Max CVSS 9.3 Min CVSS 4.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2020-15999 4.3
Heap buffer overflow in Freetype in Google Chrome prior to 86.0.4240.111 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
15-02-2024 - 02:00 03-11-2020 - 03:15
CVE-2020-15972 6.8
Use after free in audio in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
12-06-2023 - 07:15 03-11-2020 - 03:15
CVE-2020-16009 6.8
Inappropriate implementation in V8 in Google Chrome prior to 86.0.4240.183 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
06-06-2023 - 13:59 03-11-2020 - 03:15
CVE-2020-6574 4.6
Insufficient policy enforcement in installer in Google Chrome on OS X prior to 85.0.4183.102 allowed a local attacker to potentially achieve privilege escalation via a crafted binary.
31-01-2023 - 21:14 21-09-2020 - 20:15
CVE-2020-6568 4.3
Insufficient policy enforcement in intent handling in Google Chrome on Android prior to 85.0.4183.83 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.
28-10-2022 - 23:02 21-09-2020 - 20:15
CVE-2020-6567 4.3
Insufficient validation of untrusted input in command line handling in Google Chrome on Windows prior to 85.0.4183.83 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.
28-10-2022 - 23:01 21-09-2020 - 20:15
CVE-2020-6566 4.3
Insufficient policy enforcement in media in Google Chrome prior to 85.0.4183.83 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
07-10-2022 - 15:05 21-09-2020 - 20:15
CVE-2020-6565 4.3
Inappropriate implementation in Omnibox in Google Chrome on iOS prior to 85.0.4183.83 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.
07-10-2022 - 15:05 21-09-2020 - 20:15
CVE-2020-6564 4.3
Inappropriate implementation in permissions in Google Chrome prior to 85.0.4183.83 allowed a remote attacker to spoof the contents of a permission dialog via a crafted HTML page.
05-10-2022 - 18:26 21-09-2020 - 20:15
CVE-2020-6563 4.3
Insufficient policy enforcement in intent handling in Google Chrome on Android prior to 85.0.4183.83 allowed a remote attacker to obtain potentially sensitive information from disk via a crafted HTML page.
05-10-2022 - 18:25 21-09-2020 - 20:15
CVE-2020-6560 4.3
Insufficient policy enforcement in autofill in Google Chrome prior to 85.0.4183.83 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
05-10-2022 - 16:38 21-09-2020 - 20:15
CVE-2020-6556 9.3
Heap buffer overflow in SwiftShader in Google Chrome prior to 84.0.4147.135 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
29-06-2022 - 19:51 21-09-2020 - 20:15
CVE-2020-6558 4.3
Insufficient policy enforcement in iOSWeb in Google Chrome on iOS prior to 85.0.4183.83 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.
28-04-2022 - 18:19 21-09-2020 - 20:15
CVE-2019-8075 5.0
Adobe Flash Player version 32.0.0.192 and earlier versions have a Same Origin Policy Bypass vulnerability. Successful exploitation could lead to Information Disclosure in the context of the current user.
18-04-2022 - 14:24 27-09-2019 - 16:15
CVE-2020-16004 6.8
Use after free in user interface in Google Chrome prior to 86.0.4240.183 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
21-07-2021 - 11:39 03-11-2020 - 03:15
CVE-2020-15986 4.3
Integer overflow in media in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
21-07-2021 - 11:39 03-11-2020 - 03:15
CVE-2020-16007 4.6
Insufficient data validation in installer in Google Chrome prior to 86.0.4240.183 allowed a local attacker to potentially elevate privilege via a crafted filesystem.
