Google Chrome Vulnerabilità

Sequenza temporale

L'anno scorso

Versione

8.0.552.208106
14.0.83565
13.0.78258
19.0.1084.4554
9.0.59753

Contromisure

Official Fix3605
Temporary Fix0
Workaround0
Unavailable1
Not Defined9

Sfruttabilità

High62
Functional2
Proof-of-Concept423
Unproven303
Not Defined2825

Accesso al vettore

Not Defined0
Physical3
Local55
Adjacent77
Network3480

Autenticazione

Not Defined0
High1
Low126
None3488

Interazione dell'utente

Not Defined0
Required2065
None1550

C3BM Index

L'anno scorso

CVSSv3 Base

≤10
≤20
≤30
≤423
≤5199
≤6670
≤7970
≤81307
≤993
≤10353

CVSSv3 Temp

≤10
≤20
≤36
≤427
≤5345
≤61083
≤7973
≤8760
≤9221
≤10200

VulDB

≤10
≤20
≤30
≤436
≤5299
≤6465
≤71707
≤8652
≤997
≤10359

NVD

≤10
≤20
≤30
≤47
≤5225
≤650
≤7453
≤861
≤9774
≤10105

CNA

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Fornitore

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Exploiter 0 giorni

<1k2
<2k0
<5k1
<10k4
<25k151
<50k1639
<100k1505
≥100k313

Exploiter aujourd'hui

<1k806
<2k84
<5k551
<10k942
<25k1226
<50k5
<100k1
≥100k0

Sfrutta il volume del mercato

L'anno scorso

🔴 CTI Attività

Affected Versions (1938): 0.2.149, 0.2.149.3, 0.2.149.27, 0.2.149.29, 0.2.152.1, 0.2.153.1, 0.3.154, 0.3.154.3, 0.4.154, 0.4.154.18, 0.4.154.22, 0.4.154.31, 0.4.154.33, 0.10.156, 0.10.156.1, 0.10.156.2, 0.10.156.3, 0.10.156.4, 0.10.156.5, 0.10.156.6, 0.10.156.7, 0.10.156.8, 0.10.156.9, 0.10.156.11, 0.10.156.12, 0.10.156.13, 0.10.156.14, 0.10.156.15, 0.10.156.16, 0.10.156.17, 0.10.156.18, 0.10.156.19, 0.10.156.21, 0.10.156.22, 0.10.156.23, 0.10.156.24, 0.10.156.25, 0.10.156.26, 0.10.156.27, 0.10.156.28, 0.10.156.29, 0.10.156.31, 0.10.156.32, 0.10.156.33, 0.10.156.34, 0.10.156.35, 0.10.156.36, 0.10.156.37, 0.10.156.38, 0.10.156.39, 0.10.156.41, 0.10.156.42, 0.10.156.43, 0.10.156.44, 0.10.156.45, 0.10.156.46, 0.10.156.47, 0.10.156.48, 0.10.156.49, 1.0, 1.0.154, 1.0.154.1, 1.0.154.2, 1.0.154.3, 1.0.154.4, 1.0.154.5, 1.0.154.6, 1.0.154.7, 1.0.154.8, 1.0.154.9, 1.0.154.11, 1.0.154.12, 1.0.154.13, 1.0.154.14, 1.0.154.15, 1.0.154.16, 1.0.154.17, 1.0.154.18, 1.0.154.19, 1.0.154.21, 1.0.154.22, 1.0.154.23, 1.0.154.24, 1.0.154.25, 1.0.154.26, 1.0.154.27, 1.0.154.28, 1.0.154.29, 1.0.154.31, 1.0.154.32, 1.0.154.33, 1.0.154.34, 1.0.154.35, 1.0.154.36, 1.0.154.37, 1.0.154.38, 1.0.154.39, 1.0.154.41, 1.0.154.42, 1.0.154.43, 1.0.154.44, 1.0.154.45, 1.0.154.46, 1.0.154.47, 1.0.154.48, 1.0.154.52, 1.0.154.53, 1.0.154.59, 1.0.154.65, 1.1, 1.2, 2.0.17, 2.0.156.1, 2.0.157, 2.0.157.2, 2.0.158, 2.0.159, 2.0.169, 2.0.169.1, 2.0.172, 2.0.172.1, 2.0.172.2, 2.0.172.3, 2.0.172.4, 2.0.172.5, 2.0.172.6, 2.0.172.7, 2.0.172.8, 2.0.172.9, 2.0.172.11, 2.0.172.12, 2.0.172.13, 2.0.172.14, 2.0.172.15, 2.0.172.16, 2.0.172.17, 2.0.172.18, 2.0.172.19, 2.0.172.21, 2.0.172.22, 2.0.172.23, 2.0.172.24, 2.0.172.25, 2.0.172.26, 2.0.172.27, 2.0.172.28, 2.0.172.29, 2.0.172.31, 2.0.172.32, 2.0.172.33, 2.0.172.37, 2.0.172.38, 3.0.182, 3.0.182.1, 3.0.182.2, 3.0.190.2, 3.0.193.2, 3.0.195, 3.0.195.1, 3.0.195.2, 3.0.195.3, 3.0.195.4, 3.0.195.5, 3.0.195.6, 3.0.195.7, 3.0.195.8, 3.0.195.9, 3.0.195.11, 3.0.195.12, 3.0.195.13, 3.0.195.14, 3.0.195.15, 3.0.195.16, 3.0.195.17, 3.0.195.18, 3.0.195.19, 3.0.195.21, 3.0.195.22, 3.0.195.23, 3.0.195.24, 3.42, 4.0, 4.0.249, 4.0.263, 4.1, 4.1.249, 4.1.249.1033, 4.1.249.1055, 5.0, 5.0.375, 6.0.472, 7.0, 7.0.517, 7.0.517.1, 7.0.517.2, 7.0.517.3, 7.0.517.4, 7.0.517.5, 7.0.517.6, 7.0.517.7, 8.0, 8.0.552, 8.0.552.208, 9.0, 9.0.597, 10.0, 10.0.648, 11, 11.0, 11.0.696, 11.0.696.1, 11.0.696.2, 11.0.696.3, 11.0.696.4, 11.0.696.5, 11.0.696.6, 11.0.696.7, 11.0.696.8, 11.0.696.9, 11.0.696.11, 11.0.696.12, 11.0.696.13, 11.0.696.14, 11.0.696.15, 11.0.696.16, 11.0.696.17, 11.0.696.18, 11.0.696.19, 11.0.696.21, 11.0.696.22, 11.0.696.23, 11.0.696.24, 11.0.696.25, 11.0.696.26, 11.0.696.27, 11.0.696.28, 11.0.696.29, 