Vulnerabilities > Google > Chrome > 34.0.1847.91

DATE CVE VULNERABILITY TITLE RISK
2017-01-19 CVE-2016-5203 Use After Free vulnerability in Google Chrome
A use after free in PDFium in Google Chrome prior to 55.0.2883.75 for Mac, Windows and Linux, and 55.0.2883.84 for Android allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.
network
low complexity
google CWE-416
8.8
2017-01-19 CVE-2016-5201 Information Exposure vulnerability in Google Chrome
A leak of privateClass in the extensions API in Google Chrome prior to 54.0.2840.100 for Linux, and 54.0.2840.99 for Windows, and 54.0.2840.98 for Mac allowed a remote attacker to access privileged JavaScript code via a crafted HTML page.
network
low complexity
google CWE-200
6.5
2017-01-19 CVE-2016-5200 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Chrome
V8 in Google Chrome prior to 54.0.2840.98 for Mac, and 54.0.2840.99 for Windows, and 54.0.2840.100 for Linux, and 55.0.2883.84 for Android incorrectly applied type rules, which allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google CWE-119
8.8
2017-01-19 CVE-2016-5199 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Chrome
An off by one error resulting in an allocation of zero size in FFmpeg in Google Chrome prior to 54.0.2840.98 for Mac, and 54.0.2840.99 for Windows, and 54.0.2840.100 for Linux, and 55.0.2883.84 for Android allowed a remote attacker to potentially exploit heap corruption via a crafted video file.
network
low complexity
google CWE-119
8.8
2017-01-19 CVE-2016-5198 Out-of-bounds Write vulnerability in multiple products
V8 in Google Chrome prior to 54.0.2840.90 for Linux, and 54.0.2840.85 for Android, and 54.0.2840.87 for Windows and Mac included incorrect optimisation assumptions, which allowed a remote attacker to perform arbitrary read/write operations, leading to code execution, via a crafted HTML page.
network
low complexity
google redhat CWE-787
8.8
2016-12-18 CVE-2016-5193 Improper Input Validation vulnerability in Google Chrome
Google Chrome prior to 54.0 for iOS had insufficient validation of URLs for windows open by DOM, which allowed a remote attacker to bypass restrictions on navigation to certain URL schemes via crafted HTML pages.
network
low complexity
google CWE-20
4.3
2016-12-18 CVE-2016-5192 Improper Access Control vulnerability in Google Chrome
Blink in Google Chrome prior to 54.0.2840.59 for Windows missed a CORS check on redirect in TextTrackLoader, which allowed a remote attacker to bypass cross-origin restrictions via crafted HTML pages.
network
low complexity
google CWE-284
6.5
2016-12-18 CVE-2016-5191 Cross-site Scripting vulnerability in Google Chrome
Bookmark handling in Google Chrome prior to 54.0.2840.59 for Windows, Mac, and Linux; 54.0.2840.85 for Android had insufficient validation of supplied data, which allowed a remote attacker to inject arbitrary scripts or HTML (UXSS) via crafted HTML pages, as demonstrated by an interpretation conflict between userinfo and scheme in an http://javascript:[email protected] URL.
network
low complexity
google CWE-79
6.1
2016-12-18 CVE-2016-5190 Use After Free vulnerability in Google Chrome
Google Chrome prior to 54.0.2840.59 for Windows, Mac, and Linux; 54.0.2840.85 for Android incorrectly handled object lifecycles during shutdown, which allowed a remote attacker to perform an out of bounds memory read via crafted HTML pages.
network
low complexity
google CWE-416
6.3
2016-12-18 CVE-2016-5189 Improper Access Control vulnerability in Google Chrome
Google Chrome prior to 54.0.2840.59 for Windows, Mac, and Linux; 54.0.2840.85 for Android permitted navigation to blob URLs with non-canonical origins, which allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via crafted HTML pages.
network
low complexity
google CWE-284
6.5