Search for vulnerabilities
Vulnerability details: VCID-3n69-j1hm-aaak
Vulnerability ID VCID-3n69-j1hm-aaak
Aliases CVE-2014-1745
Summary Use-after-free vulnerability in the SVG implementation in Blink, as used in Google Chrome before 35.0.1916.114, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors that trigger removal of an SVGFontFaceElement object, related to core/svg/SVGFontFaceElement.cpp.
Status Published
Exploitability 0.5
Weighted Severity 6.8
Risk 3.4
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
cvssv3.1 7.1 http://googlechromereleases.blogspot.com/2014/05/stable-channel-update_20.html
generic_textual Medium http://googlechromereleases.blogspot.com/2014/05/stable-channel-update_20.html
ssvc Track http://googlechromereleases.blogspot.com/2014/05/stable-channel-update_20.html
cvssv3.1 7.1 http://lists.opensuse.org/opensuse-updates/2014-06/msg00023.html
ssvc Track http://lists.opensuse.org/opensuse-updates/2014-06/msg00023.html
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2014/CVE-2014-1745.html
cvssv3 7.1 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2014-1745.json
epss 0.00937 https://api.first.org/data/v1/epss?cve=CVE-2014-1745
epss 0.00937 https://api.first.org/data/v1/epss?cve=CVE-2014-1745
epss 0.00937 https://api.first.org/data/v1/epss?cve=CVE-2014-1745
epss 0.00937 https://api.first.org/data/v1/epss?cve=CVE-2014-1745
epss 0.00937 https://api.first.org/data/v1/epss?cve=CVE-2014-1745
epss 0.00937 https://api.first.org/data/v1/epss?cve=CVE-2014-1745
epss 0.00937 https://api.first.org/data/v1/epss?cve=CVE-2014-1745
epss 0.00937 https://api.first.org/data/v1/epss?cve=CVE-2014-1745
epss 0.00937 https://api.first.org/data/v1/epss?cve=CVE-2014-1745
epss 0.00937 https://api.first.org/data/v1/epss?cve=CVE-2014-1745
epss 0.00937 https://api.first.org/data/v1/epss?cve=CVE-2014-1745
epss 0.00937 https://api.first.org/data/v1/epss?cve=CVE-2014-1745
epss 0.01397 https://api.first.org/data/v1/epss?cve=CVE-2014-1745
epss 0.01397 https://api.first.org/data/v1/epss?cve=CVE-2014-1745
epss 0.01397 https://api.first.org/data/v1/epss?cve=CVE-2014-1745
epss 0.01397 https://api.first.org/data/v1/epss?cve=CVE-2014-1745
epss 0.01397 https://api.first.org/data/v1/epss?cve=CVE-2014-1745
epss 0.01397 https://api.first.org/data/v1/epss?cve=CVE-2014-1745
epss 0.01397 https://api.first.org/data/v1/epss?cve=CVE-2014-1745
epss 0.01397 https://api.first.org/data/v1/epss?cve=CVE-2014-1745
epss 0.01397 https://api.first.org/data/v1/epss?cve=CVE-2014-1745
epss 0.01397 https://api.first.org/data/v1/epss?cve=CVE-2014-1745
epss 0.01397 https://api.first.org/data/v1/epss?cve=CVE-2014-1745
epss 0.01397 https://api.first.org/data/v1/epss?cve=CVE-2014-1745
epss 0.01397 https://api.first.org/data/v1/epss?cve=CVE-2014-1745
epss 0.01397 https://api.first.org/data/v1/epss?cve=CVE-2014-1745
epss 0.01397 https://api.first.org/data/v1/epss?cve=CVE-2014-1745
epss 0.01397 https://api.first.org/data/v1/epss?cve=CVE-2014-1745
epss 0.01397 https://api.first.org/data/v1/epss?cve=CVE-2014-1745
epss 0.01397 https://api.first.org/data/v1/epss?cve=CVE-2014-1745
epss 0.01397 https://api.first.org/data/v1/epss?cve=CVE-2014-1745
epss 0.01397 https://api.first.org/data/v1/epss?cve=CVE-2014-1745
epss 0.01397 https://api.first.org/data/v1/epss?cve=CVE-2014-1745
epss 0.01397 https://api.first.org/data/v1/epss?cve=CVE-2014-1745
epss 0.01397 https://api.first.org/data/v1/epss?cve=CVE-2014-1745
epss 0.01397 https://api.first.org/data/v1/epss?cve=CVE-2014-1745
epss 0.01397 https://api.first.org/data/v1/epss?cve=CVE-2014-1745
epss 0.01397 https://api.first.org/data/v1/epss?cve=CVE-2014-1745
epss 0.01397 https://api.first.org/data/v1/epss?cve=CVE-2014-1745
epss 0.01397 https://api.first.org/data/v1/epss?cve=CVE-2014-1745
epss 0.01397 https://api.first.org/data/v1/epss?cve=CVE-2014-1745
epss 0.01397 https://api.first.org/data/v1/epss?cve=CVE-2014-1745
epss 0.01397 https://api.first.org/data/v1/epss?cve=CVE-2014-1745
epss 0.01397 https://api.first.org/data/v1/epss?cve=CVE-2014-1745
epss 0.01397 https://api.first.org/data/v1/epss?cve=CVE-2014-1745
epss 0.01397 https://api.first.org/data/v1/epss?cve=CVE-2014-1745
epss 0.01397 https://api.first.org/data/v1/epss?cve=CVE-2014-1745
epss 0.01397 https://api.first.org/data/v1/epss?cve=CVE-2014-1745
epss 0.01397 https://api.first.org/data/v1/epss?cve=CVE-2014-1745
epss 0.01397 https://api.first.org/data/v1/epss?cve=CVE-2014-1745
epss 0.01397 https://api.first.org/data/v1/epss?cve=CVE-2014-1745
epss 0.01397 https://api.first.org/data/v1/epss?cve=CVE-2014-1745
epss 0.01397 https://api.first.org/data/v1/epss?cve=CVE-2014-1745
epss 0.01397 https://api.first.org/data/v1/epss?cve=CVE-2014-1745
epss 0.01397 https://api.first.org/data/v1/epss?cve=CVE-2014-1745
epss 0.01397 https://api.first.org/data/v1/epss?cve=CVE-2014-1745
epss 0.01397 https://api.first.org/data/v1/epss?cve=CVE-2014-1745
epss 0.01397 https://api.first.org/data/v1/epss?cve=CVE-2014-1745
epss 0.01397 https://api.first.org/data/v1/epss?cve=CVE-2014-1745
epss 0.01397 https://api.first.org/data/v1/epss?cve=CVE-2014-1745
epss 0.01397 https://api.first.org/data/v1/epss?cve=CVE-2014-1745
epss 0.01397 https://api.first.org/data/v1/epss?cve=CVE-2014-1745
epss 0.01397 https://api.first.org/data/v1/epss?cve=CVE-2014-1745
epss 0.01397 https://api.first.org/data/v1/epss?cve=CVE-2014-1745
epss 0.01397 https://api.first.org/data/v1/epss?cve=CVE-2014-1745
epss 0.01397 https://api.first.org/data/v1/epss?cve=CVE-2014-1745
epss 0.01397 https://api.first.org/data/v1/epss?cve=CVE-2014-1745
epss 0.01397 https://api.first.org/data/v1/epss?cve=CVE-2014-1745
epss 0.01397 https://api.first.org/data/v1/epss?cve=CVE-2014-1745
epss 0.0152 https://api.first.org/data/v1/epss?cve=CVE-2014-1745
