary code execution |
A type confusion vulnerability has been found in the PDFium component of the Chromium browser < 60.0.3112.78. |
CVE-2017-5107 |
AVG-363 |
Low |
Yes |
Information disclosure |
An information leakage vulnerability has been found in the Chromium browser < 60.0.3112.78. By rendering a FeConvolveMatrix SVG filter over a target iframe... |
CVE-2017-5106 |
AVG-363 |
Medium |
Yes |
Content spoofing |
A URL spoofing vulnerability using Cyrillic letters has been found in the Omnibox component of the Chromium browser < 60.0.3112.78. |
CVE-2017-5105 |
AVG-363 |
Low |
Yes |
Content spoofing |
A URL spoofing vulnerability has been found in the Omnibox component of the Chromium browser < 60.0.3112.78. |
CVE-2017-5104 |
AVG-363 |
Medium |
Yes |
Content spoofing |
A UI spoofing vulnerability has been found in the Chromium browser < 60.0.3112.78. |
CVE-2017-5103 |
AVG-363 |
Medium |
Yes |
Information disclosure |
An uninitialized use vulnerability has been found in the Skia component of the Chromium browser < 60.0.3112.78. |
CVE-2017-5102 |
AVG-363 |
Medium |
Yes |
Information disclosure |
An uninitialized use vulnerability has been found in the Skia component of the Chromium browser < 60.0.3112.78. |
CVE-2017-5101 |
AVG-363 |
Medium |
Yes |
Content spoofing |
A URL spoofing vulnerability has been found in the Omnibox component of the Chromium browser < 60.0.3112.78. |
CVE-2017-5100 |
AVG-363 |
High |
Yes |
Arbitrary code execution |
A use-after-free vulnerability has been found in the Chrome Apps component of the Chromium browser < 60.0.3112.78. |
CVE-2017-5099 |
AVG-363 |
Critical |
Yes |
Arbitrary code execution |
An out-of-bounds write vulnerability has been found in the PPAPI component of the Chromium browser < 60.0.3112.78. |
CVE-2017-5098 |
AVG-363 |
Critical |
Yes |
Arbitrary code execution |
A use-after-free vulnerability has been found in the V8 component of the Chromium browser < 60.0.3112.78. |
CVE-2017-5097 |
AVG-363 |
High |
Yes |
Information disclosure |
An out-of-bounds read vulnerability has been found in the Skia component of the Chromium browser < 60.0.3112.78. |
CVE-2017-5095 |
AVG-363 |
Critical |
Yes |
Arbitrary code execution |
An out-of-bounds write vulnerability has been found in the PDFium component of the Chromium browser < 60.0.3112.78. |
CVE-2017-5094 |
AVG-363 |
Critical |
Yes |
Arbitrary code execution |
A type confusion vulnerability has been found in the extensions component of the Chromium browser < 60.0.3112.78. |
CVE-2017-5093 |
AVG-363 |
High |
Yes |
Content spoofing |
A UI spoofing vulnerability has been found in the Blink component of the Chromium browser < 60.0.3112.78. |
CVE-2017-5092 |
AVG-363 |
Critical |
Yes |
Arbitrary code execution |
A use after free vulnerability has been found in the PPAPI component of the Chromium browser < 60.0.3112.78. |
CVE-2017-5091 |
AVG-363 |
Critical |
Yes |
Arbitrary code execution |
A use after free vulnerability has been found in the IndexedDB component of the Chromium browser < 60.0.3112.78. |
CVE-2017-5089 |
AVG-304 |
Medium |
Yes |
Content spoofing |
A domain spoofing vulnerability has been found in the Omnibox component of the Chromium browser < 59.0.3071.104. |
CVE-2017-5088 |
AVG-304 |
High |
Yes |
Information disclosure |
An out-of-bounds read vulnerability has been found in the V8 component of the Chromium browser < 59.0.3071.104. |
CVE-2017-5087 |
AVG-304 |
High |
Yes |
Sandbox escape |
A sandbox escape vulnerability has been found in the IndexedDB component of the Chromium browser < 59.0.3071.104. |
