Vulnerabilities > Google > Chrome > 12.0.703.0

DATE CVE VULNERABILITY TITLE RISK
2018-09-25 CVE-2018-6038 Out-of-bounds Read vulnerability in multiple products
Heap buffer overflow in WebGL in Google Chrome prior to 64.0.3282.119 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.
network
low complexity
google debian redhat CWE-125
6.5
2018-09-25 CVE-2018-6037 Information Exposure vulnerability in multiple products
Inappropriate implementation in autofill in Google Chrome prior to 64.0.3282.119 allowed a remote attacker to obtain autofill data with insufficient user gestures via a crafted HTML page.
network
low complexity
google debian redhat CWE-200
6.5
2018-09-25 CVE-2018-6036 Improper Input Validation vulnerability in multiple products
Insufficient data validation in V8 in Google Chrome prior to 64.0.3282.119 allowed a remote attacker to potentially leak user data via a crafted HTML page.
network
low complexity
google debian redhat CWE-20
6.5
2018-09-25 CVE-2018-6035 Information Exposure vulnerability in multiple products
Insufficient policy enforcement in DevTools in Google Chrome prior to 64.0.3282.119 allowed a remote attacker to potentially leak user local file data via a crafted Chrome Extension.
network
low complexity
google debian redhat CWE-200
8.8
2018-09-25 CVE-2018-6034 Out-of-bounds Read vulnerability in multiple products
Insufficient data validation in WebGL in Google Chrome prior to 64.0.3282.119 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.
network
low complexity
google debian redhat CWE-125
8.1
2018-09-25 CVE-2018-6033 Improper Input Validation vulnerability in multiple products
Insufficient data validation in Downloads in Google Chrome prior to 64.0.3282.119 allowed a remote attacker to potentially run arbitrary code outside sandbox via a crafted Chrome Extension.
network
low complexity
google redhat debian CWE-20
8.8
2018-09-25 CVE-2018-6032 Improper Input Validation vulnerability in multiple products
Insufficient policy enforcement in Blink in Google Chrome prior to 64.0.3282.119 allowed a remote attacker to potentially leak user cross-origin data via a crafted HTML page.
network
low complexity
google redhat debian CWE-20
6.5
2018-09-25 CVE-2018-6031 Use After Free vulnerability in multiple products
Use after free in PDFium in Google Chrome prior to 64.0.3282.119 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.
network
low complexity
google redhat debian CWE-416
8.8
2018-08-28 CVE-2017-15429 Cross-site Scripting vulnerability in multiple products
Inappropriate implementation in V8 WebAssembly JS bindings in Google Chrome prior to 63.0.3239.108 allowed a remote attacker to inject arbitrary scripts or HTML (UXSS) via a crafted HTML page.
network
low complexity
google debian redhat CWE-79
6.1
2018-08-28 CVE-2017-15406 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Chrome
A stack buffer overflow in V8 in Google Chrome prior to 62.0.3202.75 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.
network
low complexity
google CWE-119
8.8