21-07-2021 - 11:39 03-11-2020 - 03:15
CVE-2020-15975 6.8
Integer overflow in SwiftShader in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
21-07-2021 - 11:39 03-11-2020 - 03:15
CVE-2020-15969 6.8
Use after free in WebRTC in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
21-07-2021 - 11:39 03-11-2020 - 03:15
CVE-2020-15979 6.8
Inappropriate implementation in V8 in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
21-07-2021 - 11:39 03-11-2020 - 03:15
CVE-2020-15976 6.8
Use after free in WebXR in Google Chrome on Android prior to 86.0.4240.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
21-07-2021 - 11:39 03-11-2020 - 03:15
CVE-2020-16005 6.8
Insufficient policy enforcement in ANGLE in Google Chrome prior to 86.0.4240.183 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
21-07-2021 - 11:39 03-11-2020 - 03:15
CVE-2020-16001 6.8
Use after free in media in Google Chrome prior to 86.0.4240.111 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
21-07-2021 - 11:39 03-11-2020 - 03:15
CVE-2020-16002 6.8
Use after free in PDFium in Google Chrome prior to 86.0.4240.111 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.
21-07-2021 - 11:39 03-11-2020 - 03:15
CVE-2020-16003 6.8
Use after free in printing in Google Chrome prior to 86.0.4240.111 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
21-07-2021 - 11:39 03-11-2020 - 03:15
CVE-2020-15989 4.3
Uninitialized data in PDFium in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted PDF file.
21-07-2021 - 11:39 03-11-2020 - 03:15
CVE-2020-6515 9.3
Use after free in tab strip in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
21-07-2021 - 11:39 22-07-2020 - 17:15
CVE-2020-6518 9.3
Use after free in developer tools in Google Chrome prior to 84.0.4147.89 allowed a remote attacker who had convinced the user to use developer tools to potentially exploit heap corruption via a crafted HTML page.
21-07-2021 - 11:39 22-07-2020 - 17:15
CVE-2020-6523 9.3
Out of bounds write in Skia in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
21-07-2021 - 11:39 22-07-2020 - 17:15
CVE-2020-6520 9.3
Buffer overflow in Skia in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
21-07-2021 - 11:39 22-07-2020 - 17:15
CVE-2020-6521 4.3
Side-channel information leakage in autofill in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.
21-07-2021 - 11:39 22-07-2020 - 17:15
CVE-2020-6512 9.3
Type Confusion in V8 in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
21-07-2021 - 11:39 22-07-2020 - 17:15
CVE-2020-6514 4.3
Inappropriate implementation in WebRTC in Google Chrome prior to 84.0.4147.89 allowed an attacker in a privileged network position to potentially exploit heap corruption via a crafted SCTP stream.
21-07-2021 - 11:39 22-07-2020 - 17:15
CVE-2020-6528 4.3
Incorrect security UI in basic auth in Google Chrome on iOS prior to 84.0.4147.89 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.
21-07-2021 - 11:39 22-07-2020 - 17:15
CVE-2020-6530 6.8
Out of bounds memory access in developer tools in Google Chrome prior to 84.0.4147.89 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted Chrome Extension.
21-07-2021 - 11:39 22-07-2020 - 17:15
CVE-2020-6533 6.8
Type Confusion in V8 in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
21-07-2021 - 11:39 22-07-2020 - 17:15
CVE-2020-6511 4.3
Information leak in content security policy in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
21-07-2021 - 11:39 22-07-2020 - 17:15
CVE-2020-6529 4.3
Inappropriate implementation in WebRTC in Google Chrome prior to 84.0.4147.89 allowed an attacker in a privileged network position to leak cross-origin data via a crafted HTML page.
21-07-2021 - 11:39 22-07-2020 - 17:15
CVE-2020-6535 4.3
Insufficient data validation in WebUI in Google Chrome prior to 84.0.4147.89 allowed a remote attacker who had compromised the renderer process to inject scripts or HTML into a privileged page via a crafted HTML page.
21-07-2021 - 11:39 22-07-2020 - 17:15
CVE-2020-6552 9.3
Use after free in Blink in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
21-07-2021 - 11:39 21-09-2020 - 20:15
CVE-2020-6545 6.8
Use after free in audio in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
21-07-2021 - 11:39 21-09-2020 - 20:15
CVE-2020-6546 4.6
Inappropriate implementation in installer in Google Chrome prior to 84.0.4147.125 allowed a local attacker to potentially elevate privilege via a crafted filesystem.