CVE-2017-5086 |
AVG-289 |
Medium |
Yes |
Content spoofing |
An address spoofing flaw has been found in the Omnibox component of the Chromium browser. |
CVE-2017-5085 |
AVG-289 |
Low |
Yes |
Cross-site scripting |
A security issue has been found in the Chromium browser, where javascript is inappropriately executed on WebUI pages |
CVE-2017-5083 |
AVG-289 |
Low |
Yes |
Content spoofing |
A UI spoofing flaw has been found in the Blink component of the Chromium browser. |
CVE-2017-5082 |
AVG-289 |
Low |
Yes |
Insufficient validation |
An insufficient hardening flaw has been found in the credit card editor component of the Chromium browser. |
CVE-2017-5081 |
AVG-289 |
High |
Yes |
Authentication bypass |
A extension verification bypass has been found in the Chromium browser. |
CVE-2017-5080 |
AVG-289 |
High |
Yes |
Arbitrary code execution |
A use-after-free flaw has been found in the credit card autofill component of the Chromium browser. |
CVE-2017-5079 |
AVG-289 |
Medium |
Yes |
Content spoofing |
A UI spoofing flaw has been found in the Blink component of the Chromium browser. |
CVE-2017-5078 |
AVG-289 |
High |
Yes |
Arbitrary command execution |
A possible command injection flaw has been found in the mailto handling component of the Chromium browser. |
CVE-2017-5077 |
AVG-289 |
High |
Yes |
Arbitrary code execution |
A heap buffer overflow flaw was found in the Skia component of the Chromium browser. |
CVE-2017-5076 |
AVG-289 |
Medium |
Yes |
Content spoofing |
An address spoofing flaw has been found in the Omnibox component of the Chromium browser. |
CVE-2017-5075 |
AVG-289 |
Medium |
Yes |
Information disclosure |
An information leak flaw has been found in the CSP reporting component of the Chromium browser. |
CVE-2017-5074 |
AVG-289 |
Critical |
Yes |
Arbitrary code execution |
A use-after-free flaw has been found in the Apps Bluetooth component of the Chromium browser. |
CVE-2017-5073 |
AVG-289 |
Critical |
Yes |
Arbitrary code execution |
A use-after-free flaw has been found in the print preview component of the Chromium browser. |
CVE-2017-5072 |
AVG-289 |
High |
Yes |
Content spoofing |
An address spoofing flaw has been found in the Omnibox component of the Chromium browser. |
CVE-2017-5071 |
AVG-289 |
High |
Yes |
Information disclosure |
An out of bounds read flaw has been found in the V8 component of the Chromium browser. |
CVE-2017-5070 |
AVG-289 |
Critical |
Yes |
Arbitrary code execution |
A type confusion flaw has been found in the V8 component of the Chromium browser. |
CVE-2017-5069 |
AVG-250 |
Low |
Yes |
Same-origin policy bypass |
A cross-origin bypass issue has been found in the Blink component of the Chromium browser. |
CVE-2017-5068 |
AVG-260 |
High |
Yes |
Arbitrary code execution |
A race condition issue has been found in the WebRTC component of the Chromium browser. |
CVE-2017-5067 |
AVG-250 |
Medium |
Yes |
Content spoofing |
A URL spoofing issue has been found in the Omnibox component of the Chromium browser. |
CVE-2017-5066 |
AVG-250 |
Medium |
Yes |
Incorrect calculation |
An incorrect signature handing issue has been found in the Networking component of the Chromium browser. |
CVE-2017-5065 |
AVG-250 |
Medium |
Yes |
Content spoofing |
An incorrect UI issue has been found in the Blink component of the Chromium browser. |
CVE-2017-5064 |
AVG-250 |
Medium |
Yes |
Arbitrary code execution |
A use after free flaw has been found in the Blink component of the Chromium browser. |
CVE-2017-5063 |
AVG-250 |
Medium |
Yes |
