Vulnerabilities > Google > Chrome > 37.0.2062.36

DATE CVE VULNERABILITY TITLE RISK
2017-01-19 CVE-2016-5213 Use After Free vulnerability in Google Chrome
A use after free in V8 in Google Chrome prior to 55.0.2883.75 for Mac, Windows and Linux, and 55.0.2883.84 for Android allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google CWE-416
8.8
2017-01-19 CVE-2016-5212 Information Exposure vulnerability in Google Chrome
Google Chrome prior to 55.0.2883.75 for Mac, Windows and Linux, and 55.0.2883.84 for Android insufficiently sanitized DevTools URLs, which allowed a remote attacker to read local files via a crafted HTML page.
network
low complexity
google CWE-200
6.5
2017-01-19 CVE-2016-5211 Use After Free vulnerability in Google Chrome
A use after free in PDFium in Google Chrome prior to 55.0.2883.75 for Mac, Windows and Linux, and 55.0.2883.84 for Android allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.
network
low complexity
google CWE-416
8.8
2017-01-19 CVE-2016-5210 Out-of-bounds Write vulnerability in Google Chrome
Heap buffer overflow during TIFF image parsing in PDFium in Google Chrome prior to 55.0.2883.75 for Mac, Windows and Linux, and 55.0.2883.84 for Android allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.
network
low complexity
google CWE-787
8.8
2017-01-19 CVE-2016-5209 Out-of-bounds Write vulnerability in Google Chrome
Bad casting in bitmap manipulation in Blink in Google Chrome prior to 55.0.2883.75 for Mac, Windows and Linux, and 55.0.2883.84 for Android allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google CWE-787
8.8
2017-01-19 CVE-2016-5208 Cross-site Scripting vulnerability in Google Chrome
Blink in Google Chrome prior to 55.0.2883.75 for Linux and Windows, and 55.0.2883.84 for Android allowed possible corruption of the DOM tree during synchronous event handling, which allowed a remote attacker to inject arbitrary scripts or HTML (UXSS) via a crafted HTML page.
network
low complexity
google CWE-79
6.1
2017-01-19 CVE-2016-5207 Cross-site Scripting vulnerability in Google Chrome
In Blink in Google Chrome prior to 55.0.2883.75 for Mac, Windows and Linux, and 55.0.2883.84 for Android, corruption of the DOM tree could occur during the removal of a full screen element, which allowed a remote attacker to achieve arbitrary code execution via a crafted HTML page.
network
low complexity
google CWE-79
6.1
2017-01-19 CVE-2016-5206 Improper Access Control vulnerability in Google Chrome
The PDF plugin in Google Chrome prior to 55.0.2883.75 for Mac, Windows and Linux, and 55.0.2883.84 for Android incorrectly followed redirects, which allowed a remote attacker to bypass the Same Origin Policy via a crafted HTML page.
network
low complexity
google CWE-284
8.8
2017-01-19 CVE-2016-5205 Cross-site Scripting vulnerability in Google Chrome
Blink in Google Chrome prior to 55.0.2883.75 for Linux, Windows and Mac, incorrectly handles deferred page loads, which allowed a remote attacker to inject arbitrary scripts or HTML (UXSS) via a crafted HTML page.
network
low complexity
google CWE-79
6.1
2017-01-19 CVE-2016-5204 Cross-site Scripting vulnerability in Google Chrome
Leaking of an SVG shadow tree leading to corruption of the DOM tree in Blink in Google Chrome prior to 55.0.2883.75 for Mac, Windows and Linux, and 55.0.2883.84 for Android allowed a remote attacker to inject arbitrary scripts or HTML (UXSS) via a crafted HTML page.
network
low complexity
google CWE-79
6.1