Max CVSS 9.3 Min CVSS 4.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2020-6568 4.3
Insufficient policy enforcement in intent handling in Google Chrome on Android prior to 85.0.4183.83 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.
28-10-2022 - 23:02 21-09-2020 - 20:15
CVE-2020-6567 4.3
Insufficient validation of untrusted input in command line handling in Google Chrome on Windows prior to 85.0.4183.83 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.
28-10-2022 - 23:01 21-09-2020 - 20:15
CVE-2020-6566 4.3
Insufficient policy enforcement in media in Google Chrome prior to 85.0.4183.83 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
07-10-2022 - 15:05 21-09-2020 - 20:15
CVE-2020-6565 4.3
Inappropriate implementation in Omnibox in Google Chrome on iOS prior to 85.0.4183.83 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.
07-10-2022 - 15:05 21-09-2020 - 20:15
CVE-2020-6564 4.3
Inappropriate implementation in permissions in Google Chrome prior to 85.0.4183.83 allowed a remote attacker to spoof the contents of a permission dialog via a crafted HTML page.
05-10-2022 - 18:26 21-09-2020 - 20:15
CVE-2020-6563 4.3
Insufficient policy enforcement in intent handling in Google Chrome on Android prior to 85.0.4183.83 allowed a remote attacker to obtain potentially sensitive information from disk via a crafted HTML page.
05-10-2022 - 18:25 21-09-2020 - 20:15
CVE-2020-6560 4.3
Insufficient policy enforcement in autofill in Google Chrome prior to 85.0.4183.83 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
05-10-2022 - 16:38 21-09-2020 - 20:15
CVE-2020-6556 9.3
Heap buffer overflow in SwiftShader in Google Chrome prior to 84.0.4147.135 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
29-06-2022 - 19:51 21-09-2020 - 20:15
CVE-2020-6552 9.3
Use after free in Blink in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
21-07-2021 - 11:39 21-09-2020 - 20:15
CVE-2020-6545 6.8
Use after free in audio in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
21-07-2021 - 11:39 21-09-2020 - 20:15
CVE-2020-6546 4.6
Inappropriate implementation in installer in Google Chrome prior to 84.0.4147.125 allowed a local attacker to potentially elevate privilege via a crafted filesystem.
21-07-2021 - 11:39 21-09-2020 - 20:15
CVE-2020-6532 6.8
Use after free in SCTP in Google Chrome prior to 84.0.4147.105 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
21-07-2021 - 11:39 21-09-2020 - 20:15
CVE-2020-6539 6.8
Use after free in CSS in Google Chrome prior to 84.0.4147.105 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
21-07-2021 - 11:39 21-09-2020 - 20:15
CVE-2020-6569 6.8
Integer overflow in WebUSB in Google Chrome prior to 85.0.4183.83 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page.
21-07-2021 - 11:39 21-09-2020 - 20:15
CVE-2020-6553 9.3
Use after free in offline mode in Google Chrome on iOS prior to 84.0.4147.125 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
21-07-2021 - 11:39 21-09-2020 - 20:15
CVE-2020-6549 9.3
Use after free in media in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
21-07-2021 - 11:39 21-09-2020 - 20:15
CVE-2020-6541 6.8
Use after free in WebUSB in Google Chrome prior to 84.0.4147.105 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
21-07-2021 - 11:39 21-09-2020 - 20:15
CVE-2020-6562 4.3
Insufficient policy enforcement in Blink in Google Chrome prior to 85.0.4183.83 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
21-07-2021 - 11:39 21-09-2020 - 20:15
CVE-2020-6550 9.3
Use after free in IndexedDB in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
21-07-2021 - 11:39 21-09-2020 - 20:15
CVE-2020-6543 6.8
Use after free in task scheduling in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
21-07-2021 - 11:39 21-09-2020 - 20:15
CVE-2020-6559 9.3
Use after free in presentation API in Google Chrome prior to 85.0.4183.83 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
21-07-2021 - 11:39 21-09-2020 - 20:15
CVE-2020-6542 6.8
Use after free in ANGLE in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
21-07-2021 - 11:39 21-09-2020 - 20:15
CVE-2020-6551 9.3
Use after free in WebXR in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
21-07-2021 - 11:39 21-09-2020 - 20:15
CVE-2020-6547 4.3
Incorrect security UI in media in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to potentially obtain sensitive information via a crafted HTML page.
