Google Google Software and search

Don't miss out!

Thousands of developers use stack.watch to stay informed.
Get an email whenever new security vulnerabilities are reported in any Google product.

RSS Feeds for Google security vulnerabilities

Create a CVE RSS feed including security vulnerabilities found in Google products with stack.watch. Just hit watch, then grab your custom RSS feed url.

Products by Google Sorted by Most Security Vulnerabilities since 2018

Google Android5291 vulnerabilities
Mobile operating system

Google Chrome2189 vulnerabilities
Web browser

Google Tensorflow429 vulnerabilities
Open source machine learning / AI library

Google ChromeOS40 vulnerabilities

Google Web Toolkit3 vulnerabilities

Google Linux And Chrome Os3 vulnerabilities

Google Guava3 vulnerabilities

Google Web Stories2 vulnerabilities

Google Nearby2 vulnerabilities

Google Updater2 vulnerabilities

Google Tink Java1 vulnerability

Google Tink C1 vulnerability

Google Site Kit1 vulnerability

Google Puppeteer1 vulnerability

Google Cloud Firestore1 vulnerability

Google Critters1 vulnerability

Google Espv21 vulnerability

Recent Google Security Advisories

Advisory Title Published
Chrome Releases: Stable Channel Update for Desktop June 11, 2025
2025-06-01 Android Security Bulletin—June 2025 June 1, 2025
Chrome Releases: Stable Channel Update for Desktop May 6, 2025
Chrome Releases: Stable Channel Update for Desktop May 5, 2025
2025-05-01 Android Security Bulletin—May 2025 May 1, 2025
Chrome Releases: Stable Channel Update for Desktop April 16, 2025
2025-04-01 Android Security Bulletin—April 2025 April 1, 2025
Pixel Watch Security Bulletin—March 2025 | Android Open Source Project March 10, 2025
Pixel Update Bulletin—March 2025 | Android Open Source Project March 10, 2025
2025-03-01 Android Security Bulletin—March 20255 March 1, 2025

Known Exploited Google Vulnerabilities

The following Google vulnerabilities have recently been marked by CISA as Known to be Exploited by threat actors.

