Vulnerabilities > Google > Chrome > 12.0.703.0

DATE CVE VULNERABILITY TITLE RISK
2018-11-14 CVE-2018-6066 Information Exposure vulnerability in multiple products
Lack of CORS checking by ResourceFetcher/ResourceLoader in Blink in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
network
low complexity
google redhat debian CWE-200
6.5
2018-11-14 CVE-2018-6065 Integer Overflow or Wraparound vulnerability in multiple products
Integer overflow in computing the required allocation size when instantiating a new javascript object in V8 in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google redhat debian mi CWE-190
8.8
2018-11-14 CVE-2018-6064 Incorrect Type Conversion or Cast vulnerability in multiple products
Type Confusion in the implementation of __defineGetter__ in V8 in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google redhat debian CWE-704
8.8
2018-11-14 CVE-2018-6063 Out-of-bounds Write vulnerability in multiple products
Incorrect use of mojo::WrapSharedMemoryHandle in Mojo in Google Chrome prior to 65.0.3325.146 allowed a remote attacker who had compromised the renderer process to perform an out of bounds memory write via a crafted HTML page.
network
low complexity
google redhat debian CWE-787
8.8
2018-11-14 CVE-2018-6062 Out-of-bounds Write vulnerability in multiple products
Heap overflow write in Skia in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page.
network
low complexity
google redhat debian CWE-787
8.8
2018-11-14 CVE-2018-6061 Race Condition vulnerability in multiple products
A race in the handling of SharedArrayBuffers in WebAssembly in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
high complexity
google redhat debian CWE-362
7.5
2018-11-14 CVE-2018-6060 Use After Free vulnerability in multiple products
Use after free in WebAudio in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google redhat debian CWE-416
8.8
2018-11-14 CVE-2018-6057 Incorrect Permission Assignment for Critical Resource vulnerability in multiple products
Lack of special casing of Android ashmem in Google Chrome prior to 65.0.3325.146 allowed a remote attacker who had compromised the renderer process to bypass inter-process read only guarantees via a crafted HTML page.
network
low complexity
google redhat debian CWE-732
8.8
2018-11-14 CVE-2018-17477 Incorrect dialog placement in Extensions in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to spoof the contents of extension popups via a crafted HTML page.
network
low complexity
google redhat debian
4.3
2018-11-14 CVE-2018-17476 Incorrect dialog placement in Cast UI in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to obscure the full screen warning via a crafted HTML page.
network
low complexity
google redhat debian
4.3