Vulnerabilities > Google > Chrome > 22.0.1229.53

DATE CVE VULNERABILITY TITLE RISK
2019-11-25 CVE-2019-5873 Unspecified vulnerability in Google Chrome
Insufficient policy validation in navigation in Google Chrome on iOS prior to 77.0.3865.75 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.
network
low complexity
google
4.3
2019-11-25 CVE-2019-5872 Use After Free vulnerability in Google Chrome
Use after free in Mojo in Google Chrome prior to 77.0.3865.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google CWE-416
6.5
2019-11-25 CVE-2019-5871 Out-of-bounds Write vulnerability in Google Chrome
Heap buffer overflow in Skia in Google Chrome prior to 77.0.3865.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google CWE-787
8.8
2019-11-25 CVE-2019-5870 Use After Free vulnerability in Google Chrome
Use after free in media in Google Chrome prior to 77.0.3865.75 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page.
network
low complexity
google CWE-416
critical
9.6
2019-11-25 CVE-2019-5869 Use After Free vulnerability in Google Chrome
Use after free in Blink in Google Chrome prior to 76.0.3809.132 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google CWE-416
6.5
2019-11-25 CVE-2019-5868 Use After Free vulnerability in Google Chrome
Use after free in PDFium in Google Chrome prior to 76.0.3809.100 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.
local
low complexity
google CWE-416
5.5
2019-11-25 CVE-2019-5867 Out-of-bounds Read vulnerability in Google Chrome
Out of bounds read in JavaScript in Google Chrome prior to 76.0.3809.100 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google CWE-125
6.5
2019-11-25 CVE-2019-5866 Out-of-bounds Write vulnerability in Google Chrome
Out of bounds memory access in JavaScript in Google Chrome prior to 75.0.3770.142 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google CWE-787
critical
9.8
2019-11-25 CVE-2019-5865 Missing Authorization vulnerability in Google Chrome
Insufficient policy enforcement in navigations in Google Chrome prior to 76.0.3809.87 allowed a remote attacker who had compromised the renderer process to bypass site isolation via a crafted HTML page.
network
low complexity
google CWE-862
6.5
2019-11-25 CVE-2019-5864 Incorrect Authorization vulnerability in Google Chrome
Insufficient data validation in CORS in Google Chrome prior to 76.0.3809.87 allowed an attacker who convinced a user to install a malicious extension to bypass content security policy via a crafted Chrome Extension.
network
low complexity
google CWE-863
4.3