vivaldi

Link package | bugs open | bugs closed | Wiki | GitHub | web search
Description An advanced browser made with the power user in mind.
Version 6.6.3271.50-1 [extra]

Resolved

Group Affected Fixed Severity Status Ticket
AVG-2634 5.0.2497.28-1 5.0.2497.30-1 Critical Fixed
AVG-2601 5.0.2497.24-1 5.0.2497.28-1 High Fixed
AVG-2505 4.3.2439.56-1 4.3.2439.63-1 High Fixed
AVG-2489 4.3.2439.44-1 4.3.2439.56-1 High Fixed
AVG-2475 4.3.2439.65-1 5.0.2497.24-1 High Fixed
AVG-2453 4.3.2439.39-1 4.3.2439.44-1 High Fixed
AVG-2435 4.2.2406.52-1 4.2.2406.54-1 High Fixed
AVG-2426 4.2.2406.48-1 4.2.2406.52-1 High Fixed
AVG-2409 4.2.2406.54-1 4.3.2439.39-1 High Fixed
AVG-2337 4.1.2369.21-1 4.2.2406.44-1 High Fixed
AVG-2299 4.1.2369.16-1 4.1.2369.21-1 High Fixed
AVG-2247 4.1.2369.11-1 4.1.2369.15-1 High Fixed
AVG-2202 4.0.2312.41-1 4.1.2369.11-1 High Fixed
AVG-2167 4.0.2312.38-1 4.0.2312.41-1 High Fixed
AVG-2082 4.0.2312.27-2 4.0.2312.33-1 High Fixed
AVG-2058 4.0.2312.24-1 4.0.2312.25-1 Critical Fixed
AVG-1991 3.8.2259.42-1 4.0.2312.24-1 High Fixed
AVG-1937 3.8.2259.40-1 3.8.2259.42-1 High Fixed
AVG-1858 3.7.2218.55-1 3.7.2218.58-1 High Fixed
AVG-1828 3.7.2218.58-1 3.8.2259.37-1 High Fixed
AVG-1817 3.7.2218.52-1 3.7.2218.55-1 High Fixed
AVG-1752 3.7.2218.49-1 3.7.2218.52-1 High Fixed
AVG-1633 3.6.2165.40-1 3.7.2218.45-1 High Fixed
AVG-1585 3.6.2165.36-1 3.6.2165.40-1 High Fixed
AVG-1478 3.5.2115.87-2 3.6.2165.36-1 Critical Fixed
AVG-1424 3.5.2115.81-1 3.5.2115.87-1 High Fixed
Issue Group Severity Remote Type Description
CVE-2021-38022 AVG-2475 Low Yes Denial of service
An inappropriate implementation security issue has been found in the WebAuthentication component of the Chromium browser engine before version 96.0.4664.45.
CVE-2021-38021 AVG-2475 Medium Yes Information disclosure
An inappropriate implementation security issue has been found in the referrer component of the Chromium browser engine before version 96.0.4664.45.
CVE-2021-38020 AVG-2475 Medium Yes Information disclosure
An insufficient policy enforcement security issue has been found in the contacts picker component of the Chromium browser engine before version 96.0.4664.45.
CVE-2021-38019 AVG-2475 Medium Yes Same-origin policy bypass
An insufficient policy enforcement security issue has been found in the CORS component of the Chromium browser engine before version 96.0.4664.45.
CVE-2021-38018 AVG-2475 Medium Yes Content spoofing
An inappropriate implementation security issue has been found in the navigation component of the Chromium browser engine before version 96.0.4664.45.
CVE-2021-38017 AVG-2475 Medium Yes Sandbox escape
An insufficient policy enforcement security issue has been found in the iframe sandbox component of the Chromium browser engine before version 96.0.4664.45.
CVE-2021-38016 AVG-2475 Medium Yes Access restriction bypass
An insufficient policy enforcement security issue has been found in the background fetch component of the Chromium browser engine before version 96.0.4664.45.
CVE-2021-38015 AVG-2475 Medium Yes Arbitrary code execution
An inappropriate implementation security issue has been found in the input component of the Chromium browser engine before version 96.0.4664.45.
CVE-2021-38014 AVG-2475 Medium Yes Arbitrary code execution
An out of bounds write security issue has been found in the Swiftshader component of the Chromium browser engine before version 96.0.4664.45.
CVE-2021-38013 AVG-2475 Medium Yes Arbitrary code execution
A heap buffer overflow security issue has been found in the fingerprint recognition component of the Chromium browser engine before version 96.0.4664.45.
CVE-2021-38012 AVG-2475 Medium Yes Arbitrary code execution
A type confusion security issue has been found in the V8 component of the Chromium browser engine before version 96.0.4664.45.
CVE-2021-38011 AVG-2475 High Yes Arbitrary code execution
A use after free security issue has been found in the storage foundation component of the Chromium browser engine before version 96.0.4664.45.
CVE-2021-38010 AVG-2475 High Yes Arbitrary code execution
An inappropriate implementation security issue has been found in the service workers component of the Chromium browser engine before version 96.0.4664.45.
CVE-2021-38009 AVG-2475 High Yes Arbitrary code execution
An inappropriate implementation security issue has been found in the cache component of the Chromium browser engine before version 96.0.4664.45.
CVE-2021-38008 AVG-2475 High Yes Arbitrary code execution
A use after free security issue has been found in the media component of the Chromium browser engine before version 96.0.4664.45.
CVE-2021-38007 AVG-2475 High Yes Arbitrary code execution
A type confusion security issue has been found in the V8 component of the Chromium browser engine before version 96.0.4664.45.
CVE-2021-38006 AVG-2475 High Yes Arbitrary code execution
A use after free security issue has been found in the storage foundation component of the Chromium browser engine before version 96.0.4664.45.
CVE-2021-38005 AVG-2475 High Yes Arbitrary code execution
A use after free security issue has been found in the loader component of the Chromium browser engine before version 96.0.4664.45.
CVE-2021-38004 AVG-2475 Medium Yes Access restriction bypass
An insufficient policy enforcement security issue has been found in the Autofill component of the Chromium browser engine before version 95.0.4638.69.
CVE-2021-38003 AVG-2475 High Yes Arbitrary code execution
An inappropriate implementation security issue has been found in the V8 component of the Chromium browser engine before version 95.0.4638.69. Google is...
CVE-2021-38002 AVG-2505 High Yes Arbitrary code execution
A use after free security issue has been found in the Web Transport component of the Chromium browser engine before version 95.0.4638.69.
CVE-2021-38001 AVG-2475 High Yes Arbitrary code execution
A type confusion security issue has been found in the V8 component of the Chromium browser engine before version 95.0.4638.69.
CVE-2021-38000 AVG-2475 High Yes Insufficient validation
An insufficient validation of untrusted input security issue has been found in the Intents component of the Chromium browser engine before version...
CVE-2021-37999 AVG-2505 High Yes Insufficient validation
An insufficient data validation security issue has been found in the New Tab Page component of the Chromium browser engine before version 95.0.4638.69.
CVE-2021-37998 AVG-2475 High Yes Arbitrary code execution
A use after free security issue has been found in the Garbage Collection component of the Chromium browser engine before version 95.0.4638.69.
CVE-2021-37997 AVG-2505 High Yes Arbitrary code execution
A use after free security issue has been found in the Sign-In component of the Chromium browser engine before version 95.0.4638.69.
CVE-2021-37996 AVG-2475 Medium Yes Insufficient validation
An insufficient validation of untrusted input security issue has been found in the Downloads component of the Chromium browser engine before version 95.0.4638.54.
CVE-2021-37995 AVG-2475 Low Yes Arbitrary code execution
An inappropriate implementation security issue has been found in the WebApp Installer component of the Chromium browser engine before version 95.0.4638.54.
CVE-2021-37994 AVG-2475 Low Yes Arbitrary code execution
An inappropriate implementation security issue has been found in the iFrame Sandbox component of the Chromium browser engine before version 95.0.4638.54.
