Max CVSS 6.8 Min CVSS 4.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2019-20503 4.3
usrsctp before 2019-12-20 has out-of-bounds reads in sctp_load_addresses_from_init.
07-07-2023 - 01:15 06-03-2020 - 20:15
CVE-2020-6449 6.8
Use after free in audio in Google Chrome prior to 80.0.3987.149 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
12-06-2023 - 07:15 23-03-2020 - 16:15
CVE-2019-20446 4.3
In xml.rs in GNOME librsvg before 2.46.2, a crafted SVG file with nested patterns can cause denial of service when passed to the library for processing. The attacker constructs pattern elements so that the number of final rendered objects grows expon
08-12-2022 - 22:16 02-02-2020 - 14:15
CVE-2020-6425 5.8
Insufficient policy enforcement in extensions in Google Chrome prior to 80.0.3987.149 allowed an attacker who convinced a user to install a malicious extension to bypass site isolation via a crafted Chrome Extension.
07-10-2022 - 13:58 23-03-2020 - 16:15
CVE-2020-10531 6.8
An issue was discovered in International Components for Unicode (ICU) for C/C++ through 66.1. An integer overflow, leading to a heap-based buffer overflow, exists in the UnicodeString::doAppend() function in common/unistr.cpp.
12-08-2022 - 18:28 12-03-2020 - 19:15
CVE-2020-6381 6.8
Integer overflow in JavaScript in Google Chrome on ChromeOS and Android prior to 80.0.3987.87 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
11-04-2022 - 19:16 11-02-2020 - 15:15
CVE-2020-6382 6.8
Type confusion in JavaScript in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
11-04-2022 - 19:13 11-02-2020 - 15:15
CVE-2020-6385 6.8
Insufficient policy enforcement in storage in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to bypass site isolation via a crafted HTML page.
11-04-2022 - 19:10 11-02-2020 - 15:15
CVE-2020-6390 6.8
Out of bounds memory access in streams in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
11-04-2022 - 19:00 11-02-2020 - 15:15
CVE-2020-6391 4.3
Insufficient validation of untrusted input in Blink in Google Chrome prior to 80.0.3987.87 allowed a local attacker to bypass content security policy via a crafted HTML page.
11-04-2022 - 18:58 11-02-2020 - 15:15
CVE-2020-6396 4.3
Inappropriate implementation in Skia in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.
11-04-2022 - 18:57 11-02-2020 - 15:15
CVE-2020-6393 4.3
Insufficient policy enforcement in Blink in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
06-04-2022 - 17:55 11-02-2020 - 15:15
CVE-2020-6394 5.8
Insufficient policy enforcement in Blink in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to bypass content security policy via a crafted HTML page.
06-04-2022 - 17:54 11-02-2020 - 15:15
CVE-2020-6392 4.3
Insufficient policy enforcement in extensions in Google Chrome prior to 80.0.3987.87 allowed an attacker who convinced a user to install a malicious extension to bypass navigation restrictions via a crafted Chrome Extension.
06-04-2022 - 17:52 11-02-2020 - 15:15
CVE-2020-6404 6.8
Inappropriate implementation in Blink in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
31-03-2022 - 17:25 11-02-2020 - 15:15
CVE-2020-6398 6.8
Use of uninitialized data in PDFium in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.
31-03-2022 - 17:21 11-02-2020 - 15:15
CVE-2020-6400 4.3
Inappropriate implementation in CORS in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
31-03-2022 - 17:20 11-02-2020 - 15:15
CVE-2020-6397 4.3
Inappropriate implementation in sharing in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to spoof security UI via a crafted HTML page.
31-03-2022 - 17:20 11-02-2020 - 15:15
CVE-2020-6416 6.8
Insufficient data validation in streams in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
31-03-2022 - 17:19 11-02-2020 - 15:15
CVE-2020-6403 4.3
Incorrect implementation in Omnibox in Google Chrome on iOS prior to 80.0.3987.87 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.
31-03-2022 - 17:18 11-02-2020 - 15:15
CVE-2020-6415 6.8
Inappropriate implementation in JavaScript in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
31-03-2022 - 17:17 11-02-2020 - 15:15
CVE-2020-6408 4.3
Insufficient policy enforcement in CORS in Google Chrome prior to 80.0.3987.87 allowed a local attacker to obtain potentially sensitive information via a crafted HTML page.