21-07-2021 - 11:39 21-09-2020 - 20:15
CVE-2020-6532 6.8
Use after free in SCTP in Google Chrome prior to 84.0.4147.105 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
21-07-2021 - 11:39 21-09-2020 - 20:15
CVE-2020-6576 6.8
Use after free in offscreen canvas in Google Chrome prior to 85.0.4183.102 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
21-07-2021 - 11:39 21-09-2020 - 20:15
CVE-2020-6539 6.8
Use after free in CSS in Google Chrome prior to 84.0.4147.105 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
21-07-2021 - 11:39 21-09-2020 - 20:15
CVE-2020-6569 6.8
Integer overflow in WebUSB in Google Chrome prior to 85.0.4183.83 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page.
21-07-2021 - 11:39 21-09-2020 - 20:15
CVE-2020-6553 9.3
Use after free in offline mode in Google Chrome on iOS prior to 84.0.4147.125 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
21-07-2021 - 11:39 21-09-2020 - 20:15
CVE-2020-6549 9.3
Use after free in media in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
21-07-2021 - 11:39 21-09-2020 - 20:15
CVE-2020-6541 6.8
Use after free in WebUSB in Google Chrome prior to 84.0.4147.105 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
21-07-2021 - 11:39 21-09-2020 - 20:15
CVE-2020-6562 4.3
Insufficient policy enforcement in Blink in Google Chrome prior to 85.0.4183.83 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
21-07-2021 - 11:39 21-09-2020 - 20:15
CVE-2020-6550 9.3
Use after free in IndexedDB in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
21-07-2021 - 11:39 21-09-2020 - 20:15
CVE-2020-6543 6.8
Use after free in task scheduling in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
21-07-2021 - 11:39 21-09-2020 - 20:15
CVE-2020-6559 9.3
Use after free in presentation API in Google Chrome prior to 85.0.4183.83 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
21-07-2021 - 11:39 21-09-2020 - 20:15
CVE-2020-6542 6.8
Use after free in ANGLE in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
21-07-2021 - 11:39 21-09-2020 - 20:15
CVE-2020-6551 9.3
Use after free in WebXR in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
21-07-2021 - 11:39 21-09-2020 - 20:15
CVE-2020-15964 6.8
Insufficient data validation in media in Google Chrome prior to 85.0.4183.121 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
21-07-2021 - 11:39 21-09-2020 - 20:15
CVE-2020-6547 4.3
Incorrect security UI in media in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to potentially obtain sensitive information via a crafted HTML page.
21-07-2021 - 11:39 21-09-2020 - 20:15
CVE-2020-6544 6.8
Use after free in media in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
21-07-2021 - 11:39 21-09-2020 - 20:15
CVE-2020-15991 6.8
Use after free in password manager in Google Chrome prior to 86.0.4240.75 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.
17-03-2021 - 14:17 03-11-2020 - 03:15
CVE-2020-16000 6.8
Inappropriate implementation in Blink in Google Chrome prior to 86.0.4240.111 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
17-03-2021 - 13:04 03-11-2020 - 03:15
CVE-2020-15990 6.8
Use after free in autofill in Google Chrome prior to 86.0.4240.75 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.
17-03-2021 - 13:01 03-11-2020 - 03:15
CVE-2020-6525 6.8
Heap buffer overflow in Skia in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
16-03-2021 - 14:32 22-07-2020 - 17:15
CVE-2020-6527 4.3
Insufficient policy enforcement in CSP in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to bypass content security policy via a crafted HTML page.
16-03-2021 - 14:29 22-07-2020 - 17:15
CVE-2020-6536 4.3
Incorrect security UI in PWAs in Google Chrome prior to 84.0.4147.89 allowed a remote attacker who had persuaded the user to install a PWA to spoof the contents of the Omnibox (URL bar) via a crafted PWA.
