Количество 6
Количество 6

CVE-2025-4096
Heap buffer overflow in HTML in Google Chrome prior to 136.0.7103.59 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

CVE-2025-4096
Chromium: CVE-2025-4096 Heap buffer overflow in HTML
CVE-2025-4096
Heap buffer overflow in HTML in Google Chrome prior to 136.0.7103.59 a ...
GHSA-v9xg-688g-r69h
Heap buffer overflow in HTML in Google Chrome prior to 136.0.7103.59 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

BDU:2025-05692
Уязвимость компонента HTML браузера Google Chrome, позволяющая нарушителю вызвать отказ в обслуживании

openSUSE-SU-2025:0145-1
Security update for chromium
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2025-4096 Heap buffer overflow in HTML in Google Chrome prior to 136.0.7103.59 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) | CVSS3: 8.8 | 0% Низкий | около 2 месяцев назад |
![]() | CVE-2025-4096 Chromium: CVE-2025-4096 Heap buffer overflow in HTML | 0% Низкий | около 1 месяца назад | |
CVE-2025-4096 Heap buffer overflow in HTML in Google Chrome prior to 136.0.7103.59 a ... | CVSS3: 8.8 | 0% Низкий | около 2 месяцев назад | |
GHSA-v9xg-688g-r69h Heap buffer overflow in HTML in Google Chrome prior to 136.0.7103.59 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) | CVSS3: 8.8 | 0% Низкий | около 2 месяцев назад | |
![]() | BDU:2025-05692 Уязвимость компонента HTML браузера Google Chrome, позволяющая нарушителю вызвать отказ в обслуживании | CVSS3: 6.3 | 0% Низкий | около 2 месяцев назад |
![]() | openSUSE-SU-2025:0145-1 Security update for chromium | около 1 месяца назад |
Уязвимостей на страницу