Title Description Added
Google Chromium V8 Out-of-Bounds Read and Write Vulnerability Google Chromium V8 contains an out-of-bounds read and write vulnerability that could allow a remote attacker to potentially exploit heap corruption via a crafted HTML page. This vulnerability could affect multiple web browsers that utilize Chromium, including, but not limited to, Google Chrome, Microsoft Edge, and Opera.
CVE-2025-5419 Exploit Probability: 0.5%
June 5, 2025
Google Chromium Loader Insufficient Policy Enforcement Vulnerability Google Chromium contains an insufficient policy enforcement vulnerability that allows a remote attacker to leak cross-origin data via a crafted HTML page.
CVE-2025-4664 Exploit Probability: 0.0%
May 15, 2025
Google Chromium Mojo Sandbox Escape Vulnerability Google Chromium Mojo on Windows contains a sandbox escape vulnerability caused by a logic error, which results from an incorrect handle being provided in unspecified circumstances. This vulnerability could affect multiple web browsers that utilize Chromium, including, but not limited to, Google Chrome, Microsoft Edge, and Opera.
CVE-2025-2783 Exploit Probability: 7.2%
March 27, 2025
Google Chromium V8 Inappropriate Implementation Vulnerability Google Chromium V8 contains an inappropriate implementation vulnerability that allows a remote attacker to potentially exploit heap corruption via a crafted HTML page. This vulnerability could affect multiple web browsers that utilize Chromium, including, but not limited to, Google Chrome, Microsoft Edge, and Opera.
CVE-2024-7965 Exploit Probability: 12.8%
August 28, 2024
Google Chromium V8 Type Confusion Vulnerability Google Chromium V8 contains a type confusion vulnerability that allows a remote attacker to exploit heap corruption via a crafted HTML page. This vulnerability could affect multiple web browsers that utilize Chromium, including, but not limited to, Google Chrome, Microsoft Edge, and Opera.
CVE-2024-7971 Exploit Probability: 0.4%
August 26, 2024
Google Chromium V8 Type Confusion Vulnerability Google Chromium V8 contains a type confusion vulnerability that allows a remote attacker to execute code via a crafted HTML page. This vulnerability could affect multiple web browsers that utilize Chromium, including, but not limited to, Google Chrome, Microsoft Edge, and Opera.
CVE-2024-5274 Exploit Probability: 1.8%
May 28, 2024
Google Chromium V8 Type Confusion Vulnerability Google Chromium V8 contains a type confusion vulnerability that allows a remote attacker to execute code via a crafted HTML page.
CVE-2024-4947 Exploit Probability: 0.4%
May 20, 2024
Google Chromium V8 Out-of-Bounds Memory Write Vulnerability Google Chromium V8 Engine contains an unspecified out-of-bounds memory write vulnerability via a crafted HTML page. This vulnerability could affect multiple web browsers that utilize Chromium, including, but not limited to, Google Chrome, Microsoft Edge, and Opera.
CVE-2024-4761 Exploit Probability: 3.5%
May 16, 2024
Google Chromium Visuals Use-After-Free Vulnerability Google Chromium Visuals contains a use-after-free vulnerability that allows a remote attacker to exploit heap corruption via a crafted HTML page. This vulnerability could affect multiple web browsers that utilize Chromium, including, but not limited to, Google Chrome, Microsoft Edge, and Opera.
CVE-2024-4671 Exploit Probability: 0.3%
May 13, 2024
Google Chromium V8 Type Confusion Vulnerability Google Chromium V8 contains a type confusion vulnerability that allows a remote attacker to execute code via a crafted HTML page.
CVE-2023-4762 Exploit Probability: 11.5%
February 6, 2024
Google Chromium V8 Out-of-Bounds Memory Access Vulnerability Google Chromium V8 contains an out-of-bounds memory access vulnerability. Specific impacts from exploitation are not available at this time.
CVE-2024-0519 Exploit Probability: 0.2%
January 17, 2024
Google Skia Integer Overflow Vulnerability Google Skia contains an integer overflow vulnerability affecting Google Chrome and ChromeOS, Android, Flutter, and possibly other products.
CVE-2023-6345 Exploit Probability: 0.7%
November 30, 2023
Google Chrome libvpx Heap Buffer Overflow Vulnerability Google Chrome libvpx contains a heap buffer overflow vulnerability in vp8 encoding that allows a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2023-5217 Exploit Probability: 2.0%
October 2, 2023
Google Chromium Heap-Based Buffer Overflow Vulnerability Google Chromium contains a heap-based buffer overflow vulnerability in WebP that allows a remote attacker to perform an out-of-bounds memory write via a crafted HTML page.
CVE-2023-4863 Exploit Probability: 94.0%
September 13, 2023
Google Chromium V8 Type Confusion Vulnerability Google Chromium V8 contains a type confusion vulnerability that allows a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2023-3079 Exploit Probability: 0.6%
June 7, 2023
Google Chrome Skia Integer Overflow Vulnerability Google Chrome Skia contains an integer overflow vulnerability. Specific impacts from exploitation are not available at this time. This vulnerability resides in Skia which serves as the graphics engine for Google Chrome and ChromeOS, Android, Flutter, and other products.
CVE-2023-2136 Exploit Probability: 0.3%
April 21, 2023
Google Chromium V8 Engine Type Confusion Vulnerability Google Chromium V8 contains a type confusion vulnerability. Specific impacts from exploitation are not available at this time.
CVE-2023-2033 Exploit Probability: 5.7%
April 17, 2023
Google Chrome Use-After-Free Vulnerability Google Chrome contains a use-after-free vulnerability that allows a remote attacker to potentially exploit heap corruption.
CVE-2022-3038 Exploit Probability: 81.6%
March 30, 2023
Google Chromium V8 Type Confusion Vulnerability Google Chromium V8 contains a type confusion vulnerability. Specific impacts from exploitation are not available at this time.
CVE-2022-4262 Exploit Probability: 4.4%
December 5, 2022
Google Chrome Heap Buffer Overflow Vulnerability Google Chrome GPU contains a heap buffer overflow vulnerability that allows a remote attacker who has compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.
CVE-2022-4135 Exploit Probability: 0.1%
November 28, 2022

Of the known exploited vulnerabilities above, 2 are in the top 1%, or the 99th percentile of the EPSS exploit probability rankings.