21-07-2021 - 11:39 21-09-2020 - 20:15
CVE-2020-6544 6.8
Use after free in media in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
21-07-2021 - 11:39 21-09-2020 - 20:15
CVE-2020-6537 6.8
Type confusion in V8 in Google Chrome prior to 84.0.4147.105 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.
16-03-2021 - 14:13 21-09-2020 - 20:15
CVE-2020-6538 4.3
Inappropriate implementation in WebView in Google Chrome on Android prior to 84.0.4147.105 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
11-03-2021 - 18:27 21-09-2020 - 20:15
CVE-2020-6554 6.8
Use after free in extensions in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to potentially perform a sandbox escape via a crafted Chrome Extension.
11-03-2021 - 18:25 21-09-2020 - 20:15
CVE-2020-6571 4.3
Insufficient data validation in Omnibox in Google Chrome prior to 85.0.4183.83 allowed a remote attacker to perform domain spoofing via IDN homographs via a crafted domain name.
28-01-2021 - 14:55 21-09-2020 - 20:15
CVE-2020-6570 4.3
Information leakage in WebRTC in Google Chrome prior to 85.0.4183.83 allowed a remote attacker to obtain potentially sensitive information via a crafted WebRTC interaction.
28-01-2021 - 14:54 21-09-2020 - 20:15
CVE-2020-6561 4.3
Inappropriate implementation in Content Security Policy in Google Chrome prior to 85.0.4183.83 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
27-01-2021 - 20:32 21-09-2020 - 20:15
CVE-2020-6555 6.8
Out of bounds read in WebGL in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.
27-01-2021 - 20:17 21-09-2020 - 20:15
CVE-2020-6548 9.3
Heap buffer overflow in Skia in Google Chrome prior to 84.0.4147.125 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page.
27-01-2021 - 20:15 21-09-2020 - 20:15
CVE-2020-6540 6.8
Buffer overflow in Skia in Google Chrome prior to 84.0.4147.105 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
27-01-2021 - 20:10 21-09-2020 - 20:15
CVE-2020-6565 4.3
Inappropriate implementation in Omnibox in Google Chrome on iOS prior to 85.0.4183.83 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.
30-09-2020 - 15:58 21-09-2020 - 20:15
CVE-2020-6569 6.8
Integer overflow in WebUSB in Google Chrome prior to 85.0.4183.83 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page.
29-09-2020 - 20:42 21-09-2020 - 20:15
CVE-2020-6568 4.3
Insufficient policy enforcement in intent handling in Google Chrome on Android prior to 85.0.4183.83 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.
28-09-2020 - 17:42 21-09-2020 - 20:15
CVE-2020-6567 4.3
Insufficient validation of untrusted input in command line handling in Google Chrome on Windows prior to 85.0.4183.83 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.
28-09-2020 - 17:31 21-09-2020 - 20:15
CVE-2020-6566 4.3
Insufficient policy enforcement in media in Google Chrome prior to 85.0.4183.83 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
28-09-2020 - 17:20 21-09-2020 - 20:15
CVE-2020-6564 4.3
Inappropriate implementation in permissions in Google Chrome prior to 85.0.4183.83 allowed a remote attacker to spoof the contents of a permission dialog via a crafted HTML page.
28-09-2020 - 17:17 21-09-2020 - 20:15
CVE-2020-6563 4.3
Insufficient policy enforcement in intent handling in Google Chrome on Android prior to 85.0.4183.83 allowed a remote attacker to obtain potentially sensitive information from disk via a crafted HTML page.
28-09-2020 - 17:02 21-09-2020 - 20:15
CVE-2020-6561 4.3
Inappropriate implementation in Content Security Policy in Google Chrome prior to 85.0.4183.83 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
28-09-2020 - 17:00 21-09-2020 - 20:15
CVE-2020-6560 4.3
Insufficient policy enforcement in autofill in Google Chrome prior to 85.0.4183.83 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
28-09-2020 - 16:49 21-09-2020 - 20:15
CVE-2020-6559 9.3
Use after free in presentation API in Google Chrome prior to 85.0.4183.83 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
28-09-2020 - 15:55 21-09-2020 - 20:15
CVE-2020-6548 9.3
Heap buffer overflow in Skia in Google Chrome prior to 84.0.4147.125 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page.
