Vulnerabilities > Debian > Debian Linux > Medium

DATE CVE VULNERABILITY TITLE RISK
2018-09-25 CVE-2018-6049 Incorrect security UI in permissions prompt in Google Chrome prior to 64.0.3282.119 allowed a remote attacker to spoof the origin to which permission is granted via a crafted HTML page.
network
low complexity
google debian redhat
6.5
2018-09-25 CVE-2018-6048 Improper Input Validation vulnerability in multiple products
Insufficient policy enforcement in Blink in Google Chrome prior to 64.0.3282.119 allowed a remote attacker to potentially leak referrer information via a crafted HTML page.
network
low complexity
google debian redhat CWE-20
4.3
2018-09-25 CVE-2018-6047 Improper Input Validation vulnerability in multiple products
Insufficient policy enforcement in WebGL in Google Chrome prior to 64.0.3282.119 allowed a remote attacker to potentially leak user redirect URL via a crafted HTML page.
network
low complexity
google debian redhat CWE-20
4.3
2018-09-25 CVE-2018-6046 Improper Input Validation vulnerability in multiple products
Insufficient data validation in DevTools in Google Chrome prior to 64.0.3282.119 allowed a remote attacker to potentially leak user cross-origin data via a crafted Chrome Extension.
network
low complexity
google debian redhat CWE-20
6.1
2018-09-25 CVE-2018-6045 Information Exposure vulnerability in multiple products
Insufficient policy enforcement in DevTools in Google Chrome prior to 64.0.3282.119 allowed a remote attacker to potentially leak user local file data via a crafted Chrome Extension.
network
low complexity
google debian redhat CWE-200
6.5
2018-09-25 CVE-2018-6042 Improper Input Validation vulnerability in multiple products
Incorrect security UI in Omnibox in Google Chrome prior to 64.0.3282.119 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.
network
low complexity
google debian redhat CWE-20
4.3
2018-09-25 CVE-2018-6041 Improper Input Validation vulnerability in multiple products
Incorrect security UI in navigation in Google Chrome prior to 64.0.3282.119 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.
network
low complexity
google debian redhat CWE-20
4.3
2018-09-25 CVE-2018-6040 Incorrect Permission Assignment for Critical Resource vulnerability in multiple products
Insufficient policy enforcement in Blink in Google Chrome prior to 64.0.3282.119 allowed a remote attacker to potentially bypass content security policy via a crafted HTML page.
network
low complexity
google debian redhat CWE-732
6.5
2018-09-25 CVE-2018-6039 Improper Input Validation vulnerability in multiple products
Insufficient data validation in DevTools in Google Chrome prior to 64.0.3282.119 allowed a remote attacker to potentially leak user cross-origin data via a crafted Chrome Extension.
network
low complexity
google debian redhat CWE-20
6.1
2018-09-25 CVE-2018-6038 Out-of-bounds Read vulnerability in multiple products
Heap buffer overflow in WebGL in Google Chrome prior to 64.0.3282.119 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.
network
low complexity
google debian redhat CWE-125
6.5