Top 10 Riskiest Google Vulnerabilities

Based on the current exploit probability, these Google vulnerabilities are on CISA's Known Exploited vulnerabilities list (KEV) and are ranked by the current EPSS exploit probability.

Rank CVE EPSS Vulnerability
1 CVE-2023-4863 94.0% Google Chromium Heap-Based Buffer Overflow Vulnerability
2 CVE-2021-21220 92.8% Chromium V8 Input Validation Vulnerability
3 CVE-2020-15999 92.7% Google Chrome FreeType Memory Corruption
4 CVE-2018-17463 91.1% Google Chromium V8 Remote Code Execution Vulnerability
5 CVE-2019-13720 90.4% Google Chrome Use-After-Free Vulnerability
6 CVE-2019-5786 90.3% Google Chrome Use-After-Free Vulnerability
7 CVE-2018-6065 88.9% Google Chromium V8 Integer Overflow Vulnerability
8 CVE-2020-6418 85.1% Chromium V8 Type Confusion Vulnerability
9 CVE-2021-30632 84.2% Google Chrome Out-of-bounds write
10 CVE-2022-3038 81.6% Google Chrome Use-After-Free Vulnerability

By the Year

In 2025 there have been 263 vulnerabilities in Google with an average score of 7.4 out of ten. Last year, in 2024 Google had 1039 security vulnerabilities published. Right now, Google is on track to have less security vulnerabilities in 2025 than it did last year. However, the average CVE base score of the vulnerabilities in 2025 is greater by 0.10.




Year Vulnerabilities Average Score
2025 263 7.40
2024 1039 7.30
2023 1381 6.68
2022 1524 6.84
2021 1124 7.02
2020 988 7.11
2019 809 7.11
2018 419 7.41

It may take a day or so for new Google vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Google Security Vulnerabilities

Use after free in Animation in Google Chrome prior to 138.0.7204.49

CVE-2025-6555 - June 24, 2025

Use after free in Animation in Google Chrome prior to 138.0.7204.49 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)

Dangling pointer

Insufficient policy enforcement in Loader in Google Chrome prior to 138.0.7204.49

CVE-2025-6556 - June 24, 2025

Insufficient policy enforcement in Loader in Google Chrome prior to 138.0.7204.49 allowed a remote attacker to bypass content security policy via a crafted HTML page. (Chromium security severity: Low)

Insufficient data validation in DevTools in Google Chrome on Windows prior to 138.0.7204.49

CVE-2025-6557 - June 24, 2025

Insufficient data validation in DevTools in Google Chrome on Windows prior to 138.0.7204.49 allowed a remote attacker who convinced a user to engage in specific UI gestures to execute arbitrary code via a crafted HTML page. (Chromium security severity: Low)

Integer overflow in V8 in Google Chrome prior to 137.0.7151.119

CVE-2025-6191 - June 18, 2025

Integer overflow in V8 in Google Chrome prior to 137.0.7151.119 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page. (Chromium security severity: High)

Assumed-Immutable Parameter Tampering

Use after free in Metrics in Google Chrome prior to 137.0.7151.119

CVE-2025-6192 - June 18, 2025

Use after free in Metrics in Google Chrome prior to 137.0.7151.119 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

Dangling pointer

Privilege Escalation in MiniOS in Google ChromeOS (16063.45.2 and potentially others) on enrolled devices

CVE-2025-6177 - June 16, 2025

Privilege Escalation in MiniOS in Google ChromeOS (16063.45.2 and potentially others) on enrolled devices allows a local attacker to gain root code execution via exploiting a debug shell (VT3 console) accessible through specific key combinations during developer mode entry and MiniOS access, even when developer mode is blocked by device policy or Firmware Write Protect (FWMP).

