Max CVSS 7.5 Min CVSS 5.0 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2014-3192 7.5
Use-after-free vulnerability in the ProcessingInstruction::setXSLStyleSheet function in core/dom/ProcessingInstruction.cpp in the DOM implementation in Blink, as used in Google Chrome before 38.0.2125.101, allows remote attackers to cause a denial of
08-03-2019 - 16:06 08-10-2014 - 10:55
CVE-2014-3194 7.5
Use-after-free vulnerability in the Web Workers implementation in Google Chrome before 38.0.2125.101 allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors. <a href="http://cwe.mitre.org/dat
28-11-2016 - 19:11 08-10-2014 - 10:55
CVE-2014-3197 5.0
The NavigationScheduler::schedulePageBlock function in core/loader/NavigationScheduler.cpp in Blink, as used in Google Chrome before 38.0.2125.101, does not properly provide substitute data for pages blocked by the XSS auditor, which allows remote at
28-11-2016 - 19:11 08-10-2014 - 10:55
CVE-2014-3199 5.0
The wrap function in bindings/core/v8/custom/V8EventCustom.cpp in the V8 bindings in Blink, as used in Google Chrome before 38.0.2125.101, has an erroneous fallback outcome for wrapper-selection failures, which allows remote attackers to cause a deni
28-11-2016 - 19:11 08-10-2014 - 10:55
CVE-2014-3189 7.5
The chrome_pdf::CopyImage function in pdf/draw_utils.cc in the PDFium component in Google Chrome before 38.0.2125.101 does not properly validate image-data dimensions, which allows remote attackers to cause a denial of service (out-of-bounds read) or
28-11-2016 - 19:11 08-10-2014 - 10:55
CVE-2014-3200 7.5
Multiple unspecified vulnerabilities in Google Chrome before 38.0.2125.101 allow attackers to cause a denial of service or possibly have other impact via unknown vectors.
28-11-2016 - 19:11 08-10-2014 - 10:55
CVE-2014-3195 5.0
Google V8, as used in Google Chrome before 38.0.2125.101, does not properly track JavaScript heap-memory allocations as allocations of uninitialized memory and does not properly concatenate arrays of double-precision floating-point numbers, which all
28-11-2016 - 19:11 08-10-2014 - 10:55
CVE-2014-3191 7.5
Use-after-free vulnerability in Blink, as used in Google Chrome before 38.0.2125.101, allows remote attackers to cause a denial of service or possibly have unspecified other impact via crafted JavaScript code that triggers a widget-position update th
28-11-2016 - 19:11 08-10-2014 - 10:55
CVE-2014-3198 5.0
The Instance::HandleInputEvent function in pdf/instance.cc in the PDFium component in Google Chrome before 38.0.2125.101 interprets a certain -1 value as an index instead of a no-visible-page error code, which allows remote attackers to cause a denia
28-11-2016 - 19:11 08-10-2014 - 10:55
CVE-2014-3193 7.5
The SessionService::GetLastSession function in browser/sessions/session_service.cc in Google Chrome before 38.0.2125.101 allows remote attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact via vectors that
28-11-2016 - 19:11 08-10-2014 - 10:55
CVE-2014-3190 7.5
Use-after-free vulnerability in the Event::currentTarget function in core/events/Event.cpp in Blink, as used in Google Chrome before 38.0.2125.101, allows remote attackers to cause a denial of service (application crash) or possibly have unspecified
28-11-2016 - 19:11 08-10-2014 - 10:55
CVE-2014-3196 7.5
base/memory/shared_memory_win.cc in Google Chrome before 38.0.2125.101 on Windows does not properly implement read-only restrictions on shared memory, which allows attackers to bypass a sandbox protection mechanism via unspecified vectors.
28-11-2016 - 19:11 08-10-2014 - 10:55
Back to Top Mark selected
Back to Top