Vulnerabilities > Google > Chrome > 54.0.2840.68

DATE CVE VULNERABILITY TITLE RISK
2017-01-19 CVE-2016-5222 Improper Input Validation vulnerability in Google Chrome
Incorrect handling of invalid URLs in Google Chrome prior to 55.0.2883.75 for Mac, Windows and Linux, and 55.0.2883.84 for Android allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.
network
low complexity
google CWE-20
6.5
2017-01-19 CVE-2016-5221 Integer Overflow or Wraparound vulnerability in Google Chrome
Type confusion in libGLESv2 in ANGLE in Google Chrome prior to 55.0.2883.75 for Mac, Windows and Linux, and 55.0.2883.84 for Android possibly allowed a remote attacker to bypass buffer validation via a crafted HTML page.
network
low complexity
google CWE-190
6.3
2017-01-19 CVE-2016-5220 Information Exposure vulnerability in Google Chrome
PDFium in Google Chrome prior to 55.0.2883.75 for Mac, Windows and Linux, and 55.0.2883.84 for Android incorrectly handled navigation within PDFs, which allowed a remote attacker to read local files via a crafted PDF file.
network
low complexity
google CWE-200
6.5
2017-01-19 CVE-2016-5219 Use After Free vulnerability in Google Chrome
A heap use after free in V8 in Google Chrome prior to 55.0.2883.75 for Mac, Windows and Linux, and 55.0.2883.84 for Android allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google CWE-416
6.3
2017-01-19 CVE-2016-5218 Improper Input Validation vulnerability in Google Chrome
The extensions API in Google Chrome prior to 55.0.2883.75 for Mac, Windows and Linux, and 55.0.2883.84 for Android incorrectly handled navigation within PDFs, which allowed a remote attacker to temporarily spoof the contents of the Omnibox (URL bar) via a crafted HTML page containing PDF data.
network
low complexity
google CWE-20
6.5
2017-01-19 CVE-2016-5217 Improper Access Control vulnerability in Google Chrome
The extensions API in Google Chrome prior to 55.0.2883.75 for Mac, Windows and Linux, and 55.0.2883.84 for Android incorrectly permitted access to privileged plugins, which allowed a remote attacker to bypass site isolation via a crafted HTML page.
network
low complexity
google CWE-284
6.5
2017-01-19 CVE-2016-5216 Use After Free vulnerability in Google Chrome
A use after free in PDFium in Google Chrome prior to 55.0.2883.75 for Mac, Windows and Linux, and 55.0.2883.84 for Android allowed a remote attacker to perform an out of bounds memory read via a crafted PDF file.
network
low complexity
google CWE-416
6.3
2017-01-19 CVE-2016-5215 Use After Free vulnerability in Google Chrome
A use after free in webaudio in Google Chrome prior to 55.0.2883.75 for Mac, Windows and Linux, and 55.0.2883.84 for Android allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.
network
low complexity
google CWE-416
6.3
2017-01-19 CVE-2016-5214 Data Processing Errors vulnerability in Google Chrome
Google Chrome prior to 55.0.2883.75 for Windows mishandled downloaded files, which allowed a remote attacker to prevent the downloaded file from receiving the Mark of the Web via a crafted HTML page.
network
low complexity
google CWE-19
4.3
2017-01-19 CVE-2016-5213 Use After Free vulnerability in Google Chrome
A use after free in V8 in Google Chrome prior to 55.0.2883.75 for Mac, Windows and Linux, and 55.0.2883.84 for Android allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google CWE-416
8.8