Permissions Bypass in Extension Management in Google ChromeOS 16181.27.0 on managed Chrome devices

CVE-2025-6179 - June 16, 2025

Permissions Bypass in Extension Management in Google ChromeOS 16181.27.0 on managed Chrome devices allows a local attacker to disable extensions and access Developer Mode, including loading additional extensions via exploiting vulnerabilities using the ExtHang3r and ExtPrint3r tools.

Use after free in Media in Google Chrome prior to 137.0.7151.103

CVE-2025-5958 - June 11, 2025

Use after free in Media in Google Chrome prior to 137.0.7151.103 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

Dangling pointer

Type Confusion in V8 in Google Chrome prior to 137.0.7151.103

CVE-2025-5959 - June 11, 2025

Type Confusion in V8 in Google Chrome prior to 137.0.7151.103 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page. (Chromium security severity: High)

Object Type Confusion

In cplog service, there is a possible system crash due to null pointer dereference

CVE-2025-31711 6.2 - Medium - June 03, 2025

In cplog service, there is a possible system crash due to null pointer dereference. This could lead to local denial of service with no additional execution privileges needed.

In engineermode service, there is a possible command injection due to improper input validation

CVE-2025-31710 8.4 - High - June 03, 2025

In engineermode service, there is a possible command injection due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed.

In cplog service, there is a possible out of bounds write due to a missing bounds check

CVE-2025-31712 6.2 - Medium - June 03, 2025

In cplog service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with no additional execution privileges needed.

Transient DOS while processing the tone measurement response buffer when the response buffer is out of range.

CVE-2025-27029 7.5 - High - June 03, 2025

Transient DOS while processing the tone measurement response buffer when the response buffer is out of range.

Buffer Over-read

Information disclosure when an invalid RTCP packet is received during a VoLTE/VoWiFi IMS call.

CVE-2024-53026 8.2 - High - June 03, 2025

Information disclosure when an invalid RTCP packet is received during a VoLTE/VoWiFi IMS call.

Buffer Over-read

Information disclosure may occur while processing goodbye RTCP packet

CVE-2024-53021 8.2 - High - June 03, 2025

Information disclosure may occur while processing goodbye RTCP packet from network.

Buffer Over-read

Information disclosure may occur while decoding the RTP packet with invalid header extension

CVE-2024-53020 8.2 - High - June 03, 2025

Information disclosure may occur while decoding the RTP packet with invalid header extension from network.

Buffer Over-read

Information disclosure may occur while decoding the RTP packet with improper header length for number of contributing sources.

CVE-2024-53019 8.2 - High - June 03, 2025

Information disclosure may occur while decoding the RTP packet with improper header length for number of contributing sources.

Buffer Over-read

Memory corruption may occur while attaching VM when the HLOS retains access to VM.

CVE-2024-53010 7.8 - High - June 03, 2025

Memory corruption may occur while attaching VM when the HLOS retains access to VM.

Authorization

Memory corruption during dynamic process creation call when client is only passing address and length of shell binary.

CVE-2025-21486 7.8 - High - June 03, 2025

Memory corruption during dynamic process creation call when client is only passing address and length of shell binary.

Untrusted Pointer Dereference

Memory corruption while processing INIT and multimode invoke IOCTL calls on FastRPC.

CVE-2025-21485 7.8 - High - June 03, 2025

Memory corruption while processing INIT and multimode invoke IOCTL calls on FastRPC.

TOCTTOU

Use after free in Blink in Google Chrome prior to 137.0.7151.68

CVE-2025-5068 - June 03, 2025

Use after free in Blink in Google Chrome prior to 137.0.7151.68 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)

Dangling pointer

Out of bounds read and write in V8 in Google Chrome prior to 137.0.7151.68

CVE-2025-5419 - June 03, 2025

Out of bounds read and write in V8 in Google Chrome prior to 137.0.7151.68 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

Use After Free vulnerability in Arm Ltd Valhall GPU Kernel Driver, Arm Ltd Arm 5th Gen GPU Architecture Kernel Driver

CVE-2025-0073 - June 02, 2025

Use After Free vulnerability in Arm Ltd Valhall GPU Kernel Driver, Arm Ltd Arm 5th Gen GPU Architecture Kernel Driver allows a local non-privileged user process to perform improper GPU memory processing operations to gain access to already freed memory.This issue affects Valhall GPU Kernel Driver: from r53p0 before r54p0; Arm 5th Gen GPU Architecture Kernel Driver: from r53p0 before r54p0.

