Vulnerabilities > Google > Chrome > 22.0.1229.53

DATE CVE VULNERABILITY TITLE RISK
2019-06-27 CVE-2018-6148 CRLF Injection vulnerability in Google Chrome
Incorrect implementation in Content Security Policy in Google Chrome prior to 67.0.3396.79 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.
network
low complexity
google CWE-93
6.5
2019-06-27 CVE-2018-6145 Cross-site Scripting vulnerability in Google Chrome
Insufficient data validation in HTML parser in Google Chrome prior to 67.0.3396.62 allowed a remote attacker to bypass same origin policy via a crafted HTML page.
network
low complexity
google CWE-79
6.1
2019-06-27 CVE-2018-6142 Out-of-bounds Read vulnerability in Google Chrome
Array bounds check failure in V8 in Google Chrome prior to 67.0.3396.62 allowed a remote attacker to perform an out of bounds memory read via a crafted PDF file.
network
low complexity
google CWE-125
6.5
2019-06-27 CVE-2018-6138 Improper Input Validation vulnerability in Google Chrome
Insufficient policy enforcement in Extensions API in Google Chrome prior to 67.0.3396.62 allowed an attacker who convinced a user to install a malicious extension to bypass navigation restrictions via a crafted Chrome Extension.
network
low complexity
google CWE-20
8.1
2019-06-27 CVE-2018-6136 Out-of-bounds Read vulnerability in Google Chrome
Missing type check in V8 in Google Chrome prior to 67.0.3396.62 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.
network
low complexity
google CWE-125
6.5
2019-06-27 CVE-2018-6134 Information Exposure vulnerability in Google Chrome
Information leak in Blink in Google Chrome prior to 67.0.3396.62 allowed a remote attacker to bypass no-referrer policy via a crafted HTML page.
network
low complexity
google CWE-200
6.5
2019-06-27 CVE-2018-6132 Use of Uninitialized Resource vulnerability in Google Chrome
Uninitialized data in WebRTC in Google Chrome prior to 67.0.3396.62 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted video file.
network
low complexity
google CWE-908
4.3
2019-06-27 CVE-2018-6131 Out-of-bounds Write vulnerability in Google Chrome
Object lifecycle issue in WebAssembly in Google Chrome prior to 67.0.3396.62 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google CWE-787
8.8
2019-06-27 CVE-2018-6130 Out-of-bounds Read vulnerability in Google Chrome
Incorrect handling of object lifetimes in WebRTC in Google Chrome prior to 67.0.3396.62 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page.
network
low complexity
google CWE-125
6.5
2019-06-27 CVE-2018-6129 Out-of-bounds Read vulnerability in Google Chrome
Out of bounds array access in WebRTC in Google Chrome prior to 67.0.3396.62 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page.
network
low complexity
google CWE-125
6.5