16-03-2021 - 14:19 22-07-2020 - 17:15
CVE-2020-6537 6.8
Type confusion in V8 in Google Chrome prior to 84.0.4147.105 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.
16-03-2021 - 14:13 21-09-2020 - 20:15
CVE-2020-6522 6.8
Inappropriate implementation in external protocol handlers in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page.
12-03-2021 - 21:59 22-07-2020 - 17:15
CVE-2020-6519 4.3
Policy bypass in CSP in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to bypass content security policy via a crafted HTML page.
12-03-2021 - 21:58 22-07-2020 - 17:15
CVE-2020-6516 4.3
Policy bypass in CORS in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
12-03-2021 - 21:51 22-07-2020 - 17:15
CVE-2020-6517 9.3
Heap buffer overflow in history in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
12-03-2021 - 16:34 22-07-2020 - 17:15
CVE-2020-6538 4.3
Inappropriate implementation in WebView in Google Chrome on Android prior to 84.0.4147.105 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
11-03-2021 - 18:27 21-09-2020 - 20:15
CVE-2020-16006 6.8
Inappropriate implementation in V8 in Google Chrome prior to 86.0.4240.183 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
11-03-2021 - 18:25 03-11-2020 - 03:15
CVE-2020-6554 6.8
Use after free in extensions in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to potentially perform a sandbox escape via a crafted Chrome Extension.
11-03-2021 - 18:25 21-09-2020 - 20:15
CVE-2020-16008 6.8
Stack buffer overflow in WebRTC in Google Chrome prior to 86.0.4240.183 allowed a remote attacker to potentially exploit stack corruption via a crafted WebRTC packet.
11-03-2021 - 18:24 03-11-2020 - 03:15
CVE-2020-16011 6.8
Heap buffer overflow in UI in Google Chrome on Windows prior to 86.0.4240.183 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.
11-03-2021 - 18:14 03-11-2020 - 03:15
CVE-2020-15970 6.8
Use after free in NFC in Google Chrome prior to 86.0.4240.75 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.
11-03-2021 - 18:01 03-11-2020 - 03:15
CVE-2020-15971 6.8
Use after free in printing in Google Chrome prior to 86.0.4240.75 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.
11-03-2021 - 18:01 03-11-2020 - 03:15
CVE-2020-15967 6.8
Use after free in payments in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page.
11-03-2021 - 18:01 03-11-2020 - 03:15
CVE-2020-15973 4.3
Insufficient policy enforcement in extensions in Google Chrome prior to 86.0.4240.75 allowed an attacker who convinced a user to install a malicious extension to bypass same origin policy via a crafted Chrome Extension.
11-03-2021 - 17:50 03-11-2020 - 03:15
CVE-2020-15980 4.6
Insufficient policy enforcement in Intents in Google Chrome on Android prior to 86.0.4240.75 allowed a local attacker to bypass navigation restrictions via crafted Intents.
11-03-2021 - 17:47 03-11-2020 - 03:15
CVE-2020-15981 4.3
Out of bounds read in audio in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.
11-03-2021 - 17:33 03-11-2020 - 03:15
CVE-2020-15983 4.4
Insufficient data validation in webUI in Google Chrome on ChromeOS prior to 86.0.4240.75 allowed a local attacker to bypass content security policy via a crafted HTML page.
11-03-2021 - 17:30 03-11-2020 - 03:15
CVE-2020-15982 4.3
Inappropriate implementation in cache in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.
11-03-2021 - 17:30 03-11-2020 - 03:15
CVE-2020-15984 4.3
Insufficient policy enforcement in Omnibox in Google Chrome on iOS prior to 86.0.4240.75 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted URL.
