Vulnerabilities > Google > Chrome > 22.0.1229.53

DATE CVE VULNERABILITY TITLE RISK
2019-01-09 CVE-2018-17458 Improper Validation of Array Index vulnerability in multiple products
An improper update of the WebAssembly dispatch table in WebAssembly in Google Chrome prior to 69.0.3497.92 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.
network
low complexity
google redhat CWE-129
8.8
2019-01-09 CVE-2018-17457 Use After Free vulnerability in Google Chrome
An object lifecycle issue in Blink could lead to a use after free in WebAudio in Google Chrome prior to 69.0.3497.81 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.
network
low complexity
google CWE-416
8.8
2019-01-09 CVE-2018-16088 Improper Input Validation vulnerability in multiple products
A missing check for JS-simulated input events in Blink in Google Chrome prior to 69.0.3497.81 allowed a remote attacker to download arbitrary files with no user input via a crafted HTML page.
network
low complexity
google redhat CWE-20
6.5
2019-01-09 CVE-2018-16087 Incorrect Permission Assignment for Critical Resource vulnerability in Google Chrome
Lack of proper state tracking in Permissions in Google Chrome prior to 69.0.3497.81 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.
network
low complexity
google CWE-732
4.3
2019-01-09 CVE-2018-16085 Use After Free vulnerability in Google Chrome
A use after free in ResourceCoordinator in Google Chrome prior to 69.0.3497.81 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google CWE-416
8.8
2019-01-09 CVE-2018-16084 Cross-site Scripting vulnerability in multiple products
The default selected dialog button in CustomHandlers in Google Chrome prior to 69.0.3497.81 allowed a remote attacker who convinced the user to perform certain operations to open external programs via a crafted HTML page.
network
low complexity
google redhat CWE-79
6.1
2019-01-09 CVE-2018-16083 Out-of-bounds Read vulnerability in multiple products
An out of bounds read in forward error correction code in WebRTC in Google Chrome prior to 69.0.3497.81 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.
network
low complexity
google redhat CWE-125
8.8
2019-01-09 CVE-2018-16082 Out-of-bounds Read vulnerability in multiple products
An out of bounds read in Swiftshader in Google Chrome prior to 69.0.3497.81 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page.
network
low complexity
google redhat CWE-125
6.5
2019-01-09 CVE-2018-16081 Missing Authorization vulnerability in multiple products
Allowing the chrome.debugger API to run on file:// URLs in DevTools in Google Chrome prior to 69.0.3497.81 allowed an attacker who convinced a user to install a malicious extension to access files on the local file system without file access permission via a crafted Chrome Extension.
network
low complexity
google redhat CWE-862
7.4
2019-01-09 CVE-2018-16080 Improper Input Validation vulnerability in Google Chrome
A missing check for popup window handling in Fullscreen in Google Chrome on macOS prior to 69.0.3497.81 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.
network
low complexity
google CWE-20
6.5