Vulnerabilities > Google > Chrome > 12.0.703.0

DATE CVE VULNERABILITY TITLE RISK
2017-04-24 CVE-2014-9654 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Chrome
The Regular Expressions package in International Components for Unicode (ICU) for C/C++ before 2014-12-03, as used in Google Chrome before 40.0.2214.91, calculates certain values without ensuring that they can be represented in a 24-bit field, which allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via a crafted string, a related issue to CVE-2014-7923.
network
low complexity
google icu-project CWE-119
7.5
2017-04-21 CVE-2016-5168 Origin Validation Error vulnerability in Google Chrome
Skia, as used in Google Chrome before 50.0.2661.94, allows remote attackers to bypass the Same Origin Policy and obtain sensitive information.
network
low complexity
google CWE-346
7.5
2017-02-17 CVE-2017-5027 Unspecified vulnerability in Google Chrome
Blink in Google Chrome prior to 56.0.2924.76 for Linux, Windows and Mac, and 56.0.2924.87 for Android, failed to properly enforce unsafe-inline content security policy, which allowed a remote attacker to bypass content security policy via a crafted HTML page.
network
low complexity
google
4.3
2017-02-17 CVE-2017-5026 Improper Restriction of Rendered UI Layers or Frames vulnerability in Google Chrome
Google Chrome prior to 56.0.2924.76 for Linux, Windows and Mac, failed to prevent alerts from being displayed by swapped out frames, which allowed a remote attacker to show alerts on a page they don't control via a crafted HTML page.
network
low complexity
google CWE-1021
4.3
2017-02-17 CVE-2017-5025 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Chrome
FFmpeg in Google Chrome prior to 56.0.2924.76 for Linux, Windows and Mac, failed to perform proper bounds checking, which allowed a remote attacker to potentially exploit heap corruption via a crafted video file.
local
low complexity
google CWE-119
5.5
2017-02-17 CVE-2017-5024 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Chrome
FFmpeg in Google Chrome prior to 56.0.2924.76 for Linux, Windows and Mac, failed to perform proper bounds checking, which allowed a remote attacker to potentially exploit heap corruption via a crafted video file.
local
low complexity
google CWE-119
5.5
2017-02-17 CVE-2017-5023 NULL Pointer Dereference vulnerability in Google Chrome
Type confusion in Histogram in Google Chrome prior to 56.0.2924.76 for Linux, Windows and Mac, and 56.0.2924.87 for Android, allowed a remote attacker to potentially exploit a near null dereference via a crafted HTML page.
network
low complexity
google CWE-476
4.3
2017-02-17 CVE-2017-5022 Unspecified vulnerability in Google Chrome
Blink in Google Chrome prior to 56.0.2924.76 for Linux, Windows and Mac, and 56.0.2924.87 for Android, failed to properly enforce unsafe-inline content security policy, which allowed a remote attacker to bypass content security policy via a crafted HTML page.
network
low complexity
google
4.3
2017-02-17 CVE-2017-5021 Use After Free vulnerability in Google Chrome
A use after free in Google Chrome prior to 56.0.2924.76 for Linux, Windows and Mac, and 56.0.2924.87 for Android, allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.
network
low complexity
google CWE-416
4.3
2017-02-17 CVE-2017-5020 Cross-site Scripting vulnerability in Google Chrome
Google Chrome prior to 56.0.2924.76 for Linux, Windows and Mac, and 56.0.2924.87 for Android, failed to require a user gesture for powerful download operations, which allowed a remote attacker who convinced a user to install a malicious extension to execute arbitrary code via a crafted HTML page.
network
low complexity
google CWE-79
6.1