epss 0.0152 https://api.first.org/data/v1/epss?cve=CVE-2014-1745
epss 0.0152 https://api.first.org/data/v1/epss?cve=CVE-2014-1745
epss 0.01653 https://api.first.org/data/v1/epss?cve=CVE-2014-1745
epss 0.01653 https://api.first.org/data/v1/epss?cve=CVE-2014-1745
epss 0.01653 https://api.first.org/data/v1/epss?cve=CVE-2014-1745
epss 0.01653 https://api.first.org/data/v1/epss?cve=CVE-2014-1745
epss 0.01653 https://api.first.org/data/v1/epss?cve=CVE-2014-1745
epss 0.01653 https://api.first.org/data/v1/epss?cve=CVE-2014-1745
epss 0.01653 https://api.first.org/data/v1/epss?cve=CVE-2014-1745
epss 0.01653 https://api.first.org/data/v1/epss?cve=CVE-2014-1745
epss 0.01653 https://api.first.org/data/v1/epss?cve=CVE-2014-1745
epss 0.01653 https://api.first.org/data/v1/epss?cve=CVE-2014-1745
epss 0.01653 https://api.first.org/data/v1/epss?cve=CVE-2014-1745
epss 0.01653 https://api.first.org/data/v1/epss?cve=CVE-2014-1745
epss 0.01653 https://api.first.org/data/v1/epss?cve=CVE-2014-1745
epss 0.01653 https://api.first.org/data/v1/epss?cve=CVE-2014-1745
epss 0.01653 https://api.first.org/data/v1/epss?cve=CVE-2014-1745
epss 0.01778 https://api.first.org/data/v1/epss?cve=CVE-2014-1745
cvssv3.1 7.1 https://code.google.com/p/chromium/issues/detail?id=346192
generic_textual Medium https://code.google.com/p/chromium/issues/detail?id=346192
ssvc Track https://code.google.com/p/chromium/issues/detail?id=346192
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1743
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1744
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1745
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1746
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1747
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1748
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1749
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3152
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3803
cvssv3.1 7.1 http://secunia.com/advisories/58920
ssvc Track http://secunia.com/advisories/58920
cvssv3.1 7.1 http://secunia.com/advisories/59155
ssvc Track http://secunia.com/advisories/59155
cvssv3.1 7.1 http://security.gentoo.org/glsa/glsa-201408-16.xml
ssvc Track http://security.gentoo.org/glsa/glsa-201408-16.xml
cvssv3.1 6.3 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv2 7.5 https://nvd.nist.gov/vuln/detail/CVE-2014-1745
cvssv3.1 7.1 https://src.chromium.org/viewvc/blink?revision=167993&view=revision
generic_textual Medium https://src.chromium.org/viewvc/blink?revision=167993&view=revision
ssvc Track https://src.chromium.org/viewvc/blink?revision=167993&view=revision
cvssv3.1 7.1 http://www.debian.org/security/2014/dsa-2939
ssvc Track http://www.debian.org/security/2014/dsa-2939
cvssv3.1 7.1 http://www.openwall.com/lists/oss-security/2024/02/05/8
ssvc Track http://www.openwall.com/lists/oss-security/2024/02/05/8
cvssv3.1 7.1 http://www.securitytracker.com/id/1030270
ssvc Track http://www.securitytracker.com/id/1030270
Reference id Reference type URL
http://googlechromereleases.blogspot.com/2014/05/stable-channel-update_20.html
http://lists.opensuse.org/opensuse-updates/2014-06/msg00023.html
http://people.canonical.com/~ubuntu-security/cve/2014/CVE-2014-1745.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2014-1745.json
https://api.first.org/data/v1/epss?cve=CVE-2014-1745
https://code.google.com/p/chromium/issues/detail?id=346192
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1743
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1744
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1745
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1746
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1747
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1748
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1749
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3152
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3803
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-32359
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-39928
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-40414
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-41074
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-41993
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-42875
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-42890
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-42970
http://secunia.com/advisories/58920
http://secunia.com/advisories/59155
http://security.gentoo.org/glsa/glsa-201408-16.xml
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://src.chromium.org/viewvc/blink?revision=167993&view=revision
http://www.debian.org/security/2014/dsa-2939
http://www.openwall.com/lists/oss-security/2024/02/05/8
http://www.securitytracker.com/id/1030270
2270151 https://bugzilla.redhat.com/show_bug.cgi?id=2270151
cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:35.0.1916.0:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:35.0.1916.1:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:35.0.1916.10:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.101:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:35.0.1916.101:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.103:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:35.0.1916.103:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.104:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:35.0.1916.104:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.105:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:35.0.1916.105:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.106:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:35.0.1916.106:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.107:