Vulnerabilities > Google > Chrome > 54.0.2840.68

DATE CVE VULNERABILITY TITLE RISK
2017-02-17 CVE-2017-5018 Cross-site Scripting vulnerability in Google Chrome
Google Chrome prior to 56.0.2924.76 for Linux, Windows and Mac, and 56.0.2924.87 for Android, had an insufficiently strict content security policy on the Chrome app launcher page, which allowed a remote attacker to inject scripts or HTML into a privileged page via a crafted HTML page.
network
low complexity
google CWE-79
6.1
2017-02-17 CVE-2017-5017 Information Exposure vulnerability in Google Chrome
Interactions with the OS in Google Chrome prior to 56.0.2924.76 for Mac insufficiently cleared video memory, which allowed a remote attacker to possibly extract image fragments on systems with GeForce 8600M graphics chips via a crafted HTML page.
network
low complexity
google CWE-200
4.3
2017-02-17 CVE-2017-5016 Improper Restriction of Rendered UI Layers or Frames vulnerability in Google Chrome
Blink in Google Chrome prior to 56.0.2924.76 for Linux, Windows and Mac, and 56.0.2924.87 for Android, failed to prevent certain UI elements from being displayed by non-visible pages, which allowed a remote attacker to show certain UI elements on a page they don't control via a crafted HTML page.
network
low complexity
google CWE-1021
6.5
2017-02-17 CVE-2017-5015 Unspecified vulnerability in Google Chrome
Google Chrome prior to 56.0.2924.76 for Linux, Windows and Mac, and 56.0.2924.87 for Android, incorrectly handled Unicode glyphs, which allowed a remote attacker to perform domain spoofing via IDN homographs in a crafted domain name.
network
low complexity
google
6.5
2017-02-17 CVE-2017-5014 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Chrome
Heap buffer overflow during image processing in Skia in Google Chrome prior to 56.0.2924.76 for Linux, Windows and Mac, and 56.0.2924.87 for Android, allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.
network
low complexity
google CWE-119
6.3
2017-02-17 CVE-2017-5013 Unspecified vulnerability in Google Chrome
Google Chrome prior to 56.0.2924.76 for Linux incorrectly handled new tab page navigations in non-selected tabs, which allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.
network
low complexity
google
6.5
2017-02-17 CVE-2017-5012 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Chrome
A heap buffer overflow in V8 in Google Chrome prior to 56.0.2924.76 for Linux, Windows and Mac, and 56.0.2924.87 for Android, allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google CWE-119
8.8
2017-02-17 CVE-2017-5011 Information Exposure vulnerability in Google Chrome
Google Chrome prior to 56.0.2924.76 for Windows insufficiently sanitized DevTools URLs, which allowed a remote attacker who convinced a user to install a malicious extension to read filesystem contents via a crafted HTML page.
network
low complexity
google CWE-200
6.5
2017-02-17 CVE-2017-5010 Cross-site Scripting vulnerability in Google Chrome
Blink in Google Chrome prior to 56.0.2924.76 for Linux, Windows and Mac, and 56.0.2924.87 for Android, resolved promises in an inappropriate context, which allowed a remote attacker to inject arbitrary scripts or HTML (UXSS) via a crafted HTML page.
network
low complexity
google CWE-79
6.1
2017-02-17 CVE-2017-5009 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Chrome
WebRTC in Google Chrome prior to 56.0.2924.76 for Linux, Windows and Mac, and 56.0.2924.87 for Android, failed to perform proper bounds checking, which allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google CWE-119
8.8