11-03-2021 - 17:27 03-11-2020 - 03:15
CVE-2020-15988 6.8
Insufficient policy enforcement in downloads in Google Chrome on Windows prior to 86.0.4240.75 allowed a remote attacker who convinced the user to open files to execute arbitrary code via a crafted HTML page.
11-03-2021 - 17:27 03-11-2020 - 03:15
CVE-2020-15978 6.8
Insufficient data validation in navigation in Google Chrome on Android prior to 86.0.4240.75 allowed a remote attacker who had compromised the renderer process to bypass navigation restrictions via a crafted HTML page.
05-03-2021 - 13:54 03-11-2020 - 03:15
CVE-2020-15977 4.3
Insufficient data validation in dialogs in Google Chrome on OS X prior to 86.0.4240.75 allowed a remote attacker to obtain potentially sensitive information from disk via a crafted HTML page.
05-03-2021 - 13:44 03-11-2020 - 03:15
CVE-2020-15966 4.3
Insufficient policy enforcement in extensions in Google Chrome prior to 85.0.4183.121 allowed an attacker who convinced a user to install a malicious extension to obtain potentially sensitive information via a crafted Chrome Extension.
04-03-2021 - 21:35 21-09-2020 - 20:15
CVE-2020-15987 6.8
Use after free in WebRTC in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to potentially exploit heap corruption via a crafted WebRTC stream.
24-02-2021 - 21:34 03-11-2020 - 03:15
CVE-2020-15985 4.3
Inappropriate implementation in Blink in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to spoof security UI via a crafted HTML page.
24-02-2021 - 21:34 03-11-2020 - 03:15
CVE-2020-15992 6.8
Insufficient policy enforcement in networking in Google Chrome prior to 86.0.4240.75 allowed a remote attacker who had compromised the renderer process to bypass same origin policy via a crafted HTML page.
24-02-2021 - 21:32 03-11-2020 - 03:15
CVE-2020-15965 6.8
Type confusion in V8 in Google Chrome prior to 85.0.4183.121 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page.
30-01-2021 - 02:29 21-09-2020 - 20:15
CVE-2020-15968 6.8
Use after free in Blink in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
30-01-2021 - 02:28 03-11-2020 - 03:15
CVE-2020-15974 6.8
Integer overflow in Blink in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to bypass site isolation via a crafted HTML page.
30-01-2021 - 02:27 03-11-2020 - 03:15
CVE-2020-15959 4.3
Insufficient policy enforcement in networking in Google Chrome prior to 85.0.4183.102 allowed an attacker who convinced the user to enable logging to obtain potentially sensitive information from process memory via social engineering.
30-01-2021 - 02:20 21-09-2020 - 20:15
CVE-2020-15963 6.8
Insufficient policy enforcement in extensions in Google Chrome prior to 85.0.4183.121 allowed an attacker who convinced a user to install a malicious extension to potentially perform a sandbox escape via a crafted Chrome Extension.
29-01-2021 - 17:42 21-09-2020 - 20:15
CVE-2020-15962 6.8
Insufficient policy validation in serial in Google Chrome prior to 85.0.4183.121 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page.
29-01-2021 - 17:36 21-09-2020 - 20:15
CVE-2020-15960 6.8
Heap buffer overflow in storage in Google Chrome prior to 85.0.4183.121 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page.
29-01-2021 - 17:35 21-09-2020 - 20:15
CVE-2020-15961 6.8
Insufficient policy validation in extensions in Google Chrome prior to 85.0.4183.121 allowed an attacker who convinced a user to install a malicious extension to potentially perform a sandbox escape via a crafted Chrome Extension.
29-01-2021 - 17:16 21-09-2020 - 20:15
CVE-2020-6571 4.3
Insufficient data validation in Omnibox in Google Chrome prior to 85.0.4183.83 allowed a remote attacker to perform domain spoofing via IDN homographs via a crafted domain name.