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:35.0.1916.107:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.108:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:35.0.1916.108:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.109:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:35.0.1916.109:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.11:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:35.0.1916.11:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.110:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:35.0.1916.110:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.111:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:35.0.1916.111:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.112:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:35.0.1916.112:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.13:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:35.0.1916.13:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.14:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:35.0.1916.14:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.15:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:35.0.1916.15:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.17:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:35.0.1916.17:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.18:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:35.0.1916.18:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.19:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:35.0.1916.19:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:35.0.1916.2:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.20:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:35.0.1916.20:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.21:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:35.0.1916.21:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.22:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:35.0.1916.22:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.23:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:35.0.1916.23:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.27:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:35.0.1916.27:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:35.0.1916.3:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.31:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:35.0.1916.31:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.32:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:35.0.1916.32:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.33:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:35.0.1916.33:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.34:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:35.0.1916.34:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.35:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:35.0.1916.35:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.36:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:35.0.1916.36:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.37:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:35.0.1916.37:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.38:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:35.0.1916.38:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.39:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:35.0.1916.39:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:35.0.1916.4:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.40:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:35.0.1916.40:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.41:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:35.0.1916.41:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.42:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:35.0.1916.42:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.43:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:35.0.1916.43:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.44:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:35.0.1916.44:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.45:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:35.0.1916.45:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.46:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:35.0.1916.46:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.47:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:35.0.1916.47:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.48:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:35.0.1916.48:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.49:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:35.0.1916.49:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:35.0.1916.5:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.51:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:35.0.1916.51:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.52:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:35.0.1916.52:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.54:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:35.0.1916.54:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.56:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:35.0.1916.56:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.57:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:35.0.1916.57:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.59:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:35.0.1916.59:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:35.0.1916.6:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.61:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:35.0.1916.61:