Filtered by vendor Debian Subscriptions
Filtered by product Debian Linux Subscriptions
Total 8866 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-21209 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2024-08-03 6.5 Medium
Inappropriate implementation in storage in Google Chrome prior to 90.0.4430.72 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
CVE-2021-21162 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2024-08-03 8.8 High
Use after free in WebRTC in Google Chrome prior to 89.0.4389.72 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2021-21202 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2024-08-03 8.6 High
Use after free in extensions in Google Chrome prior to 90.0.4430.72 allowed an attacker who convinced a user to install a malicious extension to potentially perform a sandbox escape via a crafted Chrome Extension.
CVE-2021-21185 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2024-08-03 4.3 Medium
Insufficient policy enforcement in extensions in Google Chrome prior to 89.0.4389.72 allowed an attacker who convinced a user to install a malicious extension to obtain sensitive information via a crafted Chrome Extension.
CVE-2021-21182 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2024-08-03 6.5 Medium
Insufficient policy enforcement in navigations in Google Chrome prior to 89.0.4389.72 allowed a remote attacker who had compromised the renderer process to bypass navigation restrictions via a crafted HTML page.
CVE-2021-21161 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2024-08-03 8.8 High
Heap buffer overflow in TabStrip in Google Chrome prior to 89.0.4389.72 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2021-21175 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2024-08-03 6.5 Medium
Inappropriate implementation in Site isolation in Google Chrome prior to 89.0.4389.72 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
CVE-2021-21170 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2024-08-03 6.5 Medium
Incorrect security UI in Loader in Google Chrome prior to 89.0.4389.72 allowed a remote attacker who had compromised the renderer process to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.
CVE-2021-21159 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2024-08-03 8.8 High
Heap buffer overflow in TabStrip in Google Chrome prior to 89.0.4389.72 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2021-21174 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2024-08-03 8.8 High
Inappropriate implementation in Referrer in Google Chrome prior to 89.0.4389.72 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.
CVE-2021-21177 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2024-08-03 6.5 Medium
Insufficient policy enforcement in Autofill in Google Chrome prior to 89.0.4389.72 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.
CVE-2021-21171 3 Debian, Fedoraproject, Google 4 Debian Linux, Fedora, Android and 1 more 2024-08-03 6.5 Medium
Incorrect security UI in TabStrip and Navigation in Google Chrome on Android prior to 89.0.4389.72 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.
CVE-2021-21167 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2024-08-03 8.8 High
Use after free in bookmarks in Google Chrome prior to 89.0.4389.72 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2021-21115 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2024-08-03 9.6 Critical
User after free in safe browsing in Google Chrome prior to 87.0.4280.141 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.
CVE-2021-21163 4 Apple, Debian, Fedoraproject and 1 more 4 Iphone Os, Debian Linux, Fedora and 1 more 2024-08-03 6.5 Medium
Insufficient data validation in Reader Mode in Google Chrome on iOS prior to 89.0.4389.72 allowed a remote attacker to leak cross-origin data via a crafted HTML page and a malicious server.
CVE-2021-21172 4 Debian, Fedoraproject, Google and 1 more 4 Debian Linux, Fedora, Chrome and 1 more 2024-08-03 8.1 High
Insufficient policy enforcement in File System API in Google Chrome on Windows prior to 89.0.4389.72 allowed a remote attacker to bypass filesystem restrictions via a crafted HTML page.
CVE-2021-21107 4 Debian, Fedoraproject, Google and 1 more 4 Debian Linux, Fedora, Chrome and 1 more 2024-08-03 9.6 Critical
Use after free in drag and drop in Google Chrome on Linux prior to 87.0.4280.141 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.
CVE-2021-21110 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2024-08-03 9.6 Critical
Use after free in safe browsing in Google Chrome prior to 87.0.4280.141 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page.
CVE-2021-21108 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2024-08-03 9.6 Critical
Use after free in media in Google Chrome prior to 87.0.4280.141 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.
CVE-2021-21168 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2024-08-03 6.5 Medium
Insufficient policy enforcement in appcache in Google Chrome prior to 89.0.4389.72 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.