CVE-2021-37993 AVG-2475 Medium Yes Arbitrary code execution
A use after free security issue has been found in the PDF Accessibility component of the Chromium browser engine before version 95.0.4638.54.
CVE-2021-37992 AVG-2475 Medium Yes Information disclosure
An out of bounds read security issue has been found in the WebAudio component of the Chromium browser engine before version 95.0.4638.54.
CVE-2021-37991 AVG-2475 Medium Yes Arbitrary code execution
A race security issue has been found in the V8 component of the Chromium browser engine before version 95.0.4638.54.
CVE-2021-37990 AVG-2475 Medium Yes Arbitrary code execution
An inappropriate implementation security issue has been found in the WebView component of the Chromium browser engine before version 95.0.4638.54.
CVE-2021-37989 AVG-2475 Medium Yes Arbitrary code execution
An inappropriate implementation security issue has been found in the Blink component of the Chromium browser engine before version 95.0.4638.54.
CVE-2021-37988 AVG-2475 Medium Yes Arbitrary code execution
A use after free security issue has been found in the Profiles component of the Chromium browser engine before version 95.0.4638.54.
CVE-2021-37987 AVG-2475 Medium Yes Arbitrary code execution
A use after free security issue has been found in the Network APIs component of the Chromium browser engine before version 95.0.4638.54.
CVE-2021-37986 AVG-2475 Medium Yes Arbitrary code execution
A heap buffer overflow security issue has been found in the Settings component of the Chromium browser engine before version 95.0.4638.54.
CVE-2021-37985 AVG-2475 High Yes Arbitrary code execution
A use after free security issue has been found in the V8 component of the Chromium browser engine before version 95.0.4638.54.
CVE-2021-37984 AVG-2475 High Yes Arbitrary code execution
A heap buffer overflow security issue has been found in the PDFium component of the Chromium browser engine before version 95.0.4638.54.
CVE-2021-37983 AVG-2489 High Yes Arbitrary code execution
A use after free security issue has been found in the Dev Tools component of the Chromium browser engine before version 95.0.4638.54.
CVE-2021-37982 AVG-2475 High Yes Arbitrary code execution
A use after free security issue has been found in the Incognito component of the Chromium browser engine before version 95.0.4638.54.
CVE-2021-37981 AVG-2475 High Yes Arbitrary code execution
A heap buffer overflow security issue has been found in the Skia component of the Chromium browser engine before version 95.0.4638.54.
CVE-2021-37980 AVG-2453 High Yes Sandbox escape
An inappropriate implementation security issue has been found in the Sandbox component of the Chromium browser engine before version 94.0.4606.81.
CVE-2021-37979 AVG-2453 High Yes Arbitrary code execution
A heap buffer overflow security issue has been found in the WebRTC component of the Chromium browser engine before version 94.0.4606.81.
CVE-2021-37978 AVG-2453 High Yes Arbitrary code execution
A heap buffer overflow security issue has been found in the Blink component of the Chromium browser engine before version 94.0.4606.81.
CVE-2021-37977 AVG-2453 High Yes Arbitrary code execution
A use after free security issue has been found in the Garbage Collection component of the Chromium browser engine before version 94.0.4606.81.
CVE-2021-37976 AVG-2435 Medium Yes Information disclosure
An information leak security issue has been found in the core component of the Chromium browser engine before version 94.0.4606.71. Google is aware that an...
CVE-2021-37975 AVG-2435 High Yes Arbitrary code execution
A use after free security issue has been found in the V8 component of the Chromium browser engine before version 94.0.4606.71. Google is aware that an...
CVE-2021-37974 AVG-2435 High Yes Arbitrary code execution
A use after free security issue has been found in the Safe Browsing component of the Chromium browser engine before version 94.0.4606.71.
CVE-2021-37973 AVG-2426 High Yes Arbitrary code execution
A use after free security issue has been found in the Portals component of the Chromium browser engine before version 94.0.4606.61. Google is aware that an...
CVE-2021-37972 AVG-2409 Low Yes Information disclosure
An out of bounds read security issue has been found in the libjpeg- turbo component of the Chromium browser engine before version 94.0.4606.54.
CVE-2021-37971 AVG-2409 Low Yes Content spoofing
An incorrect security UI security issue has been found in the Web Browser UI component of the Chromium browser engine before version 94.0.4606.54.
CVE-2021-37970 AVG-2409 Medium Yes Arbitrary code execution
A use after free security issue has been found in the File System API component of the Chromium browser engine before version 94.0.4606.54.
CVE-2021-37968 AVG-2409 Medium Yes Arbitrary code execution
An inappropriate implementation security issue has been found in the Background Fetch API component of the Chromium browser engine before version 94.0.4606.54.
CVE-2021-37967 AVG-2409 Medium Yes Arbitrary code execution
An inappropriate implementation security issue has been found in the Background Fetch API component of the Chromium browser engine before version 94.0.4606.54.
CVE-2021-37966 AVG-2409 Medium Yes Arbitrary code execution
An inappropriate implementation security issue has been found in the Compositing component of the Chromium browser engine before version 94.0.4606.54.
CVE-2021-37965 AVG-2409 Medium Yes Arbitrary code execution
An inappropriate implementation security issue has been found in the Background Fetch API component of the Chromium browser engine before version 94.0.4606.54.
CVE-2021-37963 AVG-2409 Medium Yes Information disclosure
A side-channel information leakage security issue has been found in the DevTools component of the Chromium browser engine before version 94.0.4606.54.
CVE-2021-37962 AVG-2409 Medium Yes Arbitrary code execution
A use after free security issue has been found in the Performance Manager component of the Chromium browser engine before version 94.0.4606.54.
CVE-2021-37961 AVG-2409 Medium Yes Arbitrary code execution
A use after free security issue has been found in the Tab Strip component of the Chromium browser engine before version 94.0.4606.54.
CVE-2021-37960 AVG-2409 High Yes Arbitrary code execution
An inappropriate implementation security issue has been found in the Blink graphics component of the Chromium browser engine before version 94.0.4606.54.
CVE-2021-37959 AVG-2409 High Yes Arbitrary code execution
A use after free security issue has been found in the Task Manager component of the Chromium browser engine before version 94.0.4606.54.
CVE-2021-37958 AVG-2409 High Yes Arbitrary code execution
An inappropriate implementation security issue has been found in the Navigation component of the Chromium browser engine before version 94.0.4606.54.
CVE-2021-37957 AVG-2409 High Yes Arbitrary code execution
A use after free security issue has been found in the WebGPU component of the Chromium browser engine before version 94.0.4606.54.
CVE-2021-37956 AVG-2409 High Yes Arbitrary code execution
A use after free security issue has been found in the Offline use component of the Chromium browser engine before version 94.0.4606.54.
CVE-2021-30633 AVG-2337 High Yes Arbitrary code execution
A use after free security issue has been found in the Indexed DB API component of the Chromium browser engine before version 93.0.4577.82. Google is aware...
CVE-2021-30632 AVG-2337 High Yes Arbitrary code execution
An out of bounds write security issue has been found in the V8 component of the Chromium browser engine before version 93.0.4577.82. Google is aware that...
CVE-2021-30631 AVG-2337 High Yes Arbitrary code execution
A type confusion security issue has been found in the Blink layout component of the Chromium browser engine before version 93.0.4577.82.
CVE-2021-30630 AVG-2337 High Yes Arbitrary code execution
An inappropriate implementation security issue has been found in the Blink component of the Chromium browser engine before version 93.0.4577.82.
CVE-2021-30629 AVG-2337 High Yes Arbitrary code execution
A use after free security issue has been found in the Permissions component of the Chromium browser engine before version 93.0.4577.82.
CVE-2021-30628 AVG-2337 High Yes Arbitrary code execution
A stack buffer overflow security issue has been found in the ANGLE component of the Chromium browser engine before version 93.0.4577.82.