31-03-2022 - 17:16 11-02-2020 - 15:15
CVE-2020-6406 6.8
Use after free in audio in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
31-03-2022 - 17:16 11-02-2020 - 15:15
CVE-2020-6383 6.8
Type confusion in V8 in Google Chrome prior to 80.0.3987.116 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
31-03-2022 - 17:14 27-02-2020 - 23:15
CVE-2020-6386 6.8
Use after free in speech in Google Chrome prior to 80.0.3987.116 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
31-03-2022 - 17:13 27-02-2020 - 23:15
CVE-2020-6418 6.8
Type confusion in V8 in Google Chrome prior to 80.0.3987.122 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
31-03-2022 - 17:12 27-02-2020 - 23:15
CVE-2020-6384 6.8
Use after free in WebAudio in Google Chrome prior to 80.0.3987.116 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
31-03-2022 - 17:11 27-02-2020 - 23:15
CVE-2020-6429 6.8
Use after free in audio in Google Chrome prior to 80.0.3987.149 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
31-03-2022 - 17:09 23-03-2020 - 16:15
CVE-2020-6428 6.8
Use after free in audio in Google Chrome prior to 80.0.3987.149 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
31-03-2022 - 17:08 23-03-2020 - 16:15
CVE-2020-6427 6.8
Use after free in audio in Google Chrome prior to 80.0.3987.149 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
31-03-2022 - 17:08 23-03-2020 - 16:15
CVE-2020-6422 6.8
Use after free in WebGL in Google Chrome prior to 80.0.3987.149 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
31-03-2022 - 17:07 23-03-2020 - 16:15
CVE-2020-6424 6.8
Use after free in media in Google Chrome prior to 80.0.3987.149 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
31-03-2022 - 17:06 23-03-2020 - 16:15
CVE-2020-6426 4.3
Inappropriate implementation in V8 in Google Chrome prior to 80.0.3987.149 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
31-03-2022 - 17:04 23-03-2020 - 16:15
CVE-2020-6379 6.8
Use after free in V8 in Google Chrome prior to 79.0.3945.130 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
01-01-2022 - 19:58 11-02-2020 - 15:15
CVE-2020-6380 6.8
Insufficient policy enforcement in extensions in Google Chrome prior to 79.0.3945.130 allowed a remote attacker who had compromised the renderer process to bypass site isolation via a crafted Chrome Extension.
01-01-2022 - 19:58 11-02-2020 - 15:15
CVE-2020-6420 6.8
Insufficient policy enforcement in media in Google Chrome prior to 80.0.3987.132 allowed a remote attacker to bypass same origin policy via a crafted HTML page.
01-01-2022 - 18:45 23-03-2020 - 16:15
CVE-2020-6378 6.8
Use after free in speech in Google Chrome prior to 79.0.3945.130 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
30-12-2021 - 19:44 11-02-2020 - 15:15
CVE-2020-6402 6.8
Insufficient policy enforcement in downloads in Google Chrome on OS X prior to 80.0.3987.87 allowed an attacker who convinced a user to install a malicious extension to execute arbitrary code via a crafted Chrome Extension.
16-09-2021 - 13:16 11-02-2020 - 15:15
CVE-2020-6407 6.8
Out of bounds memory access in streams in Google Chrome prior to 80.0.3987.122 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
11-03-2020 - 17:15 27-02-2020 - 23:15
CVE-2020-6412 5.8
Insufficient validation of untrusted input in Omnibox in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to perform domain spoofing via IDN homographs via a crafted domain name.
17-02-2020 - 12:15 11-02-2020 - 15:15
CVE-2020-6414 6.8
Insufficient policy enforcement in Safe Browsing in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.
17-02-2020 - 12:15 11-02-2020 - 15:15
CVE-2020-6399 4.3
Insufficient policy enforcement in AppCache in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
17-02-2020 - 12:15 11-02-2020 - 15:15
CVE-2020-6405 4.3
Out of bounds read in SQLite in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.
17-02-2020 - 12:15 11-02-2020 - 15:15
CVE-2020-6417 4.6
Inappropriate implementation in installer in Google Chrome prior to 80.0.3987.87 allowed a local attacker to execute arbitrary code via a crafted registry entry.
17-02-2020 - 12:15 11-02-2020 - 15:15
CVE-2020-6401 4.3
Insufficient validation of untrusted input in Omnibox in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to perform domain spoofing via IDN homographs via a crafted domain name.
17-02-2020 - 12:15 11-02-2020 - 15:15
CVE-2020-6413 6.8
Inappropriate implementation in Blink in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to bypass HTML validators via a crafted HTML page.
17-02-2020 - 12:15 11-02-2020 - 15:15
CVE-2020-6388 6.8
Out of bounds access in WebAudio in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
12-02-2020 - 13:15 11-02-2020 - 15:15
CVE-2020-6411 5.8
Insufficient validation of untrusted input in Omnibox in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to perform domain spoofing via IDN homographs via a crafted domain name.
12-02-2020 - 13:15 11-02-2020 - 15:15
CVE-2020-6410 6.8
Insufficient policy enforcement in navigation in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to confuse the user via a crafted domain name.
12-02-2020 - 13:15 11-02-2020 - 15:15
CVE-2020-6395 4.3
Out of bounds read in JavaScript in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.
12-02-2020 - 13:15 11-02-2020 - 15:15
CVE-2020-6387 6.8
Out of bounds write in WebRTC in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to potentially exploit heap corruption via a crafted video stream.
12-02-2020 - 13:15 11-02-2020 - 15:15
CVE-2020-6409 6.8
Inappropriate implementation in Omnibox in Google Chrome prior to 80.0.3987.87 allowed a remote attacker who convinced the user to enter a URI to bypass navigation restrictions via a crafted domain name.
12-02-2020 - 13:15 11-02-2020 - 15:15
CVE-2020-6389 6.8
Out of bounds write in WebRTC in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to potentially exploit heap corruption via a crafted video stream.
12-02-2020 - 13:15 11-02-2020 - 15:15
Back to Top Mark selected
Back to Top