Vulnerabilities > Google > Chrome > 54.0.2840.59

DATE CVE VULNERABILITY TITLE RISK
2017-01-19 CVE-2016-5208 Cross-site Scripting vulnerability in Google Chrome
Blink in Google Chrome prior to 55.0.2883.75 for Linux and Windows, and 55.0.2883.84 for Android allowed possible corruption of the DOM tree during synchronous event handling, which allowed a remote attacker to inject arbitrary scripts or HTML (UXSS) via a crafted HTML page.
network
low complexity
google CWE-79
6.1
2017-01-19 CVE-2016-5207 Cross-site Scripting vulnerability in Google Chrome
In Blink in Google Chrome prior to 55.0.2883.75 for Mac, Windows and Linux, and 55.0.2883.84 for Android, corruption of the DOM tree could occur during the removal of a full screen element, which allowed a remote attacker to achieve arbitrary code execution via a crafted HTML page.
network
low complexity
google CWE-79
6.1
2017-01-19 CVE-2016-5206 Improper Access Control vulnerability in Google Chrome
The PDF plugin in Google Chrome prior to 55.0.2883.75 for Mac, Windows and Linux, and 55.0.2883.84 for Android incorrectly followed redirects, which allowed a remote attacker to bypass the Same Origin Policy via a crafted HTML page.
network
low complexity
google CWE-284
8.8
2017-01-19 CVE-2016-5205 Cross-site Scripting vulnerability in Google Chrome
Blink in Google Chrome prior to 55.0.2883.75 for Linux, Windows and Mac, incorrectly handles deferred page loads, which allowed a remote attacker to inject arbitrary scripts or HTML (UXSS) via a crafted HTML page.
network
low complexity
google CWE-79
6.1
2017-01-19 CVE-2016-5204 Cross-site Scripting vulnerability in Google Chrome
Leaking of an SVG shadow tree leading to corruption of the DOM tree in Blink in Google Chrome prior to 55.0.2883.75 for Mac, Windows and Linux, and 55.0.2883.84 for Android allowed a remote attacker to inject arbitrary scripts or HTML (UXSS) via a crafted HTML page.
network
low complexity
google CWE-79
6.1
2017-01-19 CVE-2016-5203 Use After Free vulnerability in Google Chrome
A use after free in PDFium in Google Chrome prior to 55.0.2883.75 for Mac, Windows and Linux, and 55.0.2883.84 for Android allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.
network
low complexity
google CWE-416
8.8
2017-01-19 CVE-2016-5201 Information Exposure vulnerability in Google Chrome
A leak of privateClass in the extensions API in Google Chrome prior to 54.0.2840.100 for Linux, and 54.0.2840.99 for Windows, and 54.0.2840.98 for Mac allowed a remote attacker to access privileged JavaScript code via a crafted HTML page.
network
low complexity
google CWE-200
6.5
2017-01-19 CVE-2016-5200 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Chrome
V8 in Google Chrome prior to 54.0.2840.98 for Mac, and 54.0.2840.99 for Windows, and 54.0.2840.100 for Linux, and 55.0.2883.84 for Android incorrectly applied type rules, which allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google CWE-119
8.8
2017-01-19 CVE-2016-5199 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Chrome
An off by one error resulting in an allocation of zero size in FFmpeg in Google Chrome prior to 54.0.2840.98 for Mac, and 54.0.2840.99 for Windows, and 54.0.2840.100 for Linux, and 55.0.2883.84 for Android allowed a remote attacker to potentially exploit heap corruption via a crafted video file.
network
low complexity
google CWE-119
8.8
2017-01-19 CVE-2016-5198 Out-of-bounds Write vulnerability in Google Chrome
V8 in Google Chrome prior to 54.0.2840.90 for Linux, and 54.0.2840.85 for Android, and 54.0.2840.87 for Windows and Mac included incorrect optimisation assumptions, which allowed a remote attacker to perform arbitrary read/write operations, leading to code execution, via a crafted HTML page.
network
low complexity
google CWE-787
8.8