Use After Free vulnerability in Arm Ltd Bifrost GPU Kernel Driver, Arm Ltd Valhall GPU Kernel Driver, Arm Ltd Arm 5th Gen GPU Architecture Kernel Driver

CVE-2025-0819 - June 02, 2025

Use After Free vulnerability in Arm Ltd Bifrost GPU Kernel Driver, Arm Ltd Valhall GPU Kernel Driver, Arm Ltd Arm 5th Gen GPU Architecture Kernel Driver allows a local non-privileged user process to perform valid GPU memory processing operations to gain access to already freed memory.This issue affects Bifrost GPU Kernel Driver: from r44p0 through r49p3, from r50p0 through r51p0; Valhall GPU Kernel Driver: from r44p0 through r49p3, from r50p0 through r54p0; Arm 5th Gen GPU Architecture Kernel Driver: from r44p0 through r49p3, from r50p0 through r54p0.

Use after free in libvpx in Google Chrome prior to 137.0.7151.55

CVE-2025-5283 - May 27, 2025

Use after free in libvpx in Google Chrome prior to 137.0.7151.55 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)

Dangling pointer

Inappropriate implementation in BFCache in Google Chrome prior to 137.0.7151.55

CVE-2025-5281 - May 27, 2025

Inappropriate implementation in BFCache in Google Chrome prior to 137.0.7151.55 allowed a remote attacker to potentially obtain user information via a crafted HTML page. (Chromium security severity: Medium)

Out of bounds write in V8 in Google Chrome prior to 137.0.7151.55

CVE-2025-5280 - May 27, 2025

Out of bounds write in V8 in Google Chrome prior to 137.0.7151.55 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

Memory Corruption

Inappropriate implementation in Tab Strip in Google Chrome prior to 137.0.7151.55

CVE-2025-5067 - May 27, 2025

Inappropriate implementation in Tab Strip in Google Chrome prior to 137.0.7151.55 allowed a remote attacker to perform UI spoofing via a crafted HTML page. (Chromium security severity: Low)

Inappropriate implementation in Messages in Google Chrome on Android prior to 137.0.7151.55

CVE-2025-5066 - May 27, 2025

Inappropriate implementation in Messages in Google Chrome on Android prior to 137.0.7151.55 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform UI spoofing via a crafted HTML page. (Chromium security severity: Medium)

Inappropriate implementation in FileSystemAccess API in Google Chrome prior to 137.0.7151.55

CVE-2025-5065 - May 27, 2025

Inappropriate implementation in FileSystemAccess API in Google Chrome prior to 137.0.7151.55 allowed a remote attacker to perform UI spoofing via a crafted HTML page. (Chromium security severity: Medium)

Inappropriate implementation in Background Fetch API in Google Chrome prior to 137.0.7151.55

CVE-2025-5064 - May 27, 2025

Inappropriate implementation in Background Fetch API in Google Chrome prior to 137.0.7151.55 allowed a remote attacker to leak cross-origin data via a crafted HTML page. (Chromium security severity: Medium)

Use after free in Compositing in Google Chrome prior to 137.0.7151.55

CVE-2025-5063 - May 27, 2025

Use after free in Compositing in Google Chrome prior to 137.0.7151.55 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

Dangling pointer

Kernel software installed and running inside a Guest VM may exploit memory shared with the GPU Firmware to read and/or write data outside the Guest's virtualised GPU memory.

CVE-2024-47893 - May 17, 2025

Kernel software installed and running inside a Guest VM may exploit memory shared with the GPU Firmware to read and/or write data outside the Guest's virtualised GPU memory.

Insufficient policy enforcement in Loader in Google Chrome prior to 136.0.7103.113

CVE-2025-4664 4.3 - Medium - May 14, 2025

Insufficient policy enforcement in Loader in Google Chrome prior to 136.0.7103.113 allowed a remote attacker to leak cross-origin data via a crafted HTML page. (Chromium security severity: High)

Use after free in WebAudio in Google Chrome prior to 136.0.7103.92

CVE-2025-4372 - May 06, 2025

Use after free in WebAudio in Google Chrome prior to 136.0.7103.92 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)

Dangling pointer

Transient DOS while processing of a registration acceptance OTA due to incorrect ciphering key data IE.