Arbitrary code execution |
A heap overflow issue has been found in the Skia component of the Chromium browser. |
CVE-2017-5062 |
AVG-250 |
Medium |
Yes |
Arbitrary code execution |
A use after free issue has been found in the Chrome Apps component of the Chromium browser. |
CVE-2017-5061 |
AVG-250 |
Medium |
Yes |
Content spoofing |
A URL spoofing issue has been found in the Omnibox component of the Chromium browser. |
CVE-2017-5060 |
AVG-250 |
Medium |
Yes |
Content spoofing |
A URL spoofing issue has been found in the Omnibox component of the Chromium browser. |
CVE-2017-5059 |
AVG-250 |
Critical |
Yes |
Arbitrary code execution |
A type confusion issue has been found in the Blink component of the Chromium browser. |
CVE-2017-5058 |
AVG-250 |
Critical |
Yes |
Arbitrary code execution |
A heap use after free issue has been found in the Print Preview component of the Chromium browser. |
CVE-2017-5057 |
AVG-250 |
Critical |
Yes |
Arbitrary code execution |
A type confusion issue has been found in the PDFium component of the Chromium browser. |
CVE-2017-5056 |
AVG-231 |
High |
Yes |
Arbitrary code execution |
A use-after-free vulnerability has been found in the Blink component of the Chromium browser. |
CVE-2017-5055 |
AVG-231 |
Critical |
Yes |
Arbitrary code execution |
A use-after-free vulnerability has been found in the printing component of the Chromium browser. |
CVE-2017-5054 |
AVG-231 |
High |
Yes |
Arbitrary code execution |
A heap buffer overflow vulnerability has been found in the V8 component of the Chromium browser. |
CVE-2017-5053 |
AVG-231 |
High |
Yes |
Arbitrary code execution |
An out of bounds memory access vulnerability has been found in the V8 component of the Chromium browser. |
CVE-2017-5052 |
AVG-231 |
High |
Yes |
Arbitrary code execution |
An invalid cast vulnerability has been found in the Blink component of the Chromium browser. |
CVE-2017-5046 |
AVG-197 |
Medium |
Yes |
Information disclosure |
An information disclosure flaw has been found in the Blink component of the Chromium browser. |
CVE-2017-5045 |
AVG-197 |
Medium |
Yes |
Information disclosure |
An information disclosure flaw has been found in the XSS Auditor component of the Chromium browser. |
CVE-2017-5044 |
AVG-197 |
High |
Yes |
Arbitrary code execution |
A heap overflow flaw has been found in the Skia component of the Chromium browser. |
CVE-2017-5043 |
AVG-197 |
High |
Yes |
Arbitrary code execution |
A use after free flaw has been found in the GuestView component of the Chromium browser. |
CVE-2017-5042 |
AVG-197 |
Medium |
Yes |
Information disclosure |
An issue resulting from incorrect handling of cookies has been found in the Cast component of the Chromium browser. |
CVE-2017-5041 |
AVG-197 |
Medium |
Yes |
Content spoofing |
An address spoofing flaw has been found in the Omnibox component of the Chromium browser. |
CVE-2017-5040 |
AVG-197 |
Medium |
Yes |
Information disclosure |
An information disclosure flaw has been found in the V8 component of the Chromium browser. |
CVE-2017-5039 |
AVG-197 |
Critical |
Yes |
Arbitrary code execution |
A use after free flaw has been found in the PDFium component of the Chromium browser. |
CVE-2017-5038 |
AVG-197 |
High |
Yes |
Arbitrary code execution |
A use after free flaw has been found in the GuestView component of the Chromium browser. |
CVE-2017-5037 |
AVG-197 |
Critical |
Yes |
Arbitrary code execution |
Multiple out of bounds writes have been found in the ChunkDemuxer component of the Chromium browser. |
CVE-2017-5036 |
AVG-197 |
Critical |