28-01-2021 - 14:55 21-09-2020 - 20:15
CVE-2020-6570 4.3
Information leakage in WebRTC in Google Chrome prior to 85.0.4183.83 allowed a remote attacker to obtain potentially sensitive information via a crafted WebRTC interaction.
28-01-2021 - 14:54 21-09-2020 - 20:15
CVE-2020-6513 6.8
Heap buffer overflow in PDFium in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.
28-01-2021 - 14:53 22-07-2020 - 17:15
CVE-2020-6510 6.8
Heap buffer overflow in background fetch in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
27-01-2021 - 21:49 22-07-2020 - 17:15
CVE-2020-6557 4.3
Inappropriate implementation in networking in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to perform domain spoofing via a crafted HTML page.
27-01-2021 - 21:26 03-11-2020 - 03:15
CVE-2020-6575 5.1
Race in Mojo in Google Chrome prior to 85.0.4183.102 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.
27-01-2021 - 21:23 21-09-2020 - 20:15
CVE-2020-6573 6.8
Use after free in video in Google Chrome on Android prior to 85.0.4183.102 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.
27-01-2021 - 20:51 21-09-2020 - 20:15
CVE-2020-6561 4.3
Inappropriate implementation in Content Security Policy in Google Chrome prior to 85.0.4183.83 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
27-01-2021 - 20:32 21-09-2020 - 20:15
CVE-2020-6555 6.8
Out of bounds read in WebGL in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.
27-01-2021 - 20:17 21-09-2020 - 20:15
CVE-2020-6548 9.3
Heap buffer overflow in Skia in Google Chrome prior to 84.0.4147.125 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page.
27-01-2021 - 20:15 21-09-2020 - 20:15
CVE-2020-6540 6.8
Buffer overflow in Skia in Google Chrome prior to 84.0.4147.105 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
27-01-2021 - 20:10 21-09-2020 - 20:15
CVE-2020-6524 9.3
Heap buffer overflow in WebAudio in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
27-01-2021 - 19:03 22-07-2020 - 17:15
CVE-2020-6526 4.3
Inappropriate implementation in iframe sandbox in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.
27-01-2021 - 19:01 22-07-2020 - 17:15
CVE-2020-6531 4.3
Side-channel information leakage in scroll to text in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
27-01-2021 - 18:00 22-07-2020 - 17:15
CVE-2020-6534 6.8
Heap buffer overflow in WebRTC in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
27-01-2021 - 17:56 22-07-2020 - 17:15
CVE-2020-15965 6.8
Type confusion in V8 in Google Chrome prior to 85.0.4183.121 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page.
30-09-2020 - 18:15 21-09-2020 - 20:15
CVE-2020-15961 6.8
Insufficient policy validation in extensions in Google Chrome prior to 85.0.4183.121 allowed an attacker who convinced a user to install a malicious extension to potentially perform a sandbox escape via a crafted Chrome Extension.
30-09-2020 - 18:15 21-09-2020 - 20:15
CVE-2020-15962 6.8
Insufficient policy validation in serial in Google Chrome prior to 85.0.4183.121 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page.
30-09-2020 - 18:15 21-09-2020 - 20:15
CVE-2020-15963 6.8
Insufficient policy enforcement in extensions in Google Chrome prior to 85.0.4183.121 allowed an attacker who convinced a user to install a malicious extension to potentially perform a sandbox escape via a crafted Chrome Extension.
30-09-2020 - 18:15 21-09-2020 - 20:15
CVE-2020-15960 6.8
Heap buffer overflow in storage in Google Chrome prior to 85.0.4183.121 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page.
30-09-2020 - 18:15 21-09-2020 - 20:15
CVE-2020-15964 6.8
Insufficient data validation in media in Google Chrome prior to 85.0.4183.121 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
30-09-2020 - 18:15 21-09-2020 - 20:15
CVE-2020-15966 4.3
Insufficient policy enforcement in extensions in Google Chrome prior to 85.0.4183.121 allowed an attacker who convinced a user to install a malicious extension to obtain potentially sensitive information via a crafted Chrome Extension.