25-09-2020 - 19:15 21-09-2020 - 20:15
CVE-2020-6538 4.3
Inappropriate implementation in WebView in Google Chrome on Android prior to 84.0.4147.105 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
25-09-2020 - 19:15 21-09-2020 - 20:15
CVE-2020-6541 6.8
Use after free in WebUSB in Google Chrome prior to 84.0.4147.105 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
25-09-2020 - 19:15 21-09-2020 - 20:15
CVE-2020-6556 9.3
Heap buffer overflow in SwiftShader in Google Chrome prior to 84.0.4147.135 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
25-09-2020 - 19:15 21-09-2020 - 20:15
CVE-2020-6539 6.8
Use after free in CSS in Google Chrome prior to 84.0.4147.105 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
25-09-2020 - 19:15 21-09-2020 - 20:15
CVE-2020-6540 6.8
Buffer overflow in Skia in Google Chrome prior to 84.0.4147.105 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
25-09-2020 - 19:15 21-09-2020 - 20:15
CVE-2020-6545 6.8
Use after free in audio in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
25-09-2020 - 19:15 21-09-2020 - 20:15
CVE-2020-6549 9.3
Use after free in media in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
25-09-2020 - 19:15 21-09-2020 - 20:15
CVE-2020-6547 4.3
Incorrect security UI in media in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to potentially obtain sensitive information via a crafted HTML page.
25-09-2020 - 19:15 21-09-2020 - 20:15
CVE-2020-6562 4.3
Insufficient policy enforcement in Blink in Google Chrome prior to 85.0.4183.83 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
25-09-2020 - 19:15 21-09-2020 - 20:15
CVE-2020-6532 6.8
Use after free in SCTP in Google Chrome prior to 84.0.4147.105 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
25-09-2020 - 19:15 21-09-2020 - 20:15
CVE-2020-6551 9.3
Use after free in WebXR in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
25-09-2020 - 19:15 21-09-2020 - 20:15
CVE-2020-6553 9.3
Use after free in offline mode in Google Chrome on iOS prior to 84.0.4147.125 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
25-09-2020 - 19:15 21-09-2020 - 20:15
CVE-2020-6552 9.3
Use after free in Blink in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
25-09-2020 - 19:15 21-09-2020 - 20:15
CVE-2020-6571 4.3
Insufficient data validation in Omnibox in Google Chrome prior to 85.0.4183.83 allowed a remote attacker to perform domain spoofing via IDN homographs via a crafted domain name.
25-09-2020 - 19:15 21-09-2020 - 20:15
CVE-2020-6542 6.8
Use after free in ANGLE in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
25-09-2020 - 19:15 21-09-2020 - 20:15
CVE-2020-6544 6.8
Use after free in media in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
25-09-2020 - 19:15 21-09-2020 - 20:15
CVE-2020-6550 9.3
Use after free in IndexedDB in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
25-09-2020 - 19:15 21-09-2020 - 20:15
CVE-2020-6537 6.8
Type confusion in V8 in Google Chrome prior to 84.0.4147.105 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.
25-09-2020 - 19:15 21-09-2020 - 20:15
CVE-2020-6543 6.8
Use after free in task scheduling in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
25-09-2020 - 19:15 21-09-2020 - 20:15
CVE-2020-6554 6.8
Use after free in extensions in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to potentially perform a sandbox escape via a crafted Chrome Extension.
25-09-2020 - 19:15 21-09-2020 - 20:15
CVE-2020-6555 4.3
Out of bounds read in WebGL in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.
25-09-2020 - 19:15 21-09-2020 - 20:15
CVE-2020-6570 4.3
Information leakage in WebRTC in Google Chrome prior to 85.0.4183.83 allowed a remote attacker to obtain potentially sensitive information via a crafted WebRTC interaction.
25-09-2020 - 19:15 21-09-2020 - 20:15
CVE-2020-6546 4.6
Inappropriate implementation in installer in Google Chrome prior to 84.0.4147.125 allowed a local attacker to potentially elevate privilege via a crafted filesystem.
25-09-2020 - 19:15 21-09-2020 - 20:15
Back to Top Mark selected
Back to Top