Yes |
Arbitrary code execution |
A use after free flaw has been found in the PDFium component of the Chromium browser. |
CVE-2017-5035 |
AVG-197 |
High |
Yes |
Content spoofing |
An incorrect security ui flaw was found in the Omnibox component of the Chromium browser. |
CVE-2017-5034 |
AVG-197 |
Critical |
Yes |
Arbitrary code execution |
A use after free flaw has been found in the PDFium component of the Chromium browser. |
CVE-2017-5033 |
AVG-197 |
Medium |
Yes |
Access restriction bypass |
A flaw allowing to bypass the content security policy has been found in the Blink component of the Chromium browser. |
CVE-2017-5032 |
AVG-197 |
Critical |
Yes |
Arbitrary code execution |
An out of bounds write flaw has been found in the PDFium component of the Chromium browser. |
CVE-2017-5031 |
AVG-197 |
Critical |
Yes |
Arbitrary code execution |
A use-after-free flaw has been found in the ANGLE component of the Chromium browser. |
CVE-2017-5030 |
AVG-197 |
Critical |
Yes |
Arbitrary code execution |
A memory corruption flaw was found in the V8 component of the Chromium browser. |
CVE-2017-5029 |
AVG-197 |
Critical |
Yes |
Arbitrary code execution |
An integer overflow issue has been found in libxslt, leading to an out of bounds write on 64-bit systems. |
CVE-2017-5026 |
AVG-156 |
Low |
Yes |
Content spoofing |
A UI spoofing flaw was found in the Chromium browser. |
CVE-2017-5025 |
AVG-156 |
Critical |
Yes |
Arbitrary code execution |
A heap overflow flaw was found in FFmpeg < 3.2.4. |
CVE-2017-5024 |
AVG-156 |
Critical |
Yes |
Arbitrary code execution |
A heap overflow flaw was found in FFmpeg < 3.2.4. |
CVE-2017-5023 |
AVG-156 |
Low |
Yes |
Denial of service |
A type confusion flaw was found in the metrics component of the Chromium browser. |
CVE-2017-5022 |
AVG-156 |
Low |
Yes |
Access restriction bypass |
A bypass of content security policy flaw was found in the Blink component of the Chromium browser. |
CVE-2017-5021 |
AVG-156 |
Low |
Yes |
Arbitrary code execution |
A use-after-free flaw was found in the Extensions component of the Chromium browser. |
CVE-2017-5020 |
AVG-156 |
Medium |
Yes |
Cross-site scripting |
An universal XSS flaw was found in the chrome://downloads component of the Chromium browser. |
CVE-2017-5019 |
AVG-156 |
Medium |
Yes |
Arbitrary code execution |
An use after free flaw was found in the Renderer component of the Chromium browser. |
CVE-2017-5018 |
AVG-156 |
Medium |
Yes |
Cross-site scripting |
An universal XSS flaw was found in the chrome://apps component of the Chromium browser. |
CVE-2017-5017 |
AVG-156 |
Medium |
Yes |
Information disclosure |
An uninitialised memory access flaw was found in the webm video component of the Chromium browser. |
CVE-2017-5016 |
AVG-156 |
Medium |
Yes |
Content spoofing |
An UI spoofing flaw was found in the Blink component of the Chromium browser. |
CVE-2017-5015 |
AVG-156 |
Medium |
Yes |
Content spoofing |
An address spoofing flaw was found in the Omnibox component of the Chromium browser. |
CVE-2017-5014 |
AVG-156 |
Medium |
Yes |
Arbitrary code execution |
A heap overflow flaw was found in the Skia component of the Chromium browser. |
CVE-2017-5013 |
AVG-156 |
Medium |
Yes |
Content spoofing |
An address spoofing flaw was found in the Omnibox component of the Chromium browser |
CVE-2017-5012 |
AVG-156 |
Critical |
Yes |
Arbitrary code execution |
A heap overflow flaw was found in the V8 component of the Chromium browser. |
CVE-2017-5011 |
AVG-156 |
High |
Yes |
Arbitrary filesystem access |