CVE-2021-30627 AVG-2337 High Yes Arbitrary code execution
A type confusion security issue has been found in the Blink layout component of the Chromium browser engine before version 93.0.4577.82.
CVE-2021-30626 AVG-2337 High Yes Arbitrary code execution
An out of bounds memory access security issue has been found in the ANGLE component of the Chromium browser engine before version 93.0.4577.82.
CVE-2021-30625 AVG-2337 High Yes Arbitrary code execution
A use after free security issue has been found in the Selection API component of the Chromium browser engine before version 93.0.4577.82.
CVE-2021-30624 AVG-2337 Low Yes Arbitrary code execution
A use after free security issue has been found in the Autofill component of the Chromium browser engine before version 93.0.4577.63.
CVE-2021-30623 AVG-2337 Low Yes Arbitrary code execution
A use after free security issue has been found in the Bookmarks component of the Chromium browser engine before version 93.0.4577.63.
CVE-2021-30622 AVG-2337 Medium Yes Arbitrary code execution
A use after free security issue has been found in the WebApp Installs component of the Chromium browser engine before version 93.0.4577.63.
CVE-2021-30621 AVG-2337 Medium Yes Content spoofing
An UI spoofing security issue has been found in the Autofill component of the Chromium browser engine before version 93.0.4577.63.
CVE-2021-30620 AVG-2337 Medium Yes Access restriction bypass
An insufficient policy enforcement security issue has been found in the Blink component of the Chromium browser engine before version 93.0.4577.63.
CVE-2021-30619 AVG-2337 Medium Yes Content spoofing
An UI spoofing security issue has been found in the Autofill component of the Chromium browser engine before version 93.0.4577.63.
CVE-2021-30618 AVG-2337 Medium Yes Incorrect calculation
An inappropriate implementation security issue has been found in the DevTools component of the Chromium browser engine before version 93.0.4577.63.
CVE-2021-30617 AVG-2337 Medium Yes Access restriction bypass
A policy bypass security issue has been found in the Blink component of the Chromium browser engine before version 93.0.4577.63.
CVE-2021-30616 AVG-2337 Medium Yes Arbitrary code execution
A use after free security issue has been found in the Media component of the Chromium browser engine before version 93.0.4577.63.
CVE-2021-30615 AVG-2337 Medium Yes Information disclosure
A cross-origin data leak security issue has been found in the Navigation component of the Chromium browser engine before version 93.0.4577.63.
CVE-2021-30614 AVG-2337 Medium Yes Arbitrary code execution
A heap buffer overflow security issue has been found in the TabStrip component of the Chromium browser engine before version 93.0.4577.63.
CVE-2021-30613 AVG-2337 Medium Yes Arbitrary code execution
A use after free security issue has been found in the Base internals component of the Chromium browser engine before version 93.0.4577.63.
CVE-2021-30612 AVG-2337 Medium Yes Arbitrary code execution
A use after free security issue has been found in the WebRTC component of the Chromium browser engine before version 93.0.4577.63.
CVE-2021-30611 AVG-2337 Medium Yes Arbitrary code execution
A use after free security issue has been found in the WebRTC component of the Chromium browser engine before version 93.0.4577.63.
CVE-2021-30610 AVG-2337 High Yes Arbitrary code execution
A use after free security issue has been found in the Extensions API component of the Chromium browser engine before version 93.0.4577.63.
CVE-2021-30609 AVG-2337 High Yes Arbitrary code execution
A use after free security issue has been found in the Sign-In component of the Chromium browser engine before version 93.0.4577.63.
CVE-2021-30608 AVG-2337 High Yes Arbitrary code execution
A use after free security issue has been found in the Web Share component of the Chromium browser engine before version 93.0.4577.63.
CVE-2021-30607 AVG-2337 High Yes Arbitrary code execution
A use after free security issue has been found in the Permissions component of the Chromium browser engine before version 93.0.4577.63.
CVE-2021-30606 AVG-2337 High Yes Arbitrary code execution
A use after free security issue has been found in the Blink component of the Chromium browser engine before version 93.0.4577.63.
CVE-2021-30604 AVG-2299 High Yes Arbitrary code execution
A use after free security issue has been found in the ANGLE component of the Chromium browser engine before version 92.0.4515.159.
CVE-2021-30603 AVG-2299 High Yes Arbitrary code execution
A race security issue has been found in the WebAudio component of the Chromium browser engine before version 92.0.4515.159.
CVE-2021-30602 AVG-2299 High Yes Arbitrary code execution
A use after free security issue has been found in the WebRTC component of the Chromium browser engine before version 92.0.4515.159.
CVE-2021-30601 AVG-2299 High Yes Arbitrary code execution
A use after free security issue has been found in the Extensions API component of the Chromium browser engine before version 92.0.4515.159.
CVE-2021-30600 AVG-2299 High Yes Arbitrary code execution
A use after free security issue has been found in the Printing component of the Chromium browser engine before version 92.0.4515.159.
CVE-2021-30599 AVG-2299 High Yes Arbitrary code execution
A type confusion security issue has been found in the V8 component of the Chromium browser engine before version 92.0.4515.159.
CVE-2021-30598 AVG-2299 High Yes Arbitrary code execution
A type confusion security issue has been found in the V8 component of the Chromium browser engine before version 92.0.4515.159.
CVE-2021-30597 AVG-2247 Medium Yes Arbitrary code execution
A use after free security issue has been found in the Browser UI component of the Chromium browser engine before version 92.0.4515.131.
CVE-2021-30596 AVG-2247 Medium Yes Content spoofing
An incorrect security UI security issue has been found in the Navigation component of the Chromium browser engine before version 92.0.4515.131.
CVE-2021-30594 AVG-2247 High Yes Arbitrary code execution
A use after free security issue has been found in the Page Info UI component of the Chromium browser engine before version 92.0.4515.131.
CVE-2021-30593 AVG-2247 High Yes Information disclosure
An out of bounds read security issue has been found in the Tab Strip component of the Chromium browser engine before version 92.0.4515.131.
CVE-2021-30592 AVG-2247 High Yes Arbitrary code execution
An out of bounds write security issue has been found in the Tab Groups component of the Chromium browser engine before version 92.0.4515.131.
CVE-2021-30591 AVG-2247 High Yes Arbitrary code execution
A use after free security issue has been found in the File System API component of the Chromium browser engine before version 92.0.4515.131.
CVE-2021-30590 AVG-2247 High Yes Arbitrary code execution
A heap buffer overflow security issue has been found in the Bookmarks component of the Chromium browser engine before version 92.0.4515.131.
CVE-2021-30589 AVG-2202 Low Yes Insufficient validation
An insufficient validation of untrusted input security issue has been found in the Sharing component of the Chromium browser engine before version 92.0.4515.107.
CVE-2021-30588 AVG-2202 Low Yes Incorrect calculation
A type confusion security issue has been found in the V8 component of the Chromium browser engine before version 92.0.4515.107.
CVE-2021-30585 AVG-2202 Medium Yes Arbitrary code execution
A use after free security issue has been found in the sensor handling component of the Chromium browser engine before version 92.0.4515.107.
CVE-2021-30584 AVG-2202 Medium Yes Content spoofing
An incorrect security UI security issue has been found in the Downloads component of the Chromium browser engine before version 92.0.4515.107.
CVE-2021-30582 AVG-2202 Medium Yes Incorrect calculation
An inappropriate implementation security issue has been found in the Animation component of the Chromium browser engine before version 92.0.4515.107.
CVE-2021-30581 AVG-2202 Medium Yes Arbitrary code execution
A use after free security issue has been found in the DevTools component of the Chromium browser engine before version 92.0.4515.107.
CVE-2021-30579 AVG-2202 Medium Yes Arbitrary code execution
A use after free security issue has been found in the UI framework component of the Chromium browser engine before version 92.0.4515.107.
