Max CVSS 7.5 Min CVSS 4.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2020-6469 6.8
Insufficient policy enforcement in developer tools in Google Chrome prior to 83.0.4103.61 allowed an attacker who convinced a user to install a malicious extension to potentially perform a sandbox escape via a crafted Chrome Extension.
28-10-2022 - 23:27 21-05-2020 - 04:15
CVE-2020-6478 4.3
Inappropriate implementation in full screen in Google Chrome prior to 83.0.4103.61 allowed a remote attacker to spoof security UI via a crafted HTML page.
28-10-2022 - 23:10 21-05-2020 - 04:15
CVE-2020-6493 6.8
Use after free in WebAuthentication in Google Chrome prior to 83.0.4103.97 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.
14-10-2022 - 20:59 03-06-2020 - 23:15
CVE-2020-6498 4.3
Incorrect implementation in user interface in Google Chrome on iOS prior to 83.0.4103.88 allowed a remote attacker to perform domain spoofing via a crafted HTML page.
14-10-2022 - 20:55 03-06-2020 - 23:15
CVE-2020-6497 4.3
Insufficient policy enforcement in Omnibox in Google Chrome on iOS prior to 83.0.4103.88 allowed a remote attacker to perform domain spoofing via a crafted URI.
14-10-2022 - 20:54 03-06-2020 - 23:15
CVE-2020-6495 4.3
Insufficient policy enforcement in developer tools in Google Chrome prior to 83.0.4103.97 allowed an attacker who convinced a user to install a malicious extension to potentially perform a sandbox escape via a crafted Chrome Extension.
14-10-2022 - 20:54 03-06-2020 - 23:15
CVE-2020-6456 4.3
Insufficient validation of untrusted input in clipboard in Google Chrome prior to 81.0.4044.92 allowed a local attacker to bypass site isolation via crafted clipboard contents.
07-10-2022 - 01:51 13-04-2020 - 18:15
CVE-2020-6455 6.8
Out of bounds read in WebSQL in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
07-10-2022 - 01:51 13-04-2020 - 18:15
CVE-2020-6445 4.3
Insufficient policy enforcement in trusted types in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to bypass content security policy via a crafted HTML page.
07-10-2022 - 01:51 13-04-2020 - 18:15
CVE-2020-6442 4.3
Inappropriate implementation in cache in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
07-10-2022 - 01:48 13-04-2020 - 18:15
CVE-2020-6443 6.8
Insufficient data validation in developer tools in Google Chrome prior to 81.0.4044.92 allowed a remote attacker who had convinced the user to use devtools to execute arbitrary code via a crafted HTML page.
07-10-2022 - 01:47 13-04-2020 - 18:15
CVE-2020-6446 4.3
Insufficient policy enforcement in trusted types in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to bypass content security policy via a crafted HTML page.
07-10-2022 - 01:46 13-04-2020 - 18:15
CVE-2020-6441 4.3
Insufficient policy enforcement in omnibox in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to bypass security UI via a crafted HTML page.
07-10-2022 - 01:46 13-04-2020 - 18:15
CVE-2020-6437 4.3
Inappropriate implementation in WebView in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to spoof security UI via a crafted application.
06-10-2022 - 20:44 13-04-2020 - 18:15
CVE-2020-6440 4.3
Inappropriate implementation in extensions in Google Chrome prior to 81.0.4044.92 allowed an attacker who convinced a user to install a malicious extension to obtain potentially sensitive information via a crafted Chrome Extension.
06-10-2022 - 20:44 13-04-2020 - 18:15
CVE-2020-6433 4.3
Insufficient policy enforcement in extensions in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.
06-10-2022 - 20:39 13-04-2020 - 18:15
CVE-2020-6439 6.8
Insufficient policy enforcement in navigations in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to bypass security UI via a crafted HTML page.
06-10-2022 - 20:39 13-04-2020 - 18:15
CVE-2020-6435 4.3
Insufficient policy enforcement in extensions in Google Chrome prior to 81.0.4044.92 allowed a remote attacker who had compromised the renderer process to bypass navigation restrictions via a crafted HTML page.
06-10-2022 - 20:39 13-04-2020 - 18:15
CVE-2020-6431 4.3
Insufficient policy enforcement in full screen in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to spoof security UI via a crafted HTML page.
06-10-2022 - 20:09 13-04-2020 - 18:15
CVE-2020-6432 4.3
Insufficient policy enforcement in navigations in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.
06-10-2022 - 19:58 13-04-2020 - 18:15
CVE-2020-6458 6.8
Out of bounds read and write in PDFium in Google Chrome prior to 81.0.4044.122 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.
05-10-2022 - 20:40 21-05-2020 - 04:15
CVE-2020-6457 6.8
Use after free in speech recognizer in Google Chrome prior to 81.0.4044.113 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page.