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.68:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:35.0.1916.68:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.69:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:35.0.1916.69:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:35.0.1916.7:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.71:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:35.0.1916.71:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.72:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:35.0.1916.72:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.74:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:35.0.1916.74:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.77:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:35.0.1916.77:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:35.0.1916.8:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.80:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:35.0.1916.80:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.82:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:35.0.1916.82:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.84:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:35.0.1916.84:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.85:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:35.0.1916.85:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.86:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:35.0.1916.86:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.88:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:35.0.1916.88:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.9:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:35.0.1916.9:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.90:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:35.0.1916.90:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.92:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:35.0.1916.92:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.93:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:35.0.1916.93:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.95:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:35.0.1916.95:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.96:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:35.0.1916.96:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.98:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:35.0.1916.98:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.99:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:35.0.1916.99:*:*:*:*:*:*:*
CVE-2014-1745 https://nvd.nist.gov/vuln/detail/CVE-2014-1745
GLSA-201408-16 https://security.gentoo.org/glsa/201408-16
GLSA-202407-13 https://security.gentoo.org/glsa/202407-13
RHSA-2024:2126 https://access.redhat.com/errata/RHSA-2024:2126
RHSA-2024:2982 https://access.redhat.com/errata/RHSA-2024:2982
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:L Found at http://googlechromereleases.blogspot.com/2014/05/stable-channel-update_20.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-06-04T15:40:21Z/ Found at http://googlechromereleases.blogspot.com/2014/05/stable-channel-update_20.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:L Found at http://lists.opensuse.org/opensuse-updates/2014-06/msg00023.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-06-04T15:40:21Z/ Found at http://lists.opensuse.org/opensuse-updates/2014-06/msg00023.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:L Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2014-1745.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:L Found at https://code.google.com/p/chromium/issues/detail?id=346192
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-06-04T15:40:21Z/ Found at https://code.google.com/p/chromium/issues/detail?id=346192
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:L Found at http://secunia.com/advisories/58920
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-06-04T15:40:21Z/ Found at http://secunia.com/advisories/58920
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:L Found at http://secunia.com/advisories/59155
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-06-04T15:40:21Z/ Found at http://secunia.com/advisories/59155
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:L Found at http://security.gentoo.org/glsa/glsa-201408-16.xml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-06-04T15:40:21Z/ Found at http://security.gentoo.org/glsa/glsa-201408-16.xml
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2014-1745
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:L Found at https://src.chromium.org/viewvc/blink?revision=167993&view=revision
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-06-04T15:40:21Z/ Found at https://src.chromium.org/viewvc/blink?revision=167993&view=revision
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:L Found at http://www.debian.org/security/2014/dsa-2939
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-06-04T15:40:21Z/ Found at http://www.debian.org/security/2014/dsa-2939
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:L Found at http://www.openwall.com/lists/oss-security/2024/02/05/8
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-06-04T15:40:21Z/ Found at http://www.openwall.com/lists/oss-security/2024/02/05/8
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:L Found at http://www.securitytracker.com/id/1030270
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-06-04T15:40:21Z/ Found at http://www.securitytracker.com/id/1030270
Exploit Prediction Scoring System (EPSS)
Percentile 0.75086
EPSS Score 0.00937
Published At June 5, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.