CVE-2021-30578 AVG-2202 Medium Yes Arbitrary code execution
An uninitialized use security issue has been found in the Media component of the Chromium browser engine before version 92.0.4515.107.
CVE-2021-30576 AVG-2202 Medium Yes Arbitrary code execution
A use after free security issue has been found in the DevTools component of the Chromium browser engine before version 92.0.4515.107.
CVE-2021-30575 AVG-2202 Medium Yes Information disclosure
An out of bounds read security issue has been found in the Autofill component of the Chromium browser engine before version 92.0.4515.107.
CVE-2021-30574 AVG-2202 High Yes Arbitrary code execution
A use after free security issue has been found in the protocol handling component of the Chromium browser engine before version 92.0.4515.107.
CVE-2021-30573 AVG-2202 High Yes Arbitrary code execution
A use after free security issue has been found in the GPU component of the Chromium browser engine before version 92.0.4515.107.
CVE-2021-30572 AVG-2202 High Yes Arbitrary code execution
A use after free security issue has been found in the Autofill component of the Chromium browser engine before version 92.0.4515.107.
CVE-2021-30571 AVG-2202 High Yes Access restriction bypass
An insufficient policy enforcement security issue has been found in the DevTools component of the Chromium browser engine before version 92.0.4515.107.
CVE-2021-30569 AVG-2202 High Yes Arbitrary code execution
A use after free security issue has been found in the sqlite component of the Chromium browser engine before version 92.0.4515.107.
CVE-2021-30568 AVG-2202 High Yes Arbitrary code execution
A heap buffer overflow security issue has been found in the WebGL component of the Chromium browser engine before version 92.0.4515.107.
CVE-2021-30567 AVG-2202 High Yes Arbitrary code execution
A use after free security issue has been found in the DevTools component of the Chromium browser engine before version 92.0.4515.107.
CVE-2021-30566 AVG-2202 High Yes Arbitrary code execution
A stack buffer overflow security issue has been found in the Printing component of the Chromium browser engine before version 92.0.4515.107.
CVE-2021-30565 AVG-2202 High Yes Arbitrary code execution
An out of bounds write security issue has been found in the Tab Groups component of the Chromium browser engine before version 92.0.4515.107.
CVE-2021-30564 AVG-2167 Medium Yes Arbitrary code execution
A heap buffer overflow security issue has been found in the WebXR component of the Chromium browser engine before version 91.0.4472.164.
CVE-2021-30563 AVG-2167 High Yes Arbitrary code execution
A type confusion security issue has been found in the V8 component of the Chromium browser engine before version 91.0.4472.164. Google is aware of reports...
CVE-2021-30562 AVG-2167 High Yes Arbitrary code execution
A use after free security issue has been found in the WebSerial component of the Chromium browser engine before version 91.0.4472.164.
CVE-2021-30561 AVG-2167 High Yes Arbitrary code execution
A type confusion security issue has been found in the V8 component of the Chromium browser engine before version 91.0.4472.164.
CVE-2021-30560 AVG-2167 High Yes Arbitrary code execution
A use after free security issue has been found in the Blink XSLT component of the Chromium browser engine before version 91.0.4472.164.
CVE-2021-30559 AVG-2167 High Yes Arbitrary code execution
An out of bounds write security issue has been found in the ANGLE component of the Chromium browser engine before version 91.0.4472.164.
CVE-2021-30557 AVG-2082 High Yes Arbitrary code execution
A use after free security issue has been found in the TabGroups component of the Chromium browser engine before version 91.0.4472.114.
CVE-2021-30556 AVG-2082 High Yes Arbitrary code execution
A use after free security issue has been found in the WebAudio component of the Chromium browser engine before version 91.0.4472.114.
CVE-2021-30555 AVG-2082 High Yes Arbitrary code execution
A use after free security issue has been found in the Sharing component of the Chromium browser engine before version 91.0.4472.114.
CVE-2021-30554 AVG-2082 High Yes Arbitrary code execution
A use after free security issue has been found in the WebGL component of the Chromium browser engine before version 91.0.4472.114. Google is aware that an...
CVE-2021-30553 AVG-2058 Medium Yes Arbitrary code execution
A use after free security issue has been found in the Network service component of the Chromium browser before version 91.0.4472.101.
CVE-2021-30552 AVG-2058 Medium Yes Arbitrary code execution
A use after free security issue has been found in the Extensions component of the Chromium browser before version 91.0.4472.101.
CVE-2021-30551 AVG-2058 High Yes Incorrect calculation
A type confusion security issue has been found in the V8 component of the Chromium browser before version 91.0.4472.101. Google is aware that an exploit for...
CVE-2021-30550 AVG-2058 High Yes Arbitrary code execution
A use after free security issue has been found in the Accessibility component of the Chromium browser before version 91.0.4472.101.
CVE-2021-30549 AVG-2058 High Yes Arbitrary code execution
A use after free security issue has been found in the Spell check component of the Chromium browser before version 91.0.4472.101.
CVE-2021-30548 AVG-2058 High Yes Arbitrary code execution
A use after free security issue has been found in the Loader component of the Chromium browser before version 91.0.4472.101.
CVE-2021-30547 AVG-2058 High Yes Arbitrary code execution
An out of bounds write in ANGLE could have allowed an attacker to corrupt memory leading to a potentially exploitable crash in the Chromium browser engine...
CVE-2021-30546 AVG-2058 High Yes Arbitrary code execution
A use after free security issue has been found in the Autofill component of the Chromium browser before version 91.0.4472.101.
CVE-2021-30545 AVG-2058 High Yes Arbitrary code execution
A use after free security issue has been found in the Extensions component of the Chromium browser before version 91.0.4472.101.
CVE-2021-30544 AVG-2058 Critical Yes Arbitrary code execution
A use after free security issue has been found in the BFCache component of the Chromium browser before version 91.0.4472.101.
CVE-2021-30543 AVG-1991 Medium Yes Arbitrary code execution
A use after free security issue has been found in the Tab Strip component of the Chromium browser before version 91.0.4472.77.
CVE-2021-30542 AVG-1991 Medium Yes Arbitrary code execution
A use after free security issue has been found in the Tab Strip component of the Chromium browser before version 91.0.4472.77.
CVE-2021-30541 AVG-2167 High Yes Arbitrary code execution
A use after free security issue has been found in the V8 component of the Chromium browser engine before version 91.0.4472.164.
CVE-2021-30539 AVG-1991 Low Yes Insufficient validation
An insufficient policy enforcement security issue has been found in the content security policy component of the Chromium browser before version 91.0.4472.77.
CVE-2021-30538 AVG-1991 Low Yes Insufficient validation
An insufficient policy enforcement security issue has been found in the content security policy component of the Chromium browser before version 91.0.4472.77.
CVE-2021-30537 AVG-1991 Low Yes Insufficient validation
An insufficient policy enforcement security issue has been found in the cookies component of the Chromium browser before version 91.0.4472.77.
CVE-2021-30536 AVG-1991 Low Yes Information disclosure
An out of bounds read security issue has been found in the V8 component of the Chromium browser before version 91.0.4472.77.
CVE-2021-30535 AVG-1991 Medium Yes Arbitrary code execution
A double free security issue has been found in the ICU component of the Chromium browser before version 91.0.4472.77.
CVE-2021-30534 AVG-1991 Medium Yes Insufficient validation
An insufficient policy enforcement security issue has been found in the iFrameSandbox component of the Chromium browser before version 91.0.4472.77.
CVE-2021-30533 AVG-1991 Medium Yes Insufficient validation
An insufficient policy enforcement security issue has been found in the PopupBlocker component of the Chromium browser before version 91.0.4472.77.
CVE-2021-30532 AVG-1991 Medium Yes Insufficient validation
An insufficient policy enforcement security issue has been found in the Content Security Policy component of the Chromium browser before version 91.0.4472.77.
