Max CVSS 6.8 Min CVSS 2.1 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2019-13762 2.1
Insufficient policy enforcement in downloads in Google Chrome on Windows prior to 79.0.3945.79 allowed a local attacker to spoof downloaded files via local code.
15-02-2023 - 02:28 10-12-2019 - 22:15
CVE-2019-13758 4.3
Insufficient policy enforcement in navigation in Google Chrome on Android prior to 79.0.3945.79 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.
15-02-2023 - 02:26 10-12-2019 - 22:15
CVE-2019-13747 6.8
Uninitialized data in rendering in Google Chrome on Android prior to 79.0.3945.79 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
15-02-2023 - 02:23 10-12-2019 - 22:15
CVE-2019-13742 4.3
Incorrect security UI in Omnibox in Google Chrome on iOS prior to 79.0.3945.79 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted domain name.
15-02-2023 - 02:22 10-12-2019 - 22:15
CVE-2019-13763 4.3
Insufficient policy enforcement in payments in Google Chrome prior to 79.0.3945.79 allowed a remote attacker who had compromised the renderer process to leak cross-origin data via a crafted HTML page.
15-02-2023 - 02:21 10-12-2019 - 22:15
CVE-2019-13761 4.3
Incorrect security UI in Omnibox in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to perform domain spoofing via IDN homographs via a crafted domain name.
15-02-2023 - 02:20 10-12-2019 - 22:15
CVE-2019-13759 4.3
Incorrect security UI in interstitials in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to perform domain spoofing via a crafted HTML page.
10-02-2023 - 18:58 10-12-2019 - 22:15
CVE-2019-13757 4.3
Incorrect security UI in Omnibox in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to perform domain spoofing via IDN homographs via a crafted domain name.
10-02-2023 - 18:57 10-12-2019 - 22:15
CVE-2019-13756 4.3
Incorrect security UI in printing in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to perform domain spoofing via a crafted HTML page.
10-02-2023 - 18:54 10-12-2019 - 22:15
CVE-2019-13755 4.3
Insufficient policy enforcement in extensions in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to disable extensions via a crafted HTML page.
10-02-2023 - 18:53 10-12-2019 - 22:15
CVE-2019-13753 4.3
Out of bounds read in SQLite in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.
10-02-2023 - 18:52 10-12-2019 - 22:15
CVE-2019-13752 4.3
Out of bounds read in SQLite in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.
10-02-2023 - 18:51 10-12-2019 - 22:15
CVE-2019-13751 4.3
Uninitialized data in SQLite in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.
10-02-2023 - 18:47 10-12-2019 - 22:15
CVE-2019-13749 4.3
Incorrect security UI in Omnibox in Google Chrome on iOS prior to 79.0.3945.79 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.
04-02-2023 - 00:08 10-12-2019 - 22:15
CVE-2019-13754 4.3
Insufficient policy enforcement in extensions in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.
04-02-2023 - 00:04 10-12-2019 - 22:15
CVE-2019-13750 4.3
Insufficient data validation in SQLite in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to bypass defense-in-depth measures via a crafted HTML page.
04-02-2023 - 00:01 10-12-2019 - 22:15
CVE-2019-13725 6.8
Use-after-free in Bluetooth in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to execute arbitrary code via a crafted HTML page.
03-02-2023 - 23:57 10-12-2019 - 22:15
CVE-2019-13744 4.3
Insufficient policy enforcement in cookies in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
03-02-2023 - 20:55 10-12-2019 - 22:15
CVE-2019-13746 4.3
Insufficient policy enforcement in Omnibox in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.
03-02-2023 - 20:49 10-12-2019 - 22:15
CVE-2019-13748 4.3
Insufficient policy enforcement in developer tools in Google Chrome prior to 79.0.3945.79 allowed a local attacker to obtain potentially sensitive information from process memory via a crafted HTML page.
03-02-2023 - 20:48 10-12-2019 - 22:15
CVE-2019-13741 6.8
Insufficient validation of untrusted input in Blink in Google Chrome prior to 79.0.3945.79 allowed a local attacker to bypass same origin policy via crafted clipboard content.
30-01-2023 - 19:25 10-12-2019 - 22:15
CVE-2019-13740 4.3
Incorrect security UI in sharing in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to perform domain spoofing via a crafted HTML page.
30-01-2023 - 19:25 10-12-2019 - 22:15
CVE-2019-13737 4.3
Insufficient policy enforcement in autocomplete in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.
30-01-2023 - 19:25 10-12-2019 - 22:15
CVE-2019-13743 4.3
Incorrect security UI in external protocol handling in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to spoof security UI via a crafted HTML page.
30-01-2023 - 19:25 10-12-2019 - 22:15
CVE-2019-13738 4.3
Insufficient policy enforcement in navigation in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to bypass site isolation via a crafted HTML page.
30-01-2023 - 19:25 10-12-2019 - 22:15
CVE-2019-13739 4.3
Insufficient policy enforcement in Omnibox in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to perform domain spoofing via IDN homographs via a crafted domain name.
30-01-2023 - 19:25 10-12-2019 - 22:15
CVE-2019-13735 6.8
Out of bounds write in JavaScript in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.
30-01-2023 - 19:24 10-12-2019 - 22:15
CVE-2019-13736 6.8
Integer overflow in PDFium in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.
30-01-2023 - 19:24 10-12-2019 - 22:15
CVE-2019-13729 6.8
Use-after-free in WebSockets in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
30-01-2023 - 19:23 10-12-2019 - 22:15
CVE-2019-13732 6.8
Use-after-free in WebAudio in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
30-01-2023 - 19:23 10-12-2019 - 22:15
CVE-2019-13728 6.8
Out of bounds write in JavaScript in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
30-01-2023 - 19:22 10-12-2019 - 22:15
CVE-2019-13727 6.8
Insufficient policy enforcement in WebSockets in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to bypass same origin policy via a crafted HTML page.
30-01-2023 - 19:22 10-12-2019 - 22:15
CVE-2019-13726 6.8
Buffer overflow in password manager in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to execute arbitrary code via a crafted HTML page.
30-01-2023 - 19:22 10-12-2019 - 22:15
CVE-2019-13745 4.3
Insufficient policy enforcement in audio in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
31-03-2022 - 17:28 10-12-2019 - 22:15
CVE-2019-13764 6.8
Type confusion in JavaScript in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
31-03-2022 - 17:26 10-12-2019 - 22:15
CVE-2019-13734 6.8
Out of bounds write in SQLite in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
29-03-2022 - 19:37 10-12-2019 - 22:15
CVE-2019-13730 6.8
Type confusion in JavaScript in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
01-01-2022 - 20:07 10-12-2019 - 22:15
Back to Top Mark selected
Back to Top