30-09-2020 - 18:15 21-09-2020 - 20:15
CVE-2020-6565 4.3
Inappropriate implementation in Omnibox in Google Chrome on iOS prior to 85.0.4183.83 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.
30-09-2020 - 15:58 21-09-2020 - 20:15
CVE-2020-6569 6.8
Integer overflow in WebUSB in Google Chrome prior to 85.0.4183.83 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page.
29-09-2020 - 20:42 21-09-2020 - 20:15
CVE-2020-6574 4.6
Insufficient policy enforcement in installer in Google Chrome on OS X prior to 85.0.4183.102 allowed a local attacker to potentially achieve privilege escalation via a crafted binary.
28-09-2020 - 18:03 21-09-2020 - 20:15
CVE-2020-6575 5.1
Race in Mojo in Google Chrome prior to 85.0.4183.102 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.
28-09-2020 - 17:50 21-09-2020 - 20:15
CVE-2020-6576 6.8
Use after free in offscreen canvas in Google Chrome prior to 85.0.4183.102 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
28-09-2020 - 17:43 21-09-2020 - 20:15
CVE-2020-6568 4.3
Insufficient policy enforcement in intent handling in Google Chrome on Android prior to 85.0.4183.83 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.
28-09-2020 - 17:42 21-09-2020 - 20:15
CVE-2020-6567 4.3
Insufficient validation of untrusted input in command line handling in Google Chrome on Windows prior to 85.0.4183.83 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.
28-09-2020 - 17:31 21-09-2020 - 20:15
CVE-2020-6566 4.3
Insufficient policy enforcement in media in Google Chrome prior to 85.0.4183.83 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
28-09-2020 - 17:20 21-09-2020 - 20:15
CVE-2020-6564 4.3
Inappropriate implementation in permissions in Google Chrome prior to 85.0.4183.83 allowed a remote attacker to spoof the contents of a permission dialog via a crafted HTML page.
28-09-2020 - 17:17 21-09-2020 - 20:15
CVE-2020-6563 4.3
Insufficient policy enforcement in intent handling in Google Chrome on Android prior to 85.0.4183.83 allowed a remote attacker to obtain potentially sensitive information from disk via a crafted HTML page.
28-09-2020 - 17:02 21-09-2020 - 20:15
CVE-2020-6561 4.3
Inappropriate implementation in Content Security Policy in Google Chrome prior to 85.0.4183.83 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
28-09-2020 - 17:00 21-09-2020 - 20:15
CVE-2020-6560 4.3
Insufficient policy enforcement in autofill in Google Chrome prior to 85.0.4183.83 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
28-09-2020 - 16:49 21-09-2020 - 20:15
CVE-2020-6559 9.3
Use after free in presentation API in Google Chrome prior to 85.0.4183.83 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
28-09-2020 - 15:55 21-09-2020 - 20:15
CVE-2020-6558 4.3
Insufficient policy enforcement in iOSWeb in Google Chrome on iOS prior to 85.0.4183.83 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.
25-09-2020 - 19:46 21-09-2020 - 20:15
CVE-2020-6548 9.3
Heap buffer overflow in Skia in Google Chrome prior to 84.0.4147.125 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page.
25-09-2020 - 19:15 21-09-2020 - 20:15
CVE-2020-6538 4.3
Inappropriate implementation in WebView in Google Chrome on Android prior to 84.0.4147.105 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
25-09-2020 - 19:15 21-09-2020 - 20:15
CVE-2020-6541 6.8
Use after free in WebUSB in Google Chrome prior to 84.0.4147.105 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
25-09-2020 - 19:15 21-09-2020 - 20:15
CVE-2020-6556 9.3
Heap buffer overflow in SwiftShader in Google Chrome prior to 84.0.4147.135 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
25-09-2020 - 19:15 21-09-2020 - 20:15
CVE-2020-6539 6.8
Use after free in CSS in Google Chrome prior to 84.0.4147.105 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
25-09-2020 - 19:15 21-09-2020 - 20:15
CVE-2020-6540 6.8
Buffer overflow in Skia in Google Chrome prior to 84.0.4147.105 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
25-09-2020 - 19:15 21-09-2020 - 20:15
CVE-2020-6545 6.8
Use after free in audio in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
25-09-2020 - 19:15 21-09-2020 - 20:15
CVE-2020-6549 9.3
Use after free in media in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
25-09-2020 - 19:15 21-09-2020 - 20:15
CVE-2020-6547 4.3
Incorrect security UI in media in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to potentially obtain sensitive information via a crafted HTML page.