11.0.696.31, 11.0.696.32, 11.0.696.33, 11.0.696.34, 11.0.696.35, 11.0.696.36, 11.0.696.37, 11.0.696.38, 11.0.696.39, 11.0.696.41, 11.0.696.42, 11.0.696.43, 11.0.696.44, 11.0.696.45, 11.0.696.46, 11.0.696.47, 11.0.696.48, 11.0.696.49, 11.0.696.51, 11.0.696.52, 11.0.696.53, 11.0.696.54, 11.0.696.55, 11.0.696.56, 11.0.696.57, 11.0.696.58, 11.0.696.59, 11.0.696.61, 11.0.696.62, 11.0.696.63, 11.0.696.64, 11.0.696.65, 12.0, 12.0.742, 12.0.742.3, 13.0, 13.0.782, 14.0, 14.0.794, 14.0.835, 15.0, 15.0.874, 15.0.874.101, 15.0.874.121, 16.0.912, 16.0.912.1, 16.0.912.2, 16.0.912.3, 16.0.912.4, 16.0.912.5, 16.0.912.6, 16.0.912.7, 16.0.912.8, 16.0.912.9, 16.0.912.11, 16.0.912.12, 16.0.912.13, 16.0.912.14, 16.0.912.15, 16.0.912.16, 16.0.912.17, 16.0.912.18, 16.0.912.19, 16.0.912.21, 16.0.912.22, 16.0.912.23, 16.0.912.24, 16.0.912.25, 16.0.912.26, 16.0.912.27, 16.0.912.28, 16.0.912.29, 16.0.912.31, 16.0.912.32, 16.0.912.33, 16.0.912.34, 16.0.912.35, 16.0.912.36, 16.0.912.37, 16.0.912.38, 16.0.912.39, 16.0.912.41, 16.0.912.42, 16.0.912.43, 16.0.912.44, 16.0.912.45, 16.0.912.46, 16.0.912.47, 16.0.912.48, 16.0.912.49, 16.0.912.51, 16.0.912.52, 16.0.912.53, 16.0.912.54, 16.0.912.55, 16.0.912.56, 16.0.912.57, 16.0.912.58, 16.0.912.59, 16.0.912.61, 16.0.912.62, 16.0.912.63, 16.0.912.64, 16.0.912.65, 16.0.912.66, 16.0.912.67, 16.0.912.68, 16.0.912.69, 16.0.912.71, 16.0.912.72, 16.0.912.73, 16.0.912.74, 16.0.912.75, 16.0.912.77, 17.0.963, 17.0.963.1, 17.0.963.2, 17.0.963.3, 17.0.963.4, 17.0.963.5, 17.0.963.6, 17.0.963.7, 17.0.963.8, 17.0.963.9, 17.0.963.11, 17.0.963.12, 17.0.963.13, 17.0.963.14, 17.0.963.15, 17.0.963.16, 17.0.963.17, 17.0.963.18, 17.0.963.19, 17.0.963.21, 17.0.963.22, 17.0.963.23, 17.0.963.24, 17.0.963.25, 17.0.963.26, 17.0.963.27, 17.0.963.28, 17.0.963.29, 17.0.963.31, 17.0.963.32, 17.0.963.33, 17.0.963.34, 17.0.963.35, 17.0.963.36, 17.0.963.37, 17.0.963.38, 17.0.963.39, 17.0.963.41, 17.0.963.42, 17.0.963.43, 17.0.963.44, 17.0.963.45, 17.0.963.46, 17.0.963.47, 17.0.963.48, 17.0.963.49, 17.0.963.51, 17.0.963.52, 17.0.963.53, 17.0.963.54, 17.0.963.55, 17.0.963.56, 17.0.963.57, 17.0.963.58, 17.0.963.59, 17.0.963.61, 17.0.963.62, 17.0.963.63, 17.0.963.64, 17.0.963.65, 17.0.963.66, 17.0.963.67, 17.0.963.68, 17.0.963.69, 17.0.963.71, 17.0.963.72, 17.0.963.73, 17.0.963.74, 17.0.963.75, 17.0.963.76, 17.0.963.77, 17.0.963.78, 17.0.963.79, 17.0.963.83, 18.0.1025, 18.0.1025.15, 18.0.1025.142, 18.0.1025.162, 18.0.1025.168, 18.0.1025306, 19.0.1084, 19.0.1084.1, 19.0.1084.2, 19.0.1084.3, 19.0.1084.4, 19.0.1084.5, 19.0.1084.6, 19.0.1084.7, 19.0.1084.8, 19.0.1084.9, 19.0.1084.11, 19.0.1084.12, 19.0.1084.13, 19.0.1084.14, 19.0.1084.15, 19.0.1084.16, 19.0.1084.17, 19.0.1084.18, 19.0.1084.19, 19.0.1084.21, 19.0.1084.22, 19.0.1084.23, 19.0.1084.24, 19.0.1084.25, 19.0.1084.26, 19.0.1084.27, 19.0.1084.28, 19.0.1084.29, 19.0.1084.31, 19.0.1084.32, 19.0.1084.33, 19.0.1084.34, 19.0.1084.35, 19.0.1084.36, 19.0.1084.37, 19.0.1084.38, 19.0.1084.39, 19.0.1084.41, 19.0.1084.42, 19.0.1084.43, 19.0.1084.44, 19.0.1084.45, 19.0.1084.46, 19.0.1084.47, 19.0.1084.48, 19.0.1084.49, 19.0.1084.51, 19.0.1084.52, 19.0.1084.53, 19.0.1084.54, 19.0.1084.55, 19.0.1084.56, 19.0.1084.57, 20.0.1132, 20.0.1132.1, 20.0.1132.2, 20.0.1132.3, 20.0.1132.4, 20.0.1132.5, 20.0.1132.6, 20.0.1132.7, 20.0.1132.8, 20.0.1132.9, 20.0.1132.11, 20.0.1132.12, 20.0.1132.13, 20.0.1132.14, 20.0.1132.15, 20.0.1132.16, 20.0.1132.17, 20.0.1132.18, 20.0.1132.19, 20.0.1132.21, 20.0.1132.22, 20.0.1132.23, 20.0.1132.24, 20.0.1132.25, 20.0.1132.26, 20.0.1132.27, 20.0.1132.28, 20.0.1132.29, 20.0.1132.31, 20.0.1132.32, 20.0.1132.33, 20.0.1132.34, 20.0.1132.35, 20.0.1132.36, 20.0.1132.37, 20.0.1132.38, 20.0.1132.39, 20.0.1132.41, 20.0.1132.42, 20.0.1132.43, 20.0.1132.44, 20.0.1132.45, 20.0.1132.46, 20.0.1132.47, 20.0.1132.48, 20.0.1132.49, 20.0.1132.51, 