05-10-2022 - 20:40 21-05-2020 - 04:15
CVE-2020-6461 6.8
Use after free in storage in Google Chrome prior to 81.0.4044.129 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.
05-10-2022 - 20:40 21-05-2020 - 04:15
CVE-2020-6460 4.3
Insufficient data validation in URL formatting in Google Chrome prior to 81.0.4044.122 allowed a remote attacker to perform domain spoofing via a crafted domain name.
05-10-2022 - 20:40 21-05-2020 - 04:15
CVE-2020-6466 6.8
Use after free in media in Google Chrome prior to 83.0.4103.61 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.
05-10-2022 - 20:23 21-05-2020 - 04:15
CVE-2020-6465 6.8
Use after free in reader mode in Google Chrome on Android prior to 83.0.4103.61 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.
05-10-2022 - 20:13 21-05-2020 - 04:15
CVE-2020-6462 6.8
Use after free in task scheduling in Google Chrome prior to 81.0.4044.129 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.
05-10-2022 - 20:12 21-05-2020 - 04:15
CVE-2020-6485 4.3
Insufficient data validation in media router in Google Chrome prior to 83.0.4103.61 allowed a remote attacker who had compromised the renderer process to bypass navigation restrictions via a crafted HTML page.
05-10-2022 - 19:29 21-05-2020 - 04:15
CVE-2020-6488 4.3
Insufficient policy enforcement in downloads in Google Chrome prior to 83.0.4103.61 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.
05-10-2022 - 19:29 21-05-2020 - 04:15
CVE-2020-6484 4.3
Insufficient data validation in ChromeDriver in Google Chrome prior to 83.0.4103.61 allowed a remote attacker to bypass navigation restrictions via a crafted request.
05-10-2022 - 19:29 21-05-2020 - 04:15
CVE-2020-6491 4.3
Insufficient data validation in site information in Google Chrome prior to 83.0.4103.61 allowed a remote attacker to spoof security UI via a crafted domain name.
05-10-2022 - 19:29 21-05-2020 - 04:15
CVE-2020-6479 4.3
Inappropriate implementation in sharing in Google Chrome prior to 83.0.4103.61 allowed a remote attacker to spoof security UI via a crafted HTML page.
05-10-2022 - 18:59 21-05-2020 - 04:15
CVE-2020-6448 6.8
Use after free in V8 in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
03-05-2022 - 14:29 13-04-2020 - 18:15
CVE-2020-6454 6.8
Use after free in extensions in Google Chrome prior to 81.0.4044.92 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted Chrome Extension.
03-05-2022 - 14:05 13-04-2020 - 18:15
CVE-2020-6463 6.8
Use after free in ANGLE in Google Chrome prior to 81.0.4044.122 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
26-04-2022 - 20:34 21-05-2020 - 04:15
CVE-2020-6468 6.8
Type confusion in V8 in Google Chrome prior to 83.0.4103.61 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
26-04-2022 - 19:22 21-05-2020 - 04:15
CVE-2020-6464 6.8
Type confusion in Blink in Google Chrome prior to 81.0.4044.138 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
26-04-2022 - 19:21 21-05-2020 - 04:15
CVE-2020-6459 6.8
Use after free in payments in Google Chrome prior to 81.0.4044.122 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
26-04-2022 - 19:14 21-05-2020 - 04:15
CVE-2020-6494 4.3
Incorrect security UI in payments in Google Chrome on Android prior to 83.0.4103.97 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.
26-04-2022 - 19:12 03-06-2020 - 23:15
CVE-2020-6447 6.8
Inappropriate implementation in developer tools in Google Chrome prior to 81.0.4044.92 allowed a remote attacker who had convinced the user to use devtools to potentially exploit heap corruption via a crafted HTML page.
22-04-2022 - 18:53 13-04-2020 - 18:15
CVE-2020-6444 6.8
Uninitialized use in WebRTC in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
22-04-2022 - 18:53 13-04-2020 - 18:15
CVE-2020-6434 6.8
Use after free in devtools in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
22-04-2022 - 18:52 13-04-2020 - 18:15
CVE-2020-6430 6.8
Type Confusion in V8 in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
22-04-2022 - 18:52 13-04-2020 - 18:15
CVE-2020-6436 6.8
Use after free in window management in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
22-04-2022 - 18:52 13-04-2020 - 18:15
CVE-2020-6438 4.3
Insufficient policy enforcement in extensions in Google Chrome prior to 81.0.4044.92 allowed an attacker who convinced a user to install a malicious extension to obtain potentially sensitive information from process memory via a crafted Chrome Extens
22-04-2022 - 18:52 13-04-2020 - 18:15
CVE-2020-6423 6.8
Use after free in audio in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
22-04-2022 - 16:25 13-04-2020 - 18:15
CVE-2020-6496 6.8
Use after free in payments in Google Chrome on MacOS prior to 83.0.4103.97 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page.