CVE-2024-49847 7.5 - High - May 06, 2025

Transient DOS while processing of a registration acceptance OTA due to incorrect ciphering key data IE.

Out-of-bounds Read

Memory corruption while decoding of OTA messages

CVE-2024-49846 9.1 - Critical - May 06, 2025

Memory corruption while decoding of OTA messages from T3448 IE.

Out-of-bounds Read

Memory corruption during the FRS UDS generation process.

CVE-2024-49845 7.8 - High - May 06, 2025

Memory corruption during the FRS UDS generation process.

Memory Corruption

Memory corruption during memory mapping into protected VM address space due to incorrect API restrictions.

CVE-2024-49842 7.8 - High - May 06, 2025

Memory corruption during memory mapping into protected VM address space due to incorrect API restrictions.

Authorization

Memory corruption during memory assignment to headless peripheral VM due to incorrect error code handling.

CVE-2024-49841 7.8 - High - May 06, 2025

Memory corruption during memory assignment to headless peripheral VM due to incorrect error code handling.

Improper Handling of Exceptional Conditions

Memory corruption while reading secure file.

CVE-2024-49835 7.8 - High - May 06, 2025

Memory corruption while reading secure file.

Memory Corruption

Memory corruption while reading response

CVE-2025-21468 7.8 - High - May 06, 2025

Memory corruption while reading response from FW, when buffer size is changed by FW while driver is using this size to write null character at the end of buffer.

Memory Corruption

Memory corruption while reading the FW response

CVE-2025-21467 7.8 - High - May 06, 2025

Memory corruption while reading the FW response from the shared queue.

Memory Corruption

Transient DOS while parsing per STA profile in ML IE.

CVE-2025-21459 7.5 - High - May 06, 2025

Transient DOS while parsing per STA profile in ML IE.

Out-of-bounds Read

Memory corruption while processing a data structure

CVE-2025-21453 7.8 - High - May 06, 2025

Memory corruption while processing a data structure, when an iterator is accessed after it has been removed, potential failures occur.

Dangling pointer

Out of bounds memory access in DevTools in Google Chrome prior to 136.0.7103.59

CVE-2025-4050 - May 05, 2025

Out of bounds memory access in DevTools in Google Chrome prior to 136.0.7103.59 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)

Insufficient data validation in DevTools in Google Chrome prior to 136.0.7103.59

CVE-2025-4051 - May 05, 2025

Insufficient data validation in DevTools in Google Chrome prior to 136.0.7103.59 allowed a remote attacker who convinced a user to engage in specific UI gestures to bypass discretionary access control via a crafted HTML page. (Chromium security severity: Medium)

Inappropriate implementation in DevTools in Google Chrome prior to 136.0.7103.59

CVE-2025-4052 - May 05, 2025

Inappropriate implementation in DevTools in Google Chrome prior to 136.0.7103.59 allowed a remote attacker who convinced a user to engage in specific UI gestures to bypass discretionary access control via a crafted HTML page. (Chromium security severity: Low)

Heap buffer overflow in HTML in Google Chrome prior to 136.0.7103.59

CVE-2025-4096 - May 05, 2025

Heap buffer overflow in HTML in Google Chrome prior to 136.0.7103.59 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

Heap-based Buffer Overflow

In scp, there is a possible out of bounds write due to a missing bounds check

CVE-2025-20668 7.8 - High - May 05, 2025

In scp, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege if a malicious actor has already obtained the System privilege. User interaction is not needed for exploitation. Patch ID: ALPS09625562; Issue ID: MSV-3027.

Memory Corruption

Built by Foundeo Inc., with data from the National Vulnerability Database (NVD). Privacy Policy. Use of this site is governed by the Legal Terms
Disclaimer
CONTENT ON THIS WEBSITE IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. Always check with your vendor for the most up to date, and accurate information.