CVE-2021-30531 AVG-1991 Medium Yes Insufficient validation
An insufficient policy enforcement security issue has been found in the Content Security Policy component of the Chromium browser before version 91.0.4472.77.
CVE-2021-30530 AVG-1991 Medium Yes Information disclosure
An out of bounds memory access security issue has been found in the WebAudio component of the Chromium browser before version 91.0.4472.77.
CVE-2021-30529 AVG-1991 Medium Yes Arbitrary code execution
A use after free security issue has been found in the Bookmarks component of the Chromium browser before version 91.0.4472.77.
CVE-2021-30527 AVG-1991 High Yes Arbitrary code execution
A use after free security issue has been found in the WebUI component of the Chromium browser before version 91.0.4472.77.
CVE-2021-30526 AVG-1991 High Yes Arbitrary code execution
An out of bounds write security issue has been found in the TabStrip component of the Chromium browser before version 91.0.4472.77.
CVE-2021-30525 AVG-1991 High Yes Arbitrary code execution
A use after free security issue has been found in the TabGroups component of the Chromium browser before version 91.0.4472.77.
CVE-2021-30524 AVG-1991 High Yes Arbitrary code execution
A use after free security issue has been found in the TabStrip component of the Chromium browser before version 91.0.4472.77.
CVE-2021-30523 AVG-1991 High Yes Arbitrary code execution
A use after free security issue has been found in the WebRTC component of the Chromium browser before version 91.0.4472.77.
CVE-2021-30522 AVG-1991 High Yes Arbitrary code execution
A use after free security issue has been found in the WebAudio component of the Chromium browser before version 91.0.4472.77.
CVE-2021-30520 AVG-1937 Medium Yes Arbitrary code execution
A use after free security issue has been found in the Tab Strip component of the Chromium browser before version 90.0.4430.212.
CVE-2021-30519 AVG-1937 Medium Yes Arbitrary code execution
A use after free security issue has been found in the Payments component of the Chromium browser before version 90.0.4430.212.
CVE-2021-30518 AVG-1937 High Yes Arbitrary code execution
A heap buffer overflow security issue has been found in the Reader Mode component of the Chromium browser before version 90.0.4430.212.
CVE-2021-30517 AVG-1937 High Yes Incorrect calculation
A type confusion security issue has been found in the V8 component of the Chromium browser before version 90.0.4430.212.
CVE-2021-30516 AVG-1937 High Yes Arbitrary code execution
A heap buffer overflow security issue has been found in the History component of the Chromium browser before version 90.0.4430.212.
CVE-2021-30515 AVG-1937 High Yes Arbitrary code execution
A use after free security issue has been found in the File API component of the Chromium browser before version 90.0.4430.212.
CVE-2021-30514 AVG-1937 High Yes Arbitrary code execution
A use after free security issue has been found in the Autofill component of the Chromium browser before version 90.0.4430.212.
CVE-2021-30513 AVG-1937 High Yes Incorrect calculation
A type confusion security issue has been found in the V8 component of the Chromium browser before version 90.0.4430.212.
CVE-2021-30512 AVG-1937 High Yes Arbitrary code execution
A use after free security issue has been found in the Notifications component of the Chromium browser before version 90.0.4430.212.
CVE-2021-30511 AVG-1937 High Yes Information disclosure
An out of bounds read security issue has been found in the Tab Groups component of the Chromium browser before version 90.0.4430.212.
CVE-2021-30510 AVG-1937 High Yes Arbitrary code execution
A race condition security issue has been found in the Aura component of the Chromium browser before version 90.0.4430.212.
CVE-2021-30509 AVG-1937 High Yes Arbitrary code execution
An out of bounds write security issue has been found in the Tab Strip component of the Chromium browser before version 90.0.4430.212.
CVE-2021-30508 AVG-1937 High Yes Arbitrary code execution
A heap buffer overflow security issue has been found in the Media Feeds component of the Chromium browser before version 90.0.4430.212.
CVE-2021-30507 AVG-1937 High Yes Incorrect calculation
An inappropriate implementation security issue has been found in the Offline component of the Chromium browser before version 90.0.4430.212.
CVE-2021-30506 AVG-1937 High Yes Content spoofing
An incorrect security UI security issue has been found in the Web App Installs component of the Chromium browser before version 90.0.4430.212.
CVE-2021-21233 AVG-1828 High Yes Arbitrary code execution
A heap buffer overflow security issue has been found in the ANGLE component of the Chromium browser before version 90.0.4430.93.
CVE-2021-21232 AVG-1828 High Yes Arbitrary code execution
A use after free security issue has been found in the Dev Tools component of the Chromium browser before version 90.0.4430.93.
CVE-2021-21231 AVG-1828 Low Yes Incorrect calculation
An insufficient data validation security issue has been found in the V8 component of the Chromium browser before version 90.0.4430.93.
CVE-2021-21230 AVG-1828 Medium Yes Incorrect calculation
A type confusion security issue has been found in the V8 component of the Chromium browser before version 90.0.4430.93.
CVE-2021-21229 AVG-1828 Medium Yes Content spoofing
An incorrect security UI security issue has been found in the downloads component of the Chromium browser before version 90.0.4430.93.
CVE-2021-21228 AVG-1828 Medium Yes Access restriction bypass
An insufficient policy enforcement security issue has been found in the extensions component of the Chromium browser before version 90.0.4430.93.
CVE-2021-21227 AVG-1828 High Yes Insufficient validation
An insufficient data validation security issue has been found in the V8 component of the Chromium browser before version 90.0.4430.93.
CVE-2021-21226 AVG-1828 High Yes Sandbox escape
Use after free in navigation in Google Chrome prior to 90.0.4430.85 allowed a remote attacker who had compromised the renderer process to potentially...
CVE-2021-21225 AVG-1828 High Yes Arbitrary code execution
Out of bounds memory access in V8 in Google Chrome prior to 90.0.4430.85 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2021-21224 AVG-1858 High Yes Arbitrary code execution
Type confusion in V8 in Google Chrome prior to 90.0.4430.85 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page....
CVE-2021-21223 AVG-1828 High Yes Sandbox escape
Integer overflow in Mojo in Google Chrome prior to 90.0.4430.85 allowed a remote attacker who had compromised the renderer process to potentially perform a...
CVE-2021-21222 AVG-1828 High Yes Sandbox escape
Heap buffer overflow in V8 in Google Chrome prior to 90.0.4430.85 allowed a remote attacker who had compromised the renderer process to bypass site...
CVE-2021-21221 AVG-1828 High Yes Information disclosure
Insufficient validation of untrusted input in Mojo in Google Chrome prior to 90.0.4430.72 allowed a remote attacker who had compromised the renderer process...
CVE-2021-21220 AVG-1817 High Yes Insufficient validation
Insufficient validation of untrusted input in V8 in Google Chrome prior to 89.0.4389.128 allowed a remote attacker to potentially exploit a heap corruption...
CVE-2021-21219 AVG-1828 Low Yes Information disclosure
Uninitialized data in PDFium in Google Chrome prior to 90.0.4430.72 allowed a remote attacker to obtain potentially sensitive information from process...
CVE-2021-21218 AVG-1828 Low Yes Information disclosure
Uninitialized data in PDFium in Google Chrome prior to 90.0.4430.72 allowed a remote attacker to obtain potentially sensitive information from process...
CVE-2021-21217 AVG-1828 Low Yes Information disclosure
Uninitialized data in PDFium in Google Chrome prior to 90.0.4430.72 allowed a remote attacker to obtain potentially sensitive information from process...
CVE-2021-21216 AVG-1828 Medium Yes Content spoofing
Inappropriate implementation in Autofill in Google Chrome prior to 90.0.4430.72 allowed a remote attacker to spoof security UI via a crafted HTML page.
CVE-2021-21215 AVG-1828 Medium Yes Content spoofing
Inappropriate implementation in Autofill in Google Chrome prior to 90.0.4430.72 allowed a remote attacker to spoof security UI via a crafted HTML page.