16-09-2021 - 13:44 03-06-2020 - 23:15
CVE-2020-6467 6.8
Use after free in WebRTC in Google Chrome prior to 83.0.4103.61 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
21-07-2021 - 11:39 21-05-2020 - 04:15
CVE-2020-6831 7.5
A buffer overflow could occur when parsing and validating SCTP chunks in WebRTC. This could have led to memory corruption and a potentially exploitable crash. This vulnerability affects Firefox ESR < 68.8, Firefox < 76, and Thunderbird < 68.8.0.
21-07-2021 - 11:39 26-05-2020 - 18:15
CVE-2020-6474 6.8
Use after free in Blink in Google Chrome prior to 83.0.4103.61 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
21-07-2021 - 11:39 21-05-2020 - 04:15
CVE-2020-6473 4.3
Insufficient policy enforcement in Blink in Google Chrome prior to 83.0.4103.61 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.
21-07-2021 - 11:39 21-05-2020 - 04:15
CVE-2020-6472 4.3
Insufficient policy enforcement in developer tools in Google Chrome prior to 83.0.4103.61 allowed an attacker who convinced a user to install a malicious extension to obtain potentially sensitive information from process memory or disk via a crafted
21-07-2021 - 11:39 21-05-2020 - 04:15
CVE-2020-6470 4.3
Insufficient validation of untrusted input in clipboard in Google Chrome prior to 83.0.4103.61 allowed a local attacker to inject arbitrary scripts or HTML (UXSS) via crafted clipboard contents.
28-01-2021 - 19:08 21-05-2020 - 04:15
CVE-2020-6471 6.8
Insufficient policy enforcement in developer tools in Google Chrome prior to 83.0.4103.61 allowed an attacker who convinced a user to install a malicious extension to potentially perform a sandbox escape via a crafted Chrome Extension.
28-01-2021 - 19:05 21-05-2020 - 04:15
CVE-2020-6482 4.3
Insufficient policy enforcement in developer tools in Google Chrome prior to 83.0.4103.61 allowed an attacker who convinced a user to install a malicious extension to bypass navigation restrictions via a crafted Chrome Extension.
28-01-2021 - 14:50 21-05-2020 - 04:15
CVE-2020-6481 4.3
Insufficient policy enforcement in URL formatting in Google Chrome prior to 83.0.4103.61 allowed a remote attacker to perform domain spoofing via a crafted domain name.
28-01-2021 - 14:50 21-05-2020 - 04:15
CVE-2020-6480 4.3
Insufficient policy enforcement in enterprise in Google Chrome prior to 83.0.4103.61 allowed a local attacker to bypass navigation restrictions via UI actions.
28-01-2021 - 14:48 21-05-2020 - 04:15
CVE-2020-6476 4.3
Insufficient policy enforcement in tab strip in Google Chrome prior to 83.0.4103.61 allowed an attacker who convinced a user to install a malicious extension to bypass navigation restrictions via a crafted Chrome Extension.
28-01-2021 - 14:46 21-05-2020 - 04:15
CVE-2020-6475 4.3
Incorrect implementation in full screen in Google Chrome prior to 83.0.4103.61 allowed a remote attacker to spoof security UI via a crafted HTML page.
28-01-2021 - 14:46 21-05-2020 - 04:15
CVE-2020-6490 4.3
Insufficient data validation in loader in Google Chrome prior to 83.0.4103.61 allowed a remote attacker who had been able to write to disk to leak cross-origin data via a crafted HTML page.
27-01-2021 - 21:46 21-05-2020 - 04:15
CVE-2020-6489 4.3
Inappropriate implementation in developer tools in Google Chrome prior to 83.0.4103.61 allowed a remote attacker who had convinced the user to take certain actions in developer tools to obtain potentially sensitive information from disk via a crafted
27-01-2021 - 21:43 21-05-2020 - 04:15
CVE-2020-6487 4.3
Insufficient policy enforcement in downloads in Google Chrome prior to 83.0.4103.61 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.
27-01-2021 - 21:42 21-05-2020 - 04:15
CVE-2020-6486 4.3
Insufficient policy enforcement in navigations in Google Chrome prior to 83.0.4103.61 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.
27-01-2021 - 21:41 21-05-2020 - 04:15
CVE-2020-6483 4.3
Insufficient policy enforcement in payments in Google Chrome prior to 83.0.4103.61 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.
27-01-2021 - 21:28 21-05-2020 - 04:15
Back to Top Mark selected
Back to Top