25-09-2020 - 19:15 21-09-2020 - 20:15
CVE-2020-6562 4.3
Insufficient policy enforcement in Blink in Google Chrome prior to 85.0.4183.83 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
25-09-2020 - 19:15 21-09-2020 - 20:15
CVE-2020-6532 6.8
Use after free in SCTP in Google Chrome prior to 84.0.4147.105 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
25-09-2020 - 19:15 21-09-2020 - 20:15
CVE-2020-6551 9.3
Use after free in WebXR in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
25-09-2020 - 19:15 21-09-2020 - 20:15
CVE-2020-6553 9.3
Use after free in offline mode in Google Chrome on iOS prior to 84.0.4147.125 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
25-09-2020 - 19:15 21-09-2020 - 20:15
CVE-2020-6552 9.3
Use after free in Blink in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
25-09-2020 - 19:15 21-09-2020 - 20:15
CVE-2020-6571 4.3
Insufficient data validation in Omnibox in Google Chrome prior to 85.0.4183.83 allowed a remote attacker to perform domain spoofing via IDN homographs via a crafted domain name.
25-09-2020 - 19:15 21-09-2020 - 20:15
CVE-2020-6542 6.8
Use after free in ANGLE in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
25-09-2020 - 19:15 21-09-2020 - 20:15
CVE-2020-6544 6.8
Use after free in media in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
25-09-2020 - 19:15 21-09-2020 - 20:15
CVE-2020-6550 9.3
Use after free in IndexedDB in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
25-09-2020 - 19:15 21-09-2020 - 20:15
CVE-2020-6537 6.8
Type confusion in V8 in Google Chrome prior to 84.0.4147.105 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.
25-09-2020 - 19:15 21-09-2020 - 20:15
CVE-2020-6543 6.8
Use after free in task scheduling in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
25-09-2020 - 19:15 21-09-2020 - 20:15
CVE-2020-6554 6.8
Use after free in extensions in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to potentially perform a sandbox escape via a crafted Chrome Extension.
25-09-2020 - 19:15 21-09-2020 - 20:15
CVE-2020-6555 4.3
Out of bounds read in WebGL in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.
25-09-2020 - 19:15 21-09-2020 - 20:15
CVE-2020-6570 4.3
Information leakage in WebRTC in Google Chrome prior to 85.0.4183.83 allowed a remote attacker to obtain potentially sensitive information via a crafted WebRTC interaction.
25-09-2020 - 19:15 21-09-2020 - 20:15
CVE-2020-6546 4.6
Inappropriate implementation in installer in Google Chrome prior to 84.0.4147.125 allowed a local attacker to potentially elevate privilege via a crafted filesystem.
25-09-2020 - 19:15 21-09-2020 - 20:15
CVE-2020-6573 6.8
Use after free in video in Google Chrome on Android prior to 85.0.4183.102 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.
25-09-2020 - 14:17 21-09-2020 - 20:15
CVE-2020-15959 4.3
Insufficient policy enforcement in networking in Google Chrome prior to 85.0.4183.102 allowed an attacker who convinced the user to enable logging to obtain potentially sensitive information from process memory via social engineering.
25-09-2020 - 13:27 21-09-2020 - 20:15
Back to Top Mark selected
Back to Top