CVE-2021-21214 AVG-1828 Medium Yes Arbitrary code execution
Use after free in Network API in Google Chrome prior to 90.0.4430.72 allowed a remote attacker to potentially exploit heap corruption via a crafted Chrome Extension.
CVE-2021-21213 AVG-1828 Medium Yes Arbitrary code execution
Use after free in WebMIDI in Google Chrome prior to 90.0.4430.72 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2021-21210 AVG-1828 Medium Yes Information disclosure
Inappropriate implementation in Network in Google Chrome prior to 90.0.4430.72 allowed a remote attacker to potentially access local UDP ports via a crafted...
CVE-2021-21209 AVG-1828 Medium Yes Information disclosure
Inappropriate implementation in storage in Google Chrome prior to 90.0.4430.72 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
CVE-2021-21207 AVG-1828 Medium Yes Sandbox escape
Use after free in IndexedDB in Google Chrome prior to 90.0.4430.72 allowed an attacker who convinced a user to install a malicious extension to potentially...
CVE-2021-21206 AVG-1817 High Yes Arbitrary code execution
A use after free security issue in Blink in Google Chrome prior to 89.0.4389.128 allowed a remote attacker to potentially exploit a heap corruption via a...
CVE-2021-21203 AVG-1828 High Yes Arbitrary code execution
Use after free in Blink in Google Chrome prior to 90.0.4430.72 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2021-21202 AVG-1828 High Yes Sandbox escape
Use after free in extensions in Google Chrome prior to 90.0.4430.72 allowed an attacker who convinced a user to install a malicious extension to potentially...
CVE-2021-21201 AVG-1828 High Yes Sandbox escape
Use after free in permissions in Google Chrome prior to 90.0.4430.72 allowed a remote attacker who had compromised the renderer process to potentially...
CVE-2021-21199 AVG-1752 High Yes Arbitrary code execution
Use after free in Aura in Google Chrome on Linux prior to 89.0.4389.114 allowed a remote attacker who had compromised the renderer process to potentially...
CVE-2021-21198 AVG-1752 High Yes Sandbox escape
An out of bounds read in IPC in Google Chrome prior to 89.0.4389.114 allowed a remote attacker who had compromised the renderer process to potentially...
CVE-2021-21197 AVG-1752 High Yes Arbitrary code execution
A heap buffer overflow in TabStrip in Google Chrome prior to 89.0.4389.114 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2021-21195 AVG-1752 High Yes Arbitrary code execution
Use after free in V8 in Google Chrome prior to 89.0.4389.114 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2021-21194 AVG-1752 High Yes Arbitrary code execution
Use after free in screen sharing in Google Chrome prior to 89.0.4389.114 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2021-21193 AVG-1633 High Yes Arbitrary code execution
A use after free security issue was found in the Blink component of the Chromium browser before version 89.0.4389.90. Google is aware of reports that an...
CVE-2021-21192 AVG-1633 High Yes Arbitrary code execution
A heap buffer overflow security issue was found in the tab groups component of the Chromium browser before version 89.0.4389.90.
CVE-2021-21191 AVG-1633 High Yes Arbitrary code execution
A use after free security issue was found in the WebRTC component of the Chromium browser before version 89.0.4389.90.
CVE-2021-21190 AVG-1633 Low Yes Arbitrary code execution
An uninitialized use security issue was found in the PDFium component of the Chromium browser before version 89.0.4389.72.
CVE-2021-21189 AVG-1633 Low Yes Access restriction bypass
An insufficient policy enforcement security issue was found in the payments component of the Chromium browser before version 89.0.4389.72.
CVE-2021-21188 AVG-1633 Low Yes Arbitrary code execution
A use after free security issue was found in the Blink component of the Chromium browser before version 89.0.4389.72.
CVE-2021-21187 AVG-1633 Low Yes Insufficient validation
An insufficient data validation security issue was found in the URL formatting component of the Chromium browser before version 89.0.4389.72.
CVE-2021-21186 AVG-1633 Low Yes Access restriction bypass
An insufficient policy enforcement security issue was found in the QR scanning component of the Chromium browser before version 89.0.4389.72.
CVE-2021-21185 AVG-1633 Low Yes Access restriction bypass
An insufficient policy enforcement security issue was found in the extensions component of the Chromium browser before version 89.0.4389.72.
CVE-2021-21184 AVG-1633 Low Yes Incorrect calculation
An inappropriate implementation security issue was found in the performance APIs component of the Chromium browser before version 89.0.4389.72.
CVE-2021-21183 AVG-1633 Low Yes Incorrect calculation
An inappropriate implementation security issue was found in the performance APIs component of the Chromium browser before version 89.0.4389.72.
CVE-2021-21182 AVG-1633 Low Yes Access restriction bypass
An insufficient policy enforcement security issue was found in the navigations component of the Chromium browser before version 89.0.4389.72.
CVE-2021-21181 AVG-1633 Medium Yes Information disclosure
A side-channel information leakage security issue was found in the autofill component of the Chromium browser before version 89.0.4389.72.
CVE-2021-21180 AVG-1633 Medium Yes Arbitrary code execution
A use after free security issue was found in the tab search component of the Chromium browser before version 89.0.4389.72.
CVE-2021-21179 AVG-1633 Medium Yes Arbitrary code execution
A use after free security issue was found in the Network Internals component of the Chromium browser before version 89.0.4389.72.
CVE-2021-21178 AVG-1633 Medium Yes Incorrect calculation
An inappropriate implementation security issue was found in the Compositing component of the Chromium browser before version 89.0.4389.72.
CVE-2021-21177 AVG-1633 Medium Yes Access restriction bypass
An insufficient policy enforcement security issue was found in the Autofill component of the Chromium browser before version 89.0.4389.72.
CVE-2021-21176 AVG-1633 Medium Yes Incorrect calculation
An inappropriate implementation security issue was found in the full screen mode component of the Chromium browser before version 89.0.4389.72.
CVE-2021-21175 AVG-1633 Medium Yes Incorrect calculation
An inappropriate implementation security issue was found in the Site isolation component of the Chromium browser before version 89.0.4389.72.
CVE-2021-21174 AVG-1633 Medium Yes Incorrect calculation
An inappropriate implementation security issue was found in the Referrer component of the Chromium browser before version 89.0.4389.72.
CVE-2021-21173 AVG-1633 Medium Yes Information disclosure
A side-channel information leakage security issue was found in the Network Internals component of the Chromium browser before version 89.0.4389.72.
CVE-2021-21172 AVG-1633 Medium Yes Access restriction bypass
An insufficient policy enforcement security issue was found in the File System API component of the Chromium browser before version 89.0.4389.72.
CVE-2021-21171 AVG-1633 Medium Yes Content spoofing
An incorrect security UI security issue was found in the TabStrip and Navigation components of the Chromium browser before version 89.0.4389.72.
CVE-2021-21170 AVG-1633 Medium Yes Content spoofing
An incorrect security UI security issue was found in the Loader component of the Chromium browser before version 89.0.4389.72.
CVE-2021-21169 AVG-1633 Medium Yes Information disclosure
An out of bounds memory access security issue was found in the V8 component of the Chromium browser before version 89.0.4389.72.
CVE-2021-21168 AVG-1633 Medium Yes Access restriction bypass
An insufficient policy enforcement security issue was found in the appcache component of the Chromium browser before version 89.0.4389.72.
CVE-2021-21167 AVG-1633 Medium Yes Arbitrary code execution
A use after free security issue was found in the bookmarks component of the Chromium browser before version 89.0.4389.72.
CVE-2021-21166 AVG-1633 High Yes Arbitrary code execution
An object lifecycle security issue was found in the audio component of the Chromium browser before version 89.0.4389.72.
CVE-2021-21165 AVG-1633 High Yes Arbitrary code execution
An object lifecycle security issue was found in the audio component of the Chromium browser before version 89.0.4389.72.