20.0.1132.52, 20.0.1132.53, 20.0.1132.54, 20.0.1132.55, 20.0.1132.56, 20.0.1132.57, 21.0.118, 21.0.1163, 21.0.1180.1, 21.0.1180.2, 21.0.1180.3, 21.0.1180.4, 21.0.1180.5, 21.0.1180.6, 21.0.1180.7, 21.0.1180.8, 21.0.1180.9, 21.0.1180.11, 21.0.1180.12, 21.0.1180.13, 21.0.1180.14, 21.0.1180.15, 21.0.1180.16, 21.0.1180.17, 21.0.1180.18, 21.0.1180.19, 21.0.1180.21, 21.0.1180.22, 21.0.1180.23, 21.0.1180.24, 21.0.1180.25, 21.0.1180.26, 21.0.1180.27, 21.0.1180.28, 21.0.1180.29, 21.0.1180.31, 21.0.1180.32, 21.0.1180.33, 21.0.1180.34, 21.0.1180.35, 21.0.1180.36, 21.0.1180.37, 21.0.1180.38, 21.0.1180.39, 21.0.1180.41, 21.0.1180.42, 21.0.1180.43, 21.0.1180.44, 21.0.1180.45, 21.0.1180.46, 21.0.1180.47, 21.0.1180.48, 21.0.1180.49, 21.0.1180.51, 21.0.1180.52, 21.0.1180.53, 21.0.1180.54, 21.0.1180.55, 21.0.1180.56, 21.0.1180.57, 21.0.1180.58, 21.0.1180.59, 21.0.1180.61, 21.0.1180.62, 21.0.1180.74, 21.0.1180.83, 21.0.1180.89, 22.0.1229, 22.0.1229.1, 22.0.1229.2, 22.0.1229.3, 22.0.1229.4, 22.0.1229.5, 22.0.1229.6, 22.0.1229.7, 22.0.1229.8, 22.0.1229.9, 22.0.1229.11, 22.0.1229.12, 22.0.1229.13, 22.0.1229.14, 22.0.1229.15, 22.0.1229.16, 22.0.1229.17, 22.0.1229.18, 22.0.1229.19, 22.0.1229.21, 22.0.1229.22, 22.0.1229.23, 22.0.1229.24, 22.0.1229.25, 22.0.1229.26, 22.0.1229.27, 22.0.1229.28, 22.0.1229.29, 22.0.1229.31, 22.0.1229.32, 22.0.1229.33, 22.0.1229.34, 22.0.1229.35, 22.0.1229.36, 22.0.1229.37, 22.0.1229.38, 22.0.1229.39, 22.0.1229.41, 22.0.1229.42, 22.0.1229.43, 22.0.1229.44, 22.0.1229.45, 22.0.1229.46, 22.0.1229.47, 22.0.1229.48, 22.0.1229.49, 22.0.1229.51, 22.0.1229.52, 22.0.1229.53, 22.0.1229.54, 22.0.1229.55, 22.0.1229.56, 22.0.1229.57, 22.0.1229.58, 22.0.1229.59, 22.0.1229.61, 22.0.1229.62, 22.0.1229.63, 22.0.1229.64, 22.0.1229.65, 22.0.1229.66, 22.0.1229.67, 22.0.1229.68, 22.0.1229.69, 22.0.1229.71, 22.0.1229.72, 22.0.1229.73, 22.0.1229.74, 22.0.1229.75, 22.0.1229.76, 22.0.1229.77, 22.0.1229.78, 22.0.1229.79, 22.0.1229.81, 22.0.1229.82, 22.0.1229.83, 22.0.1229.84, 22.0.1229.85, 22.0.1229.86, 22.0.1229.87, 22.0.1229.88, 22.0.1229.89, 22.0.1229.91, 22.0.1229.92, 22.0.1229.94, 22.0.1229.96, 23.0.1271, 23.0.1271.1, 23.0.1271.2, 23.0.1271.3, 23.0.1271.4, 23.0.1271.5, 23.0.1271.6, 23.0.1271.7, 23.0.1271.8, 23.0.1271.9, 23.0.1271.11, 23.0.1271.12, 23.0.1271.13, 23.0.1271.14, 23.0.1271.15, 23.0.1271.16, 23.0.1271.17, 23.0.1271.18, 23.0.1271.19, 23.0.1271.21, 23.0.1271.22, 23.0.1271.23, 23.0.1271.24, 23.0.1271.25, 23.0.1271.26, 23.0.1271.27, 23.0.1271.28, 23.0.1271.29, 23.0.1271.31, 23.0.1271.32, 23.0.1271.33, 23.0.1271.34, 23.0.1271.35, 23.0.1271.36, 23.0.1271.37, 23.0.1271.38, 23.0.1271.39, 23.0.1271.41, 23.0.1271.42, 23.0.1271.43, 23.0.1271.44, 23.0.1271.45, 23.0.1271.46, 23.0.1271.47, 23.0.1271.48, 23.0.1271.49, 23.0.1271.51, 23.0.1271.52, 23.0.1271.53, 23.0.1271.54, 23.0.1271.55, 23.0.1271.56, 23.0.1271.57, 23.0.1271.58, 23.0.1271.59, 23.0.1271.61, 23.0.1271.62, 23.0.1271.63, 23.0.1271.64, 23.0.1271.65, 23.0.1271.66, 23.0.1271.67, 23.0.1271.68, 23.0.1271.69, 23.0.1271.71, 23.0.1271.72, 23.0.1271.73, 23.0.1271.74, 23.0.1271.75, 23.0.1271.76, 23.0.1271.77, 23.0.1271.78, 23.0.1271.79, 23.0.1271.81, 23.0.1271.82, 23.0.1271.83, 23.0.1271.84, 23.0.1271.85, 23.0.1271.86, 23.0.1271.87, 23.0.1271.88, 23.0.1271.89, 23.0.1271.91, 23.0.1271.92, 23.0.1271.93, 23.0.1271.94, 23.0.1271.95, 23.0.1271.96, 23.0.1271.97, 23.0.1271.6422.0.1229.94, 24.0.1312, 24.0.1312.1, 24.0.1312.2, 24.0.1312.3, 24.0.1312.4, 24.0.1312.5, 24.0.1312.6, 24.0.1312.7, 24.0.1312.8, 24.0.1312.9, 24.0.1312.11, 24.0.1312.12, 24.0.1312.13, 24.0.1312.14, 24.0.1312.15, 24.0.1312.16, 24.0.1312.17, 24.0.1312.18, 24.0.1312.19, 24.0.1312.21, 24.0.1312.22, 24.0.1312.23, 24.0.1312.24, 24.0.1312.25, 24.0.1312.26, 24.0.1312.27, 24.0.1312.28, 24.0.1312.29, 24.0.1312.31, 24.0.1312.32, 24.0.1312.33, 24.0.1312.34, 24.0.1312.35, 24.0.1312.36, 