An unauthorised file access flaw was found in the Devtools component of the Chromium browser. |
CVE-2017-5010 |
AVG-156 |
High |
Yes |
Cross-site scripting |
An universal XSS flaw was found in the Blink component of the Chromium browser. |
CVE-2017-5009 |
AVG-156 |
Critical |
Yes |
Arbitrary code execution |
An out of bounds memory access flaw was found in the WebRTC component of the Chromium browser. |
CVE-2017-5008 |
AVG-156 |
High |
Yes |
Cross-site scripting |
An universal XSS flaw was found in the Blink component of the Chromium browser. |
CVE-2017-5007 |
AVG-156 |
High |
Yes |
Cross-site scripting |
An universal XSS flaw was found in the Blink component of the Chromium browser. |
CVE-2017-5006 |
AVG-156 |
High |
Yes |
Cross-site scripting |
An universal XSS flaw was found in the Blink component of the Chromium browser. |
CVE-2016-9652 |
AVG-93 |
Critical |
Yes |
Arbitrary code execution |
Various fixes from internal audits, fuzzing and other initiatives. |
CVE-2016-9651 |
AVG-93 |
High |
Yes |
Access restriction bypass |
A private property access flaw was found in the V8 component of the Chromium browser. |
CVE-2016-9650 |
AVG-93 |
Low |
Yes |
Information disclosure |
A CSP referrer disclosure vulnerability has been discovered in the Chromium browser. |
CVE-2016-5226 |
AVG-93 |
Low |
Yes |
Cross-site scripting |
A limited XSS flaw was found in the Blink component of the Chromium browser. |
CVE-2016-5225 |
AVG-93 |
Low |
Yes |
Access restriction bypass |
A CSP bypass flaw was found in the Blink component of the Chromium browser. |
CVE-2016-5224 |
AVG-93 |
Low |
Yes |
Same-origin policy bypass |
A same-origin bypass flaw was found in the SVG component of the Chromium browser. |
CVE-2016-5223 |
AVG-93 |
Low |
Yes |
Arbitrary code execution |
An integer overflow flaw was found in the PDFium component of the Chromium browser. |
CVE-2016-5222 |
AVG-93 |
Medium |
Yes |
Content spoofing |
An address spoofing flaw was found in the Omnibox component of the Chromium browser. |
CVE-2016-5221 |
AVG-93 |
Medium |
Yes |
Arbitrary code execution |
An integer overflow flaw was found in the ANGLE component of the Chromium browser. |
CVE-2016-5220 |
AVG-93 |
Medium |
No |
Arbitrary filesystem access |
A local file access flaw was found in the PDFium component of the Chromium browser. |
CVE-2016-5219 |
AVG-93 |
Medium |
Yes |
Arbitrary code execution |
An use after free flaw was found in the V8 component of the Chromium browser. |
CVE-2016-5218 |
AVG-93 |
Medium |
Yes |
Content spoofing |
An address spoofing flaw was found in the Omnibox component of the Chromium browser. |
CVE-2016-5217 |
AVG-93 |
Medium |
Yes |
Insufficient validation |
An use of unvalidated data flaw was found in the PDFium component of the Chromium browser. |
CVE-2016-5216 |
AVG-93 |
Medium |
Yes |
Arbitrary code execution |
An use after free flaw was found in the PDFium component of the Chromium browser. |
CVE-2016-5215 |
AVG-93 |
Medium |
Yes |
Arbitrary code execution |
An use after free flaw was found in the Webaudio component of the Chromium browser. |
CVE-2016-5214 |
AVG-93 |
Medium |
Yes |
Insufficient validation |
A file download protection bypass was discovered in the Chromium browser. |
CVE-2016-5213 |
AVG-93 |
High |
Yes |
Arbitrary code execution |
An use after free flaw was found in the V8 component of the Chromium browser. |
CVE-2016-5212 |
AVG-93 |
High |
No |
Arbitrary filesystem access |
A local file disclosure flaw was found in the DevTools component of the Chromium browser. |
CVE-2016-5211 |
AVG-93 |
High |