CVE-2021-21163 AVG-1633 High Yes Insufficient validation
An insufficient data validation security issue was found in the Reader Mode component of the Chromium browser before version 89.0.4389.72.
CVE-2021-21162 AVG-1633 High Yes Arbitrary code execution
A use after free security issue was found in the WebRTC component of the Chromium browser before version 89.0.4389.72.
CVE-2021-21161 AVG-1633 High Yes Arbitrary code execution
A heap buffer overflow security issue was found in the TabStrip component of the Chromium browser before version 89.0.4389.72.
CVE-2021-21160 AVG-1633 High Yes Arbitrary code execution
A heap buffer overflow security issue was found in the WebAudio component of the Chromium browser before version 89.0.4389.72.
CVE-2021-21159 AVG-1633 High Yes Arbitrary code execution
A heap buffer overflow security issue was found in the TabStrip component of the Chromium browser before version 89.0.4389.72.
CVE-2021-21157 AVG-1585 Medium Yes Arbitrary code execution
A use after free security issue was found in the Web Sockets component of the Chromium browser before version 88.0.4324.182.
CVE-2021-21156 AVG-1585 High Yes Arbitrary code execution
A heap buffer overflow security issue was found in the V8 component of the Chromium browser before version 88.0.4324.182.
CVE-2021-21155 AVG-1585 High Yes Arbitrary code execution
A heap buffer overflow security issue was found in the Tab Strip component of the Chromium browser before version 88.0.4324.182.
CVE-2021-21154 AVG-1585 High Yes Arbitrary code execution
A heap buffer overflow security issue was found in the Tab Strip component of the Chromium browser before version 88.0.4324.182.
CVE-2021-21153 AVG-1585 High Yes Arbitrary code execution
A stack overflow security issue was found in the GPU Process component of the Chromium browser before version 88.0.4324.182.
CVE-2021-21152 AVG-1585 High Yes Arbitrary code execution
A heap buffer overflow security issue was found in the Media component of the Chromium browser before version 88.0.4324.182.
CVE-2021-21151 AVG-1585 High Yes Arbitrary code execution
A use after free security issue was found in the Payments component of the Chromium browser before version 88.0.4324.182.
CVE-2021-21150 AVG-1585 High Yes Arbitrary code execution
A use after free security issue was found in the Downloads component of the Chromium browser before version 88.0.4324.182.
CVE-2021-21149 AVG-1585 High Yes Arbitrary code execution
A stack overflow security issue was found in the Data Transfer component of the Chromium browser before version 88.0.4324.182.
CVE-2021-21148 AVG-1478 High Yes Arbitrary code execution
A heap buffer overflow security issue was found in the V8 component of the Chromium browser before version 88.0.4324.150.
CVE-2021-21147 AVG-1478 Medium Yes Incorrect calculation
An inappropriate implementation security issue was found in the Skia component of the Chromium browser before version 88.0.4324.146.
CVE-2021-21146 AVG-1478 High Yes Arbitrary code execution
A use after free security issue was found in the Navigation component of the Chromium browser before version 88.0.4324.146.
CVE-2021-21145 AVG-1478 High Yes Arbitrary code execution
A use after free security issue was found in the Fonts component of the Chromium browser before version 88.0.4324.146.
CVE-2021-21144 AVG-1478 High Yes Arbitrary code execution
A heap buffer overflow security issue was found in the Tab Groups component of the Chromium browser before version 88.0.4324.146.
CVE-2021-21143 AVG-1478 High Yes Arbitrary code execution
A heap buffer overflow security issue was found in the Extensions component of the Chromium browser before version 88.0.4324.146.
CVE-2021-21142 AVG-1478 Critical Yes Arbitrary code execution
A use after free security issue was found in the Payments component of the Chromium browser before version 88.0.4324.146.
CVE-2021-21141 AVG-1478 Low Yes Insufficient validation
An insufficient policy enforcement security issue was found in the File System API component of the Chromium browser before version 88.0.4324.96.
CVE-2021-21140 AVG-1478 Low Yes Arbitrary code execution
An uninitialized use security issue was found in the USB component of the Chromium browser before version 88.0.4324.96.
CVE-2021-21139 AVG-1478 Low Yes Incorrect calculation
An inappropriate implementation security issue was found in the iframe sandbox component of the Chromium browser before version 88.0.4324.96.
CVE-2021-21138 AVG-1478 Low Yes Arbitrary code execution
A use after free security issue was found in the DevTools component of the Chromium browser before version 88.0.4324.96.
CVE-2021-21137 AVG-1478 Low Yes Incorrect calculation
An inappropriate implementation security issue was found in the DevTools component of the Chromium browser before version 88.0.4324.96.
CVE-2021-21136 AVG-1478 Low Yes Insufficient validation
An insufficient policy enforcement security issue was found in the WebView component of the Chromium browser before version 88.0.4324.96.
CVE-2021-21135 AVG-1478 Medium Yes Incorrect calculation
An inappropriate implementation security issue was found in the Performance API component of the Chromium browser before version 88.0.4324.96.
CVE-2021-21134 AVG-1478 Medium Yes Content spoofing
An incorrect security UI security issue was found in the Page Info component of the Chromium browser before version 88.0.4324.96.
CVE-2021-21133 AVG-1478 Medium Yes Insufficient validation
An insufficient policy enforcement security issue was found in the Downloads component of the Chromium browser before version 88.0.4324.96.
CVE-2021-21132 AVG-1478 Medium Yes Incorrect calculation
An inappropriate implementation security issue was found in the DevTools component of the Chromium browser before version 88.0.4324.96.
CVE-2021-21131 AVG-1478 Medium Yes Insufficient validation
An insufficient policy enforcement security issue was found in the File System API component of the Chromium browser before version 88.0.4324.96.
CVE-2021-21130 AVG-1478 Medium Yes Insufficient validation
An insufficient policy enforcement security issue was found in the File System API component of the Chromium browser before version 88.0.4324.96.
CVE-2021-21129 AVG-1478 Medium Yes Insufficient validation
An insufficient policy enforcement security issue was found in the File System API component of the Chromium browser before version 88.0.4324.96.
CVE-2021-21128 AVG-1478 Medium Yes Arbitrary code execution
A heap buffer overflow security issue was found in the Blink component of the Chromium browser before version 88.0.4324.96.
CVE-2021-21127 AVG-1478 Medium Yes Insufficient validation
An insufficient policy enforcement security issue was found in the extensions component of the Chromium browser before version 88.0.4324.96.
CVE-2021-21126 AVG-1478 Medium Yes Insufficient validation
An insufficient policy enforcement security issue was found in the extensions component of the Chromium browser before version 88.0.4324.96.
CVE-2021-21125 AVG-1478 High Yes Insufficient validation
An insufficient policy enforcement security issue was found in the File System API component of the Chromium browser before version 88.0.4324.96.
CVE-2021-21124 AVG-1478 High Yes Arbitrary code execution
A potential use after free security issue was found in the Speech Recognizer component of the Chromium browser before version 88.0.4324.96.
CVE-2021-21123 AVG-1478 High Yes Insufficient validation
An insufficient data validation security issue was found in the File System component of the Chromium browser before version 88.0.4324.96.
CVE-2021-21122 AVG-1478 High Yes Arbitrary code execution
A use after free security issue was found in the Blink component of the Chromium browser before version 88.0.4324.96.
CVE-2021-21121 AVG-1478 High Yes Arbitrary code execution
A use after free security issue was found in the Omnibox component of the Chromium browser before version 88.0.4324.96.
CVE-2021-21120 AVG-1478 High Yes Arbitrary code execution
A use after free security issue was found in the WebSQL component of the Chromium browser before version 88.0.4324.96.
CVE-2021-21119 AVG-1478 High Yes Arbitrary code execution
A use after free security issue was found in the Media component of the Chromium browser before version 88.0.4324.96.