24.0.1312.37, 24.0.1312.38, 24.0.1312.39, 24.0.1312.41, 24.0.1312.42, 24.0.1312.43, 24.0.1312.44, 24.0.1312.45, 24.0.1312.46, 24.0.1312.47, 24.0.1312.48, 24.0.1312.49, 24.0.1312.51, 24.0.1312.52, 24.0.1312.71, 25.0.1364, 25.0.1364.1, 25.0.1364.2, 25.0.1364.3, 25.0.1364.4, 25.0.1364.5, 25.0.1364.6, 25.0.1364.7, 25.0.1364.8, 25.0.1364.9, 25.0.1364.11, 25.0.1364.12, 25.0.1364.13, 25.0.1364.14, 25.0.1364.15, 25.0.1364.16, 25.0.1364.17, 25.0.1364.18, 25.0.1364.19, 25.0.1364.21, 25.0.1364.22, 25.0.1364.23, 25.0.1364.24, 25.0.1364.25, 25.0.1364.26, 25.0.1364.27, 25.0.1364.28, 25.0.1364.29, 25.0.1364.31, 25.0.1364.32, 25.0.1364.33, 25.0.1364.34, 25.0.1364.35, 25.0.1364.36, 25.0.1364.37, 25.0.1364.38, 25.0.1364.39, 25.0.1364.41, 25.0.1364.95, 25.0.1364.126, 25.0.1364.152, 25.0.1364.172, 25.0.1364.173, 26.0.141, 26.0.1410.1, 26.0.1410.2, 26.0.1410.3, 26.0.1410.4, 26.0.1410.5, 26.0.1410.6, 26.0.1410.7, 26.0.1410.8, 26.0.1410.9, 26.0.1410.11, 26.0.1410.12, 26.0.1410.13, 26.0.1410.14, 26.0.1410.15, 26.0.1410.16, 26.0.1410.17, 26.0.1410.18, 26.0.1410.19, 26.0.1410.21, 26.0.1410.22, 26.0.1410.23, 26.0.1410.24, 26.0.1410.25, 26.0.1410.26, 26.0.1410.27, 26.0.1410.28, 26.0.1410.29, 26.0.1410.31, 26.0.1410.32, 26.0.1410.33, 26.0.1410.34, 26.0.1410.35, 26.0.1410.36, 26.0.1410.37, 26.0.1410.38, 26.0.1410.39, 26.0.1410.41, 26.0.1410.42, 26.0.1410.43, 26.0.1410.44, 26.0.1410.45, 26.0.1410.46, 26.0.1410.47, 26.0.1410.48, 26.0.1410.49, 26.0.1410.51, 26.0.1410.52, 26.0.1410.53, 26.0.1410.54, 26.0.1410.55, 26.0.1410.56, 26.0.1410.57, 26.0.1410.58, 26.0.1410.59, 26.0.1410.61, 26.0.1410.62, 26.0.1410.63, 26.0.1410.64, 26.0.1410.65, 27.0.1444, 27.0.1453, 27.0.1453.93, 27.0.1453.94, 27.0.1453.116, 28.0.15, 28.0.1453.116, 28.0.1500.71, 28.0.1500.72, 28.0.1500.95, 29.0.1547, 29.0.1547.57, 29.0.1547.76, 30.0.1568.2, 30.0.1599, 30.0.1599.16, 30.0.1599.69, 30.0.1599.101, 31, 31.0.165, 31.0.1650.1, 31.0.1650.2, 31.0.1650.3, 31.0.1650.4, 31.0.1650.5, 31.0.1650.6, 31.0.1650.7, 31.0.1650.8, 31.0.1650.9, 31.0.1650.11, 31.0.1650.12, 31.0.1650.13, 31.0.1650.14, 31.0.1650.15, 31.0.1650.16, 31.0.1650.17, 31.0.1650.18, 31.0.1650.19, 31.0.1650.21, 31.0.1650.22, 31.0.1650.23, 31.0.1650.24, 31.0.1650.25, 31.0.1650.26, 31.0.1650.27, 31.0.1650.28, 31.0.1650.29, 31.0.1650.31, 31.0.1650.32, 31.0.1650.33, 31.0.1650.48, 31.0.1650.57, 31.0.1650.63, 32.0, 32.0.17, 32.0.1700.75, 32.0.1700.76, 32.0.1700.77, 32.0.1700.95, 32.0.1700.107, 33.0.175, 33.0.1750.1, 33.0.1750.2, 33.0.1750.3, 33.0.1750.4, 33.0.1750.5, 33.0.1750.6, 33.0.1750.7, 33.0.1750.8, 33.0.1750.9, 33.0.1750.11, 33.0.1750.12, 33.0.1750.13, 33.0.1750.14, 33.0.1750.15, 33.0.1750.16, 33.0.1750.17, 33.0.1750.18, 33.0.1750.19, 33.0.1750.21, 33.0.1750.22, 33.0.1750.23, 33.0.1750.24, 33.0.1750.25, 33.0.1750.26, 33.0.1750.27, 33.0.1750.28, 33.0.1750.29, 33.0.1750.31, 33.0.1750.32, 33.0.1750.33, 33.0.1750.34, 33.0.1750.35, 33.0.1750.36, 33.0.1750.37, 33.0.1750.38, 33.0.1750.39, 33.0.1750.41, 33.0.1750.42, 33.0.1750.43, 33.0.1750.44, 33.0.1750.45, 33.0.1750.46, 33.0.1750.47, 33.0.1750.48, 33.0.1750.49, 33.0.1750.51, 33.0.1750.52, 33.0.1750.53, 33.0.1750.54, 33.0.1750.55, 33.0.1750.56, 33.0.1750.57, 33.0.1750.117, 33.0.1750.149, 33.0.1750.166, 34.0.1847, 34.0.1847.13, 34.0.1847.115, 34.0.1847.131, 35.0.1916, 35.0.1916.114, 35.0.1916.153, 36.0, 36.0.1985, 36.0.1985.122, 36.0.1985.143, 37.0.2062, 37.0.2062.1, 37.0.2062.2, 37.0.2062.3, 37.0.2062.4, 37.0.2062.5, 37.0.2062.6, 37.0.2062.7, 37.0.2062.8, 37.0.2062.9, 37.0.2062.11, 37.0.2062.12, 37.0.2062.13, 37.0.2062.14, 37.0.2062.15, 37.0.2062.16, 37.0.2062.17, 37.0.2062.18, 37.0.2062.19, 37.0.2062.21, 37.0.2062.22, 37.0.2062.23, 37.0.2062.24, 37.0.2062.25, 37.0.2062.26, 37.0.2062.27, 37.0.2062.28, 37.0.2062.29, 37.0.2062.31, 37.0.2062.32, 37.0.2062.33, 37.0.2062.34, 37.0.2062.35, 37.0.2062.36, 37.0.2062.37, 37.0.2062.38, 37.0.2062.39, 