Vulnerabilities > Google > Chrome > 6.0.445.1

DATE CVE VULNERABILITY TITLE RISK
2019-12-10 CVE-2019-5841 Out-of-bounds Write vulnerability in Google Chrome
Out of bounds memory access in JavaScript in Google Chrome prior to 75.0.3770.80 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google CWE-787
8.8
2019-12-10 CVE-2019-13672 Unspecified vulnerability in Google Chrome
Incorrect security UI in Omnibox in Google Chrome prior to 77.0.3865.75 allowed a remote attacker to potentially spoof the contents of the Omnibox (URL bar) via a crafted HTML page on iOS.
network
low complexity
google
6.5
2019-11-25 CVE-2019-5826 Use After Free vulnerability in Google Chrome
Use after free in IndexedDB in Google Chrome prior to 73.0.3683.86 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google CWE-416
6.5
2019-11-25 CVE-2019-5825 Out-of-bounds Write vulnerability in Google Chrome
Out of bounds write in JavaScript in Google Chrome prior to 73.0.3683.86 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google CWE-787
6.5
2019-11-25 CVE-2019-15684 Kaspersky Protection extension for web browser Google Chrome prior to 30.112.62.0 was vulnerable to unauthorized access to its features remotely that could lead to removing other installed extensions.
network
google kaspersky
4.3
2019-11-25 CVE-2019-5881 Out-of-bounds Read vulnerability in Google Chrome
Out of bounds read in SwiftShader in Google Chrome prior to 77.0.3865.75 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.
network
low complexity
google CWE-125
8.1
2019-11-25 CVE-2019-5880 Information Exposure vulnerability in Google Chrome
Insufficient policy enforcement in Blink in Google Chrome prior to 77.0.3865.75 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
network
low complexity
google CWE-200
7.4
2019-11-25 CVE-2019-5879 Incorrect Authorization vulnerability in Google Chrome
Insufficient policy enforcement in extensions in Google Chrome prior to 77.0.3865.75 allowed an attacker who convinced a user to install a malicious extension to read local files via a crafted Chrome Extension.