CVE-2021-21118 AVG-1478 High Yes Insufficient validation
An insufficient data validation security issue was found in the V8 component of the Chromium browser before version 88.0.4324.96.
CVE-2021-21117 AVG-1478 Critical Yes Insufficient validation
An insufficient policy enforcement security issue was found in the Cryptohome component of the Chromium browser before version 88.0.4324.96.
CVE-2021-21116 AVG-1424 Medium Yes Arbitrary code execution
A heap buffer overflow security issue has been found in the audio component of the Chromium browser before version 87.0.4280.141.
CVE-2021-21115 AVG-1424 High Yes Arbitrary code execution
A use after free security issue has been found in the safe browsing component of the Chromium browser before version 87.0.4280.141.
CVE-2021-21114 AVG-1424 High Yes Arbitrary code execution
A use after free security issue has been found in the audio component of the Chromium browser before version 87.0.4280.141.
CVE-2021-21113 AVG-1424 High Yes Arbitrary code execution
A heap buffer overflow security issue has been found in the Skia component of the Chromium browser before version 87.0.4280.141.
CVE-2021-21112 AVG-1424 High Yes Arbitrary code execution
A use after free security issue has been found in the Blink component of the Chromium browser before version 87.0.4280.141.
CVE-2021-21111 AVG-1424 High Yes Access restriction bypass
An insufficient policy enforcement security issue has been found in the WebUI component of the Chromium browser before version 87.0.4280.141.
CVE-2021-21110 AVG-1424 High Yes Arbitrary code execution
A use after free security issue has been found in the safe browsing component of the Chromium browser before version 87.0.4280.141.
CVE-2021-21109 AVG-1424 High Yes Arbitrary code execution
A use after free security issue has been found in the payments component of the Chromium browser before version 87.0.4280.141.
CVE-2021-21108 AVG-1424 High Yes Arbitrary code execution
A use after free security issue has been found in the media component of the Chromium browser before version 87.0.4280.141.
CVE-2021-21107 AVG-1424 High Yes Arbitrary code execution
A use after free security issue has been found in the drag and drop component of the Chromium browser before version 87.0.4280.141.
CVE-2021-21106 AVG-1424 High Yes Arbitrary code execution
A use after free security issue has been found in the autofill component of the Chromium browser before version 87.0.4280.141.
CVE-2021-4102 AVG-2634 High Yes Arbitrary code execution
A use after free security issue has been found in the V8 component of the Chromium browser engine before version 96.0.4664.110. Google is aware of reports...
CVE-2021-4101 AVG-2634 High Yes Arbitrary code execution
A heap buffer overflow security issue has been found in the Swiftshader component of the Chromium browser engine before version 96.0.4664.110.
CVE-2021-4100 AVG-2634 High Yes Arbitrary code execution
An object lifecycle issue security issue has been found in the ANGLE component of the Chromium browser engine before version 96.0.4664.110.
CVE-2021-4099 AVG-2634 High Yes Arbitrary code execution
A use after free security issue has been found in the Swiftshader component of the Chromium browser engine before version 96.0.4664.110.
CVE-2021-4098 AVG-2634 Critical Yes Insufficient validation
A insufficient data validation security issue has been found in the Mojo component of the Chromium browser engine before version 96.0.4664.110.
CVE-2021-4068 AVG-2601 Low Yes Insufficient validation
An insufficient validation of untrusted input security issue has been found in the new tab page component of the Chromium browser engine before version 96.0.4664.93.
CVE-2021-4067 AVG-2601 High Yes Arbitrary code execution
A use after free security issue has been found in the window manager component of the Chromium browser engine before version 96.0.4664.93.
CVE-2021-4066 AVG-2601 High Yes Arbitrary code execution
An integer underflow security issue has been found in the ANGLE component of the Chromium browser engine before version 96.0.4664.93.
CVE-2021-4065 AVG-2601 High Yes Arbitrary code execution
A use after free security issue has been found in the autofill component of the Chromium browser engine before version 96.0.4664.93.
CVE-2021-4064 AVG-2601 High Yes Arbitrary code execution
A use after free security issue has been found in the screen capture component of the Chromium browser engine before version 96.0.4664.93.
CVE-2021-4063 AVG-2601 High Yes Arbitrary code execution
A use after free security issue has been found in the developer tools component of the Chromium browser engine before version 96.0.4664.93.
CVE-2021-4062 AVG-2601 High Yes Arbitrary code execution
A heap buffer overflow security issue has been found in the BFCache component of the Chromium browser engine before version 96.0.4664.93.
CVE-2021-4061 AVG-2601 High Yes Arbitrary code execution
A type confusion security issue has been found in the V8 component of the Chromium browser engine before version 96.0.4664.93.
CVE-2021-4059 AVG-2601 High Yes Insufficient validation
An insufficient data validation security issue has been found in the loader component of the Chromium browser engine before version 96.0.4664.93.
CVE-2021-4058 AVG-2601 High Yes Arbitrary code execution
A heap buffer overflow security issue has been found in the ANGLE component of the Chromium browser engine before version 96.0.4664.93.
CVE-2021-4057 AVG-2601 High Yes Arbitrary code execution
A use after free security issue has been found in the file API component of the Chromium browser engine before version 96.0.4664.93.
CVE-2021-4056 AVG-2601 High Yes Arbitrary code execution
A type confusion security issue has been found in the loader component of the Chromium browser engine before version 96.0.4664.93.
CVE-2021-4055 AVG-2601 High Yes Arbitrary code execution
A heap buffer overflow security issue has been found in the extensions component of the Chromium browser engine before version 96.0.4664.93.
CVE-2021-4054 AVG-2601 High Yes Content spoofing
An incorrect security UI security issue has been found in the autofill component of the Chromium browser engine before version 96.0.4664.93.
CVE-2021-4053 AVG-2601 High Yes Arbitrary code execution
A use after free security issue has been found in the UI component of the Chromium browser engine before version 96.0.4664.93.
CVE-2021-4052 AVG-2601 High Yes Arbitrary code execution
A use after free security issue has been found in the web apps component of the Chromium browser engine before version 96.0.4664.93.
CVE-2020-27844 AVG-1633 Medium No Arbitrary code execution
A heap-based buffer overflow was discovered in lib/openjp2/t2.c:973 in the current master (commit 18b1138fbe3bb0ae4aa2bf1369f9430a8ec6fa00) of OpenJPEG.
CVE-2020-16044 AVG-1478 Critical Yes Arbitrary code execution
A security issue was found in Firefox before 84.0.2, Thunderbird before 78.6.1 and Chromium before 88.0.4324.96. A malicious peer could have modified a...
CVE-2020-16043 AVG-1424 High Yes Insufficient validation
An insufficient data validation security issue has been found in the networking component of the Chromium browser before version 87.0.4280.141.
CVE-2020-15995 AVG-1424 High Yes Arbitrary code execution
An out of bounds write security issue has been found in the V8 component of the Chromium browser before version 87.0.4280.141.

Advisories

Date Advisory Group Severity Type
11 Dec 2021 ASA-202112-7 AVG-2601 High multiple issues
03 Dec 2021 ASA-202112-1 AVG-2475 High multiple issues
10 Aug 2021 ASA-202108-6 AVG-2247 High multiple issues
28 Jul 2021 ASA-202107-74 AVG-2202 High multiple issues
16 Jul 2021 ASA-202107-31 AVG-2167 High arbitrary code execution
22 Jun 2021 ASA-202106-47 AVG-2082 High arbitrary code execution
15 Jun 2021 ASA-202106-32 AVG-2058 Critical multiple issues
19 May 2021 ASA-202105-8 AVG-1937 High multiple issues
29 Apr 2021 ASA-202104-2 AVG-1828 High multiple issues
25 Mar 2021 ASA-202103-19 AVG-1633 High multiple issues
06 Feb 2021 ASA-202102-4 AVG-1478 Critical multiple issues
12 Jan 2021 ASA-202101-20 AVG-1424 High multiple issues