Vulnerabilities > Google > Chrome > 22.0.1229.53

DATE CVE VULNERABILITY TITLE RISK
2018-12-04 CVE-2018-6090 Integer Overflow or Wraparound vulnerability in multiple products
An integer overflow that lead to a heap buffer-overflow in Skia in Google Chrome prior to 66.0.3359.117 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.
network
low complexity
google redhat debian CWE-190
8.8
2018-12-04 CVE-2018-6089 Improper Input Validation vulnerability in multiple products
A lack of CORS checks, after a Service Worker redirected to a cross-origin PDF, in Service Worker in Google Chrome prior to 66.0.3359.117 allowed a remote attacker to leak limited cross-origin data via a crafted HTML page.
network
low complexity
google redhat debian CWE-20
6.5
2018-12-04 CVE-2018-6088 Improper Input Validation vulnerability in multiple products
An iterator-invalidation bug in PDFium in Google Chrome prior to 66.0.3359.117 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted PDF file.
network
low complexity
google redhat debian CWE-20
8.8
2018-12-04 CVE-2018-6087 Use After Free vulnerability in multiple products
A use-after-free in WebAssembly in Google Chrome prior to 66.0.3359.117 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.
network
low complexity
google redhat debian CWE-416
8.8
2018-12-04 CVE-2018-6086 Use After Free vulnerability in multiple products
A double-eviction in the Incognito mode cache that lead to a user-after-free in Networking Disk Cache in Google Chrome prior to 66.0.3359.117 allowed a remote attacker to execute arbitrary code via a crafted HTML page.
network
low complexity
google redhat debian CWE-416
8.8
2018-12-04 CVE-2018-6085 Use After Free vulnerability in multiple products
Re-entry of a destructor in Networking Disk Cache in Google Chrome prior to 66.0.3359.117 allowed a remote attacker to execute arbitrary code via a crafted HTML page.
network
low complexity
google redhat debian CWE-416
8.8
2018-11-14 CVE-2018-6083 Failure to disallow PWA installation from CSP sandboxed pages in AppManifest in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to access privileged APIs via a crafted HTML page.
network
low complexity
google redhat debian
8.8
2018-11-14 CVE-2018-6082 Information Exposure vulnerability in multiple products
Including port 22 in the list of allowed FTP ports in Networking in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to potentially enumerate internal host services via a crafted HTML page.
network
low complexity
google redhat debian CWE-200
4.7
2018-11-14 CVE-2018-6081 Cross-site Scripting vulnerability in multiple products
XSS vulnerabilities in Interstitials in Google Chrome prior to 65.0.3325.146 allowed an attacker who convinced a user to install a malicious extension or open Developer Console to inject arbitrary scripts or HTML via a crafted HTML page.
network
low complexity
google redhat debian CWE-79
6.1
2018-11-14 CVE-2018-6080 Improper Privilege Management vulnerability in multiple products
Lack of access control checks in Instrumentation in Google Chrome prior to 65.0.3325.146 allowed a remote attacker who had compromised the renderer process to obtain memory metadata from privileged processes .
network
low complexity
google redhat debian CWE-269
6.5