Max CVSS 10.0 Min CVSS 4.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2014-1715 7.5
Directory traversal vulnerability in Google Chrome before 33.0.1750.152 on OS X and Linux and before 33.0.1750.154 on Windows has unspecified impact and attack vectors.
10-11-2022 - 17:33 16-03-2014 - 14:06
CVE-2014-1713 7.5
Use-after-free vulnerability in the AttributeSetter function in bindings/templates/attributes.cpp in the bindings in Blink, as used in Google Chrome before 33.0.1750.152 on OS X and Linux and before 33.0.1750.154 on Windows, allows remote attackers t
10-11-2022 - 16:50 16-03-2014 - 14:06
CVE-2014-1705 7.5
Google V8, as used in Google Chrome before 33.0.1750.152 on OS X and Linux and before 33.0.1750.154 on Windows, allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via unknown vectors.
10-11-2022 - 16:47 16-03-2014 - 14:06
CVE-2013-6668 7.5
Multiple unspecified vulnerabilities in Google V8 before 3.24.35.10, as used in Google Chrome before 33.0.1750.146, allow attackers to cause a denial of service or possibly have other impact via unknown vectors.
16-08-2022 - 13:30 05-03-2014 - 05:11
CVE-2013-6666 5.8
The PepperFlashRendererHost::OnNavigate function in renderer/pepper/pepper_flash_renderer_host.cc in Google Chrome before 33.0.1750.146 does not verify that all headers are Cross-Origin Resource Sharing (CORS) simple headers before proceeding with a
07-01-2017 - 02:59 05-03-2014 - 05:11
CVE-2013-6664 7.5
Use-after-free vulnerability in the FormAssociatedElement::formRemovedFromTree function in core/html/FormAssociatedElement.cpp in Blink, as used in Google Chrome before 33.0.1750.146, allows remote attackers to cause a denial of service or possibly h
07-01-2017 - 02:59 05-03-2014 - 05:11
CVE-2013-6665 7.5
Heap-based buffer overflow in the ResourceProvider::InitializeSoftware function in cc/resources/resource_provider.cc in Google Chrome before 33.0.1750.146 allows remote attackers to cause a denial of service or possibly have unspecified other impact
07-01-2017 - 02:59 05-03-2014 - 05:11
CVE-2013-6663 7.5
Use-after-free vulnerability in the SVGImage::setContainerSize function in core/svg/graphics/SVGImage.cpp in the SVG implementation in Blink, as used in Google Chrome before 33.0.1750.146, allows remote attackers to cause a denial of service or possi
07-01-2017 - 02:59 05-03-2014 - 05:11
CVE-2013-6667 7.5
Multiple unspecified vulnerabilities in Google Chrome before 33.0.1750.146 allow attackers to cause a denial of service or possibly have other impact via unknown vectors.
07-01-2017 - 02:59 05-03-2014 - 05:11
CVE-2014-1702 7.5
Use-after-free vulnerability in the DatabaseThread::cleanupDatabaseThread function in modules/webdatabase/DatabaseThread.cpp in the web database implementation in Blink, as used in Google Chrome before 33.0.1750.149, allows remote attackers to cause
07-01-2017 - 02:59 16-03-2014 - 14:06
CVE-2014-1701 4.3
The GenerateFunction function in bindings/scripts/code_generator_v8.pm in Blink, as used in Google Chrome before 33.0.1750.149, does not implement a certain cross-origin restriction for the EventTarget::dispatchEvent function, which allows remote att
07-01-2017 - 02:59 16-03-2014 - 14:06
CVE-2014-1704 10.0
Multiple unspecified vulnerabilities in Google V8 before 3.23.17.18, as used in Google Chrome before 33.0.1750.149, allow attackers to cause a denial of service or possibly have other impact via unknown vectors.
07-01-2017 - 02:59 16-03-2014 - 14:06
CVE-2014-1700 7.5
Use-after-free vulnerability in modules/speech/SpeechSynthesis.cpp in Blink, as used in Google Chrome before 33.0.1750.149, allows remote attackers to cause a denial of service or possibly have unspecified other impact by leveraging improper handling
07-01-2017 - 02:59 16-03-2014 - 14:06
CVE-2014-1703 7.5
Use-after-free vulnerability in the WebSocketDispatcherHost::SendOrDrop function in content/browser/renderer_host/websocket_dispatcher_host.cc in the Web Sockets implementation in Google Chrome before 33.0.1750.149 might allow remote attackers to byp
07-01-2017 - 02:59 16-03-2014 - 14:06
CVE-2013-6656 5.0
The XSSAuditor::init function in core/html/parser/XSSAuditor.cpp in the XSS auditor in Blink, as used in Google Chrome before 33.0.1750.117, processes POST requests by using the body of a redirecting page instead of the body of a redirect target, whi
01-04-2014 - 06:26 24-02-2014 - 04:48
CVE-2013-6653 7.5
Use-after-free vulnerability in the web contents implementation in Google Chrome before 33.0.1750.117 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors involving attempted conflicting access to
01-04-2014 - 06:26 24-02-2014 - 04:48
CVE-2013-6660 5.0
The drag-and-drop implementation in Google Chrome before 33.0.1750.117 does not properly restrict the information in WebDropData data structures, which allows remote attackers to discover full pathnames via a crafted web site.
01-04-2014 - 06:26 24-02-2014 - 04:48
CVE-2013-6654 7.5
The SVGAnimateElement::calculateAnimatedValue function in core/svg/SVGAnimateElement.cpp in Blink, as used in Google Chrome before 33.0.1750.117, does not properly handle unexpected data types, which allows remote attackers to cause a denial of servi
01-04-2014 - 06:26 24-02-2014 - 04:48
CVE-2013-6661 7.5
Multiple unspecified vulnerabilities in Google Chrome before 33.0.1750.117 allow attackers to bypass the sandbox protection mechanism after obtaining renderer access, or have other impact, via unknown vectors.
01-04-2014 - 06:26 24-02-2014 - 04:48
CVE-2013-6659 6.4
The SSLClientSocketNSS::Core::OwnAuthCertHandler function in net/socket/ssl_client_socket_nss.cc in Google Chrome before 33.0.1750.117 does not prevent changes to server X.509 certificates during renegotiations, which allows remote SSL servers to tri
01-04-2014 - 06:26 24-02-2014 - 04:48
CVE-2013-6655 7.5
Use-after-free vulnerability in Blink, as used in Google Chrome before 33.0.1750.117, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to improper handling of overflowchanged DOM event
01-04-2014 - 06:26 24-02-2014 - 04:48
CVE-2013-6657 6.4
core/html/parser/XSSAuditor.cpp in the XSS auditor in Blink, as used in Google Chrome before 33.0.1750.117, inserts the about:blank URL during certain blocking of FORM elements within HTTP requests, which allows remote attackers to bypass the Same Or
01-04-2014 - 06:26 24-02-2014 - 04:48
CVE-2013-6658 7.5
Multiple use-after-free vulnerabilities in the layout implementation in Blink, as used in Google Chrome before 33.0.1750.117, allow remote attackers to cause a denial of service or possibly have unspecified other impact via vectors involving (1) runn
01-04-2014 - 06:26 24-02-2014 - 04:48
Back to Top Mark selected
Back to Top