37.0.2062.41, 37.0.2062.42, 37.0.2062.43, 37.0.2062.44, 37.0.2062.45, 37.0.2062.46, 37.0.2062.47, 37.0.2062.48, 37.0.2062.49, 37.0.2062.51, 37.0.2062.52, 37.0.2062.53, 37.0.2062.54, 37.0.2062.55, 37.0.2062.56, 37.0.2062.57, 37.0.2062.58, 37.0.2062.59, 37.0.2062.61, 37.0.2062.62, 37.0.2062.63, 37.0.2062.64, 37.0.2062.65, 37.0.2062.66, 37.0.2062.67, 37.0.2062.68, 37.0.2062.69, 37.0.2062.71, 37.0.2062.72, 37.0.2062.73, 37.0.2062.74, 37.0.2062.75, 37.0.2062.76, 37.0.2062.77, 37.0.2062.78, 37.0.2062.79, 37.0.2062.81, 37.0.2062.82, 37.0.2062.83, 37.0.2062.84, 37.0.2062.85, 37.0.2062.86, 37.0.2062.87, 37.0.2062.88, 37.0.2062.89, 37.0.2062.91, 37.0.2062.92, 37.0.2062.93, 37.0.2062.94, 38, 38.0.2125, 38.0.2125.7, 38.0.2125.77, 38.0.2125.101, 39.0.2171, 39.0.2171.45, 39.0.2171.63, 40.0.2214, 40.0.2214.1, 40.0.2214.2, 40.0.2214.3, 40.0.2214.4, 40.0.2214.5, 40.0.2214.6, 40.0.2214.7, 40.0.2214.8, 40.0.2214.9, 40.0.2214.11, 40.0.2214.12, 40.0.2214.13, 40.0.2214.14, 40.0.2214.15, 40.0.2214.16, 40.0.2214.17, 40.0.2214.18, 40.0.2214.19, 40.0.2214.21, 40.0.2214.22, 40.0.2214.23, 40.0.2214.24, 40.0.2214.25, 40.0.2214.26, 40.0.2214.27, 40.0.2214.28, 40.0.2214.29, 40.0.2214.31, 40.0.2214.32, 40.0.2214.33, 40.0.2214.34, 40.0.2214.35, 40.0.2214.36, 40.0.2214.37, 40.0.2214.38, 40.0.2214.39, 40.0.2214.41, 40.0.2214.42, 40.0.2214.43, 40.0.2214.44, 40.0.2214.45, 40.0.2214.46, 40.0.2214.47, 40.0.2214.48, 40.0.2214.49, 40.0.2214.51, 40.0.2214.52, 40.0.2214.53, 40.0.2214.54, 40.0.2214.55, 40.0.2214.56, 40.0.2214.57, 40.0.2214.58, 40.0.2214.59, 40.0.2214.61, 40.0.2214.62, 40.0.2214.63, 40.0.2214.64, 40.0.2214.65, 40.0.2214.66, 40.0.2214.67, 40.0.2214.68, 40.0.2214.69, 40.0.2214.71, 40.0.2214.72, 40.0.2214.73, 40.0.2214.74, 40.0.2214.75, 40.0.2214.76, 40.0.2214.77, 40.0.2214.78, 40.0.2214.79, 40.0.2214.81, 40.0.2214.82, 40.0.2214.83, 40.0.2214.84, 40.0.2214.85, 40.0.2214.89, 40.0.2214.93, 40.0.2214.114, 40.0.2214.115, 41.0.2251, 41.0.2272, 42, 42.0.2311, 42.0.2311.1, 42.0.2311.2, 42.0.2311.3, 42.0.2311.4, 42.0.2311.5, 42.0.2311.6, 42.0.2311.7, 42.0.2311.8, 42.0.2311.9, 42.0.2311.11, 42.0.2311.12, 42.0.2311.13, 42.0.2311.14, 42.0.2311.15, 42.0.2311.16, 42.0.2311.17, 42.0.2311.18, 42.0.2311.19, 42.0.2311.21, 42.0.2311.22, 42.0.2311.23, 42.0.2311.24, 42.0.2311.25, 42.0.2311.26, 42.0.2311.27, 42.0.2311.28, 42.0.2311.29, 42.0.2311.31, 42.0.2311.32, 42.0.2311.33, 42.0.2311.34, 42.0.2311.35, 42.0.2311.36, 42.0.2311.37, 42.0.2311.38, 42.0.2311.39, 42.0.2311.41, 42.0.2311.42, 42.0.2311.43, 42.0.2311.44, 42.0.2311.45, 42.0.2311.46, 42.0.2311.47, 42.0.2311.48, 42.0.2311.49, 42.0.2311.51, 42.0.2311.52, 42.0.2311.53, 42.0.2311.54, 42.0.2311.55, 42.0.2311.56, 42.0.2311.57, 42.0.2311.58, 42.0.2311.59, 42.0.2311.61, 42.0.2311.62, 42.0.2311.63, 42.0.2311.64, 42.0.2311.65, 42.0.2311.66, 42.0.2311.67, 42.0.2311.68, 42.0.2311.69, 42.0.2311.71, 42.0.2311.72, 42.0.2311.73, 42.0.2311.74, 42.0.2311.75, 42.0.2311.76, 42.0.2311.77, 42.0.2311.78, 42.0.2311.79, 42.0.2311.81, 42.0.2311.82, 42.0.2311.83, 42.0.2311.84, 42.0.2311.85, 42.0.2311.86, 42.0.2311.87, 42.0.2311.88, 42.0.2311.89, 43, 43.0.2357, 43.0.2357.81, 43.0.2357.124, 43.0.2357.134, 44.0, 44.0.2403, 45, 45.0.2454, 46, 46.0.249, 46.0.2490.86, 47, 47.0.2526, 48, 48.0.2540.0 dev-m, 48.0.2564, 49, 49.0, 49.0.2623, 49.0.2623.1, 49.0.2623.2, 49.0.2623.3, 49.0.2623.4, 49.0.2623.5, 49.0.2623.6, 49.0.2623.7, 49.0.2623.8, 49.0.2623.9, 49.0.2623.11, 49.0.2623.12, 49.0.2623.13, 49.0.2623.14, 49.0.2623.15, 49.0.2623.16, 49.0.2623.17, 49.0.2623.18, 49.0.2623.19, 49.0.2623.21, 49.0.2623.22, 49.0.2623.23, 49.0.2623.24, 49.0.2623.25, 49.0.2623.26, 49.0.2623.27, 49.0.2623.28, 49.0.2623.29, 49.0.2623.31, 49.0.2623.32, 49.0.2623.33, 49.0.2623.34, 49.0.2623.35, 49.0.2623.36, 49.0.2623.37, 49.0.2623.38, 49.0.2623.39, 49.0.2623.41, 49.0.2623.42, 49.0.2623.43, 49.0.2623.44, 49.0.2623.45, 49.0.2623.46, 