Yes |
Arbitrary code execution |
An use after free flaw was found in the PDFium component of the Chromium browser. |
CVE-2016-5210 |
AVG-93 |
High |
Yes |
Arbitrary code execution |
An out of bounds write flaw was found in the PDFium component of the Chromium browser. |
CVE-2016-5209 |
AVG-93 |
High |
Yes |
Arbitrary code execution |
An out of bounds write flaw was found in the Blink component of the Chromium browser. |
CVE-2016-5208 |
AVG-93 |
High |
Yes |
Cross-site scripting |
An universal XSS flaw was found in the Blink component of the Chromium browser. |
CVE-2016-5207 |
AVG-93 |
High |
Yes |
Cross-site scripting |
An universal XSS flaw was found in the Blink component of the Chromium browser. |
CVE-2016-5206 |
AVG-93 |
High |
Yes |
Same-origin policy bypass |
A same-origin bypass flaw was found in the PDFium component of the Chromium browser. |
CVE-2016-5205 |
AVG-93 |
High |
Yes |
Cross-site scripting |
An universal XSS flaw was found in the Blink component of the Chromium browser. |
CVE-2016-5204 |
AVG-93 |
High |
Yes |
Cross-site scripting |
An universal XSS flaw was found in the Blink component of the Chromium browser. |
CVE-2016-5203 |
AVG-93 |
High |
Yes |
Arbitrary code execution |
An use after free flaw was found in the PDFium component of the Chromium browser. |
CVE-2016-5194 |
AVG-46 |
Critical |
Yes |
Arbitrary code execution |
Various fixes from internal audits, fuzzing and other initiatives. |
CVE-2016-5193 |
AVG-46 |
Low |
Yes |
Insufficient validation |
A scheme bypass vulnerability has been discovered. |
CVE-2016-5192 |
AVG-46 |
Medium |
Yes |
Same-origin policy bypass |
A cross-origin bypass flaw was found in the Blink component of the Chromium browser. |
CVE-2016-5191 |
AVG-46 |
Medium |
Yes |
Cross-site scripting |
An universal XSS flaw was found in the Bookmarks component of the Chromium browser. |
CVE-2016-5190 |
AVG-46 |
Medium |
Yes |
Arbitrary code execution |
An use after free flaw was found in the Internals component of the Chromium browser. |
CVE-2016-5189 |
AVG-46 |
Medium |
Yes |
Content spoofing |
An URL spoofing flaw was found in the Chromium browser. |
CVE-2016-5188 |
AVG-46 |
Medium |
Yes |
Content spoofing |
An UI spoofing flaw was found in the Chromium browser. |
CVE-2016-5187 |
AVG-46 |
High |
Yes |
Content spoofing |
An URL spoofing flaw was found in the Chromium browser. |
CVE-2016-5186 |
AVG-46 |
Medium |
Yes |
Information disclosure |
An out of bounds read flaw was found in the DevTools component of the Chromium browser. |
CVE-2016-5185 |
AVG-46 |
High |
Yes |
Arbitrary code execution |
An use after free flaw was found in the Blink component of the Chromium browser. |
CVE-2016-5184 |
AVG-46 |
High |
Yes |
Arbitrary code execution |
An use after free flaw was found in the PDFium component of the Chromium browser. |
CVE-2016-5183 |
AVG-46 |
High |
Yes |
Arbitrary code execution |
An use after free flaw was found in the PDFium component of the Chromium browser. |
CVE-2016-5182 |
AVG-46 |
High |
Yes |
Arbitrary code execution |
A heap overflow flaw was found in the Blink component of the Chromium browser. |
CVE-2016-5181 |
AVG-46 |
High |
Yes |
Cross-site scripting |
An universal XSS flaw was found in the Blink component of the Chromium browser. |
CVE-2016-5178 |
AVG-42 |
Critical |
Yes |
Arbitrary code execution |
Various fixes from internal audits, fuzzing and other initiatives. |
CVE-2016-5177 |
AVG-42 |
Critical |
Yes |
Arbitrary code execution |
A use after free flaw was found in the V8 component of the Chromium browser. |