Max CVSS 7.8 Min CVSS 4.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2014-1730 7.8
Google V8, as used in Google Chrome before 34.0.1847.131 on Windows and OS X and before 34.0.1847.132 on Linux, does not properly store internationalization metadata, which allows remote attackers to bypass intended access restrictions by leveraging
10-11-2022 - 17:58 26-04-2014 - 10:55
CVE-2014-1731 7.5
core/html/HTMLSelectElement.cpp in the DOM implementation in Blink, as used in Google Chrome before 34.0.1847.131 on Windows and OS X and before 34.0.1847.132 on Linux, does not properly check renderer state upon a focus event, which allows remote at
10-11-2022 - 17:58 26-04-2014 - 10:55
CVE-2014-1735 7.5
Multiple unspecified vulnerabilities in Google V8 before 3.24.35.33, as used in Google Chrome before 34.0.1847.131 on Windows and OS X and before 34.0.1847.132 on Linux, allow attackers to cause a denial of service or possibly have other impact via u
10-11-2022 - 16:07 26-04-2014 - 10:55
CVE-2014-3152 7.5
Integer underflow in the LCodeGen::PrepareKeyedOperand function in arm/lithium-codegen-arm.cc in Google V8 before 3.25.28.16, as used in Google Chrome before 35.0.1916.114, allows remote attackers to cause a denial of service or possibly have unspeci
29-12-2017 - 02:29 21-05-2014 - 11:14
CVE-2014-3154 7.5
Use-after-free vulnerability in the ChildThread::Shutdown function in content/child/child_thread.cc in the filesystem API in Google Chrome before 35.0.1916.153 allows remote attackers to cause a denial of service or possibly have unspecified other im
29-12-2017 - 02:29 11-06-2014 - 10:57
CVE-2014-3157 7.5
Heap-based buffer overflow in the FFmpegVideoDecoder::GetVideoBuffer function in media/filters/ffmpeg_video_decoder.cc in Google Chrome before 35.0.1916.153 allows remote attackers to cause a denial of service or possibly have unspecified other impac
29-12-2017 - 02:29 11-06-2014 - 10:57
CVE-2014-3155 5.0
net/spdy/spdy_write_queue.cc in the SPDY implementation in Google Chrome before 35.0.1916.153 allows remote attackers to cause a denial of service (out-of-bounds read) by leveraging incorrect queue maintenance. Per http://cwe.mitre.org/data/definitio
29-12-2017 - 02:29 11-06-2014 - 10:57
CVE-2014-1744 7.5
Integer overflow in the AudioInputRendererHost::OnCreateStream function in content/browser/renderer_host/media/audio_input_renderer_host.cc in Google Chrome before 35.0.1916.114 allows remote attackers to cause a denial of service or possibly have un
29-12-2017 - 02:29 21-05-2014 - 11:14
CVE-2014-1746 5.0
The InMemoryUrlProtocol::Read function in media/filters/in_memory_url_protocol.cc in Google Chrome before 35.0.1916.114 relies on an insufficiently large integer data type, which allows remote attackers to cause a denial of service (out-of-bounds rea
29-12-2017 - 02:29 21-05-2014 - 11:14
CVE-2014-1743 7.5
Use-after-free vulnerability in the StyleElement::removedFromDocument function in core/dom/StyleElement.cpp in Blink, as used in Google Chrome before 35.0.1916.114, allows remote attackers to cause a denial of service (application crash) or possibly
29-12-2017 - 02:29 21-05-2014 - 11:14
CVE-2014-1748 5.0
The ScrollView::paint function in platform/scroll/ScrollView.cpp in Blink, as used in Google Chrome before 35.0.1916.114, allows remote attackers to spoof the UI by extending scrollbar painting into the parent frame.
29-12-2017 - 02:29 21-05-2014 - 11:14
CVE-2014-1742 7.5
Use-after-free vulnerability in the FrameSelection::updateAppearance function in core/editing/FrameSelection.cpp in Blink, as used in Google Chrome before 34.0.1847.137, allows remote attackers to cause a denial of service or possibly have unspecifie
28-12-2017 - 02:29 14-05-2014 - 11:13
CVE-2014-1740 7.5
Multiple use-after-free vulnerabilities in net/websockets/websocket_job.cc in the WebSockets implementation in Google Chrome before 34.0.1847.137 allow remote attackers to cause a denial of service or possibly have unspecified other impact via vector
28-12-2017 - 02:29 14-05-2014 - 11:13
CVE-2014-1741 7.5
Multiple integer overflows in the replace-data functionality in the CharacterData interface implementation in core/dom/CharacterData.cpp in Blink, as used in Google Chrome before 34.0.1847.137, allow remote attackers to cause a denial of service or p
28-12-2017 - 02:29 14-05-2014 - 11:13
CVE-2014-3803 4.3
The SpeechInput feature in Blink, as used in Google Chrome before 35.0.1916.114, allows remote attackers to enable microphone access and obtain speech-recognition text without indication via an INPUT element with a -x-webkit-speech attribute.
07-01-2017 - 03:00 21-05-2014 - 11:14
CVE-2014-3160 6.8
The ResourceFetcher::canRequest function in core/fetch/ResourceFetcher.cpp in Blink, as used in Google Chrome before 36.0.1985.125, does not properly restrict subresource requests associated with SVG files, which allows remote attackers to bypass the
07-01-2017 - 02:59 20-07-2014 - 11:12
CVE-2014-3162 5.0
Multiple unspecified vulnerabilities in Google Chrome before 36.0.1985.125 allow attackers to cause a denial of service or possibly have other impact via unknown vectors.
07-01-2017 - 02:59 20-07-2014 - 11:12
Back to Top Mark selected
Back to Top