49.0.2623.47, 49.0.2623.48, 49.0.2623.49, 49.0.2623.51, 49.0.2623.52, 49.0.2623.53, 49.0.2623.54, 49.0.2623.55, 49.0.2623.56, 49.0.2623.57, 49.0.2623.58, 49.0.2623.59, 49.0.2623.61, 49.0.2623.62, 49.0.2623.63, 49.0.2623.64, 49.0.2623.65, 49.0.2623.66, 49.0.2623.67, 49.0.2623.68, 49.0.2623.69, 49.0.2623.71, 49.0.2623.72, 49.0.2623.73, 49.0.2623.74, 49.0.2623.75, 49.0.2623.76, 49.0.2623.77, 49.0.2623.78, 49.0.2623.79, 49.0.2623.81, 49.0.2623.82, 49.0.2623.83, 49.0.2623.84, 49.0.2623.85, 49.0.2623.86, 50, 50.0.2661, 50.0.2661.1, 50.0.2661.2, 50.0.2661.3, 50.0.2661.4, 50.0.2661.5, 50.0.2661.6, 50.0.2661.7, 50.0.2661.8, 50.0.2661.9, 50.0.2661.11, 50.0.2661.12, 50.0.2661.13, 50.0.2661.14, 50.0.2661.15, 50.0.2661.16, 50.0.2661.17, 50.0.2661.18, 50.0.2661.19, 50.0.2661.21, 50.0.2661.22, 50.0.2661.23, 50.0.2661.24, 50.0.2661.25, 50.0.2661.26, 50.0.2661.27, 50.0.2661.28, 50.0.2661.29, 50.0.2661.31, 50.0.2661.32, 50.0.2661.33, 50.0.2661.34, 50.0.2661.35, 50.0.2661.36, 50.0.2661.37, 50.0.2661.38, 50.0.2661.39, 50.0.2661.41, 50.0.2661.42, 50.0.2661.43, 50.0.2661.44, 50.0.2661.45, 50.0.2661.46, 50.0.2661.47, 50.0.2661.48, 50.0.2661.49, 50.0.2661.51, 50.0.2661.52, 50.0.2661.53, 50.0.2661.54, 50.0.2661.55, 50.0.2661.56, 50.0.2661.57, 50.0.2661.58, 50.0.2661.59, 50.0.2661.61, 50.0.2661.62, 50.0.2661.63, 50.0.2661.64, 50.0.2661.65, 50.0.2661.66, 50.0.2661.67, 50.0.2661.68, 50.0.2661.69, 50.0.2661.71, 50.0.2661.72, 50.0.2661.73, 50.0.2661.74, 50.0.2661.75, 50.0.2661.76, 50.0.2661.77, 50.0.2661.78, 50.0.2661.79, 50.0.2661.81, 50.0.2661.82, 50.0.2661.83, 50.0.2661.84, 50.0.2661.85, 50.0.2661.86, 50.0.2661.87, 50.0.2661.88, 50.0.2661.89, 50.0.2661.91, 50.0.2661.92, 50.0.2661.93, 51, 51.0.2704, 51.0.2704.1, 51.0.2704.2, 51.0.2704.3, 51.0.2704.4, 51.0.2704.5, 51.0.2704.6, 51.0.2704.7, 51.0.2704.8, 51.0.2704.9, 51.0.2704.11, 51.0.2704.12, 51.0.2704.13, 51.0.2704.14, 51.0.2704.15, 51.0.2704.16, 51.0.2704.17, 51.0.2704.18, 51.0.2704.19, 51.0.2704.21, 51.0.2704.22, 51.0.2704.23, 51.0.2704.24, 51.0.2704.25, 51.0.2704.26, 51.0.2704.27, 51.0.2704.28, 51.0.2704.29, 51.0.2704.31, 51.0.2704.32, 51.0.2704.33, 51.0.2704.34, 51.0.2704.35, 51.0.2704.36, 51.0.2704.37, 51.0.2704.38, 51.0.2704.39, 51.0.2704.41, 51.0.2704.42, 51.0.2704.43, 51.0.2704.44, 51.0.2704.45, 51.0.2704.46, 51.0.2704.47, 51.0.2704.48, 51.0.2704.49, 51.0.2704.51, 51.0.2704.52, 51.0.2704.53, 51.0.2704.54, 51.0.2704.55, 51.0.2704.56, 51.0.2704.57, 51.0.2704.58, 51.0.2704.59, 51.0.2704.61, 51.0.2704.62, 51.0.2704.63, 51.0.2704.64, 51.0.2704.65, 51.0.2704.66, 51.0.2704.67, 51.0.2704.68, 51.0.2704.69, 51.0.2704.71, 51.0.2704.72, 51.0.2704.73, 51.0.2704.74, 51.0.2704.75, 51.0.2704.76, 51.0.2704.77, 51.0.2704.78, 52, 52.0, 52.0.2743, 53, 53.0.2785, 54, 54.0, 55, 55.0, 56, 57, 57.0.2987.75, 58, 59, 60, 61, 62, 63, 64.0.3282.118, 70.0.3538.11, 73, 81.0.4044.121, 86.0.424, 86.0.4240.1, 86.0.4240.2, 86.0.4240.3, 86.0.4240.4, 86.0.4240.5, 86.0.4240.6, 86.0.4240.7, 86.0.4240.8, 86.0.4240.9, 86.0.4240.11, 86.0.4240.12, 86.0.4240.13, 86.0.4240.14, 86.0.4240.15, 86.0.4240.16, 86.0.4240.17, 86.0.4240.18, 86.0.4240.19, 86.0.4240.21, 86.0.4240.22, 86.0.4240.23, 86.0.4240.24, 86.0.4240.25, 86.0.4240.26, 86.0.4240.27, 86.0.4240.28, 86.0.4240.29, 86.0.4240.31, 86.0.4240.32, 86.0.4240.33, 86.0.4240.34, 86.0.4240.35, 86.0.4240.36, 86.0.4240.37, 86.0.4240.38, 86.0.4240.39, 86.0.4240.41, 86.0.4240.42, 86.0.4240.43, 86.0.4240.44, 86.0.4240.45, 86.0.4240.46, 86.0.4240.47, 86.0.4240.48, 86.0.4240.49, 86.0.4240.51, 86.0.4240.52, 86.0.4240.53, 86.0.4240.54, 86.0.4240.55, 86.0.4240.56, 86.0.4240.57, 86.0.4240.58, 86.0.4240.59, 86.0.4240.61, 86.0.4240.62, 86.0.4240.63, 86.0.4240.64, 86.0.4240.65, 86.0.4240.66, 86.0.4240.67, 86.0.4240.68, 86.0.4240.69, 86.0.4240.71, 86.0.4240.72, 86.0.4240.73, 86.0.4240.74, 87.0.428, 87.0.4280.1, 87.0.4280.2, 87.0.4280.3, 87.0.4280.4, 87.0.4280.5, 87.0.4280.6, 87.0.4280.7, 87.0.4280.8, 87.0.4280.9, 87.0.4280.11, 87.0.4280.12, 87.0.4280.13, 87.0.4280.14, 87.0.4280.15, 87.0.4280.16, 87.0.4280.17, 87.0.4280.18, 87.0.4280.19, 87.0.4280.21, 87.0.4280.22, 87.0.4280.23, 87.0.4280.24, 87.0.4280.25, 87.0.4280.26, 87.0.4280.27, 87.0.4280.28, 87.0.4280.29, 87.0.4280.31, 87.0.4280.32, 87.0.4280.33, 87.0.4280.34, 87.0.4280.35, 87.0.4280.36, 87.0.4280.37, 87.0.4280.38, 87.0.4280.39, 87.0.4280.41, 87.0.4280.42, 87.0.4280.43, 87.0.4280.44, 87.0.4280.45, 87.0.4280.46, 87.0.4280.47, 87.0.4280.48, 87.0.4280.49, 87.0.4280.51, 87.0.4280.52, 87.0.4280.53, 87.0.4280.54, 87.0.4280.55, 87.0.4280.56, 87.0.4280.57, 87.0.4280.58, 87.0.4280.59, 87.0.4280.61, 87.0.4280.62, 87.0.4280.63, 87.0.4280.64, 87.0.4280.65, 88.0.4324, 88.0.4324.1, 88.0.4324.2, 88.0.4324.3, 88.0.4324.4, 88.0.4324.5, 88.0.4324.6, 88.0.4324.7, 88.0.4324.8, 88.0.4324.9, 88.0.4324.11, 88.0.4324.12, 88.0.4324.13, 88.0.4324.14, 88.0.4324.15, 88.0.4324.16, 88.0.4324.17, 88.0.4324.18, 88.0.4324.19, 88.0.4324.21, 88.0.4324.22, 88.0.4324.23, 88.0.4324.24, 88.0.4324.25, 88.0.4324.26, 88.0.4324.27, 88.0.4324.28, 88.0.4324.29, 88.0.4324.31, 88.0.4324.32, 88.0.4324.33, 88.0.4324.34, 88.0.4324.35, 88.0.4324.36, 88.0.4324.37, 88.0.4324.38, 88.0.4324.39, 88.0.4324.41, 88.0.4324.42, 88.0.4324.43, 88.0.4324.44, 88.0.4324.45, 88.0.4324.46, 88.0.4324.47, 88.0.4324.48, 88.0.4324.49, 88.0.4324.51, 88.0.4324.52, 88.0.4324.53, 88.0.4324.54, 88.0.4324.55, 88.0.4324.56, 88.0.4324.57, 88.0.4324.58, 88.0.4324.59, 88.0.4324.61, 88.0.4324.62, 88.0.4324.63, 88.0.4324.64, 88.0.4324.65, 88.0.4324.66, 88.0.4324.67, 88.0.4324.68, 88.0.4324.69, 88.0.4324.71, 88.0.4324.72, 88.0.4324.73, 88.0.4324.74, 88.0.4324.75, 88.0.4324.76, 88.0.4324.77, 88.0.4324.78, 88.0.4324.79, 88.0.4324.81, 88.0.4324.82, 88.0.4324.83, 88.0.4324.84, 88.0.4324.85, 88.0.4324.86, 88.0.4324.87, 88.0.4324.88, 88.0.4324.89, 88.0.4324.91, 88.0.4324.92, 88.0.4324.93, 88.0.4324.94, 88.0.4324.95, 88.0.4324.181, 99.0.4844, 99.0.4844.1, 99.0.4844.2, 99.0.4844.3, 99.0.4844.4, 99.0.4844.5, 99.0.4844.6, 99.0.4844.7, 99.0.4844.8, 99.0.4844.9, 99.0.4844.11, 99.0.4844.12, 99.0.4844.13, 99.0.4844.14, 99.0.4844.15, 99.0.4844.16, 99.0.4844.17, 99.0.4844.18, 99.0.4844.19, 99.0.4844.21, 99.0.4844.22, 99.0.4844.23, 99.0.4844.24, 99.0.4844.25, 99.0.4844.26, 99.0.4844.27, 99.0.4844.28, 99.0.4844.29, 99.0.4844.31, 99.0.4844.32, 99.0.4844.33, 99.0.4844.34, 99.0.4844.35, 99.0.4844.36, 99.0.4844.37, 99.0.4844.38, 99.0.4844.39, 99.0.4844.41, 99.0.4844.42, 99.0.4844.43, 99.0.4844.44, 99.0.4844.45, 99.0.4844.46, 99.0.4844.47, 99.0.4844.48, 99.0.4844.49, 100.0.4896, 100.0.4896.1, 100.0.4896.2, 100.0.4896.3, 100.0.4896.4, 100.0.4896.5, 100.0.4896.6, 100.0.4896.7, 100.0.4896.8, 100.0.4896.9, 100.0.4896.11, 100.0.4896.12, 100.0.4896.13, 100.0.4896.14, 100.0.4896.15, 100.0.4896.16, 100.0.4896.17, 100.0.4896.18, 100.0.4896.19, 100.0.4896.21, 100.0.4896.22, 100.0.4896.23, 100.0.4896.24, 100.0.4896.25, 100.0.4896.26, 100.0.4896.27, 100.0.4896.28, 100.0.4896.29, 100.0.4896.31, 100.0.4896.32, 100.0.4896.33, 100.0.4896.34, 100.0.4896.35, 100.0.4896.36, 100.0.4896.37, 100.0.4896.38, 100.0.4896.39, 100.0.4896.41, 100.0.4896.42, 100.0.4896.43, 100.0.4896.44, 100.0.4896.45, 100.0.4896.46, 100.0.4896.47, 100.0.4896.48, 100.0.4896.49, 100.0.4896.51, 100.0.4896.52, 100.0.4896.53, 100.0.4896.54, 100.0.4896.55, 100.0.4896.56, 100.0.4896.57, 100.0.4896.58, 100.0.4896.59, 100.0.4896.61, 100.0.4896.62, 100.0.4896.63, 100.0.4896.64, 100.0.4896.65, 100.0.4896.66, 100.0.4896.67, 100.0.4896.68, 100.0.4896.69, 100.0.4896.71, 100.0.4896.72, 100.0.4896.73, 100.0.4896.74, 100.0.4896.75, 100.0.4896.76, 100.0.4896.77, 100.0.4896.78, 100.0.4896.79, 100.0.4896.81, 100.0.4896.82, 100.0.4896.83, 100.0.4896.84, 100.0.4896.85, 100.0.4896.86, 100.0.4896.87, 2023-05-30, 2023-06-01, 2023-07-04

Link to Product Website: https://www.google.com/chrome/

Tipo di software: Web Browser

Data di pubblicazioneBaseTempVulnerabilità0dayOggiSfrConCTICVE
01/05/20246.36.0Google Chrome Dawn buffer overflow$25k-$100k$5k-$25kNot DefinedOfficial Fix0.48CVE-2024-4368
01/05/20246.36.0Google Chrome Picture In Picture buffer overflow$25k-$100k$5k-$25kNot DefinedOfficial Fix0.28CVE-2024-4331
24/04/20246.36.0Google Chrome V8 API rivelazione di un 'informazione$25k-$100k$5k-$25kNot DefinedOfficial Fix0.08CVE-2024-4059
24/04/20246.36.0Google Chrome Dawn buffer overflow$25k-$100k$5k-$25kNot DefinedOfficial Fix0.12CVE-2024-4060
24/04/20246.36.0Google Chrome ANGLE escalazione di privilegi$25k-$100k$5k-$25kNot DefinedOfficial Fix0.38CVE-2024-4058
17/04/20246.36.0Google Chrome V8 buffer overflow$25k-$100k$5k-$25kNot DefinedOfficial Fix0.04CVE-2024-3914
17/04/20244.34.1Google Chrome Prompts escalazione di privilegi$25k-$100k$5k-$25kNot DefinedOfficial Fix0.04CVE-2024-3846
17/04/20244.34.1Google Chrome Autofill escalazione di privilegi$25k-$100k$5k-$25kNot DefinedOfficial Fix0.04CVE-2024-3838
17/04/20244.34.1Google Chrome Networks vulnerabilità sconosciuta$25k-$100k$5k-$25kNot DefinedOfficial Fix0.00CVE-2024-3845
17/04/20244.34.1Google Chrome escalazione di privilegi$25k-$100k$5k-$25kNot DefinedOfficial Fix0.04CVE-2024-3844
17/04/20244.34.1Google Chrome Downloads escalazione di privilegi$25k-$100k$5k-$25kNot DefinedOfficial Fix0.05CVE-2024-3843
17/04/20244.34.1Google Chrome Browser Switcher cross site scripting$25k-$100k$5k-$25kNot DefinedOfficial Fix0.05CVE-2024-3841
17/04/20244.34.1Google Chrome Fonts rivelazione di un 'informazione$25k-$100k$5k-$25kNot DefinedOfficial Fix0.04CVE-2024-3839
17/04/20246.36.0Google Chrome QUIC buffer overflow$25k-$100k$5k-$25kNot DefinedOfficial Fix0.00CVE-2024-3837
17/04/20246.36.0Google Chrome Downloads buffer overflow$25k-$100k$5k-$25kNot DefinedOfficial Fix0.08CVE-2024-3834
17/04/20246.36.0Google Chrome WebAssembly buffer overflow$25k-$100k$5k-$25kNot DefinedOfficial Fix0.00CVE-2024-3833
17/04/20246.36.0Google Chrome V8 buffer overflow$25k-$100k$5k-$25kNot DefinedOfficial Fix0.12CVE-2024-3832
17/04/20246.36.0Google Chrome WebUI Remote Code Execution$25k-$100k$5k-$25kNot DefinedOfficial Fix0.08CVE-2024-3847
17/04/20246.36.0Google Chrome Site Isolation Remote Code Execution$25k-$100k$5k-$25kNot DefinedOfficial Fix0.00CVE-2024-3840
10/04/20246.36.0Google Chrome ANGLE buffer overflow$25k-$100k$5k-$25kNot DefinedOfficial Fix0.04CVE-2024-3516
10/04/20246.36.0Google Chrome Dawn buffer overflow$25k-$100k$5k-$25kNot DefinedOfficial Fix0.04CVE-2024-3515
10/04/20244.34.1Google Chrome GPU Process rivelazione di un 'informazione$25k-$100k$5k-$25kNot DefinedOfficial Fix0.40CVE-2024-3157
03/04/20246.36.0Google Chrome Bookmarks buffer overflow$25k-$100k$5k-$25kNot DefinedOfficial Fix0.11CVE-2024-3158
03/04/20244.34.1Google Chrome V8 rivelazione di un 'informazione$25k-$100k$5k-$25kNot DefinedOfficial Fix0.04CVE-2024-3159
03/04/20246.36.0Google Chrome V8 Remote Code Execution$25k-$100k$5k-$25kNot DefinedOfficial Fix0.04CVE-2024-3156
26/03/20246.36.0Google Chrome WebAssembly escalazione di privilegi$25k-$100k$5k-$25kNot DefinedOfficial Fix0.04CVE-2024-2887
26/03/20246.36.0Google Chrome WebCodecs buffer overflow$25k-$100k$5k-$25kNot DefinedOfficial Fix0.04CVE-2024-2886
26/03/20246.36.0Google Chrome Dawn buffer overflow$25k-$100k$5k-$25kNot DefinedOfficial Fix0.04CVE-2024-2885
26/03/20246.36.0Google Chrome ANGLE buffer overflow$25k-$100k$5k-$25kNot DefinedOfficial Fix0.04CVE-2024-2883
20/03/20244.94.8Google Chrome Privilege Escalation$25k-$100k$5k-$25kNot DefinedOfficial Fix0.04CVE-2024-2631
20/03/20246.05.9Google Chrome Privilege Escalation$25k-$100k$5k-$25kNot DefinedOfficial Fix0.00CVE-2024-2630
20/03/20244.34.2Google Chrome UI escalazione di privilegi$25k-$100k$5k-$25kNot DefinedOfficial Fix0.12CVE-2024-2629
20/03/20245.35.2Google Chrome Downloads Remote Code Execution$25k-$100k$5k-$25kNot DefinedOfficial Fix0.18CVE-2024-2628
20/03/20247.57.4Google Chrome Canvas buffer overflow$25k-$100k$5k-$25kNot DefinedOfficial Fix0.12CVE-2024-2627
20/03/20245.45.3Google Chrome Swiftshader rivelazione di un 'informazione$25k-$100k$5k-$25kNot DefinedOfficial Fix0.11CVE-2024-2626
20/03/20247.57.4Google Chrome V8 Remote Code Execution$25k-$100k$5k-$25kNot DefinedOfficial Fix0.04CVE-2024-2625
13/03/20246.36.0Google Chrome Performance Manager buffer overflow$25k-$100k$5k-$25kNot DefinedOfficial Fix0.00CVE-2024-2400
06/03/20246.36.0Google Chrome FedCM buffer overflow$25k-$100k$5k-$25kNot DefinedOfficial Fix0.05CVE-2024-2176
06/03/20246.36.0Google Chrome V8 buffer overflow$25k-$100k$5k-$25kNot DefinedOfficial Fix0.82CVE-2024-2174
06/03/20245.35.1Google Chrome V8 rivelazione di un 'informazione$25k-$100k$5k-$25kNot DefinedOfficial Fix0.83CVE-2024-2173
29/02/20246.36.0Google Chrome V8 escalazione di privilegi$25k-$100k$5k-$25kNot DefinedOfficial Fix0.02CVE-2024-1939
29/02/20246.36.0Google Chrome V8 escalazione di privilegi$25k-$100k$5k-$25kNot DefinedOfficial Fix0.13CVE-2024-1938
21/02/20245.55.3Google Chrome Navigation Privilege Escalation$25k-$100k$5k-$25kNot DefinedOfficial Fix0.06CVE-2024-1676
21/02/20245.55.3Google Chrome Download Privilege Escalation$25k-$100k$5k-$25kNot DefinedOfficial Fix0.00CVE-2024-1675
21/02/20245.55.3Google Chrome Navigation Privilege Escalation$25k-$100k$5k-$25kNot DefinedOfficial Fix0.10CVE-2024-1674
21/02/20245.04.8Google Chrome Accessibility buffer overflow$25k-$100k$5k-$25kNot DefinedOfficial Fix0.04CVE-2024-1673
21/02/20244.34.1Google Chrome Content Security Policy escalazione di privilegi$25k-$100k$5k-$25kNot DefinedOfficial Fix0.02CVE-2024-1672
21/02/20244.34.1Google Chrome Site Isolation vulnerabilità sconosciuta$25k-$100k$5k-$25kNot DefinedOfficial Fix0.05CVE-2024-1671
21/02/20246.36.0Google Chrome Mojo buffer overflow$25k-$100k$5k-$25kNot DefinedOfficial Fix0.03CVE-2024-1670
21/02/20246.36.0Google Chrome Blink rivelazione di un 'informazione$25k-$100k$5k-$25kNot DefinedOfficial Fix0.02CVE-2024-1669

3565 non vengono visualizzate più voci

altre voci di Google

Want to stay up to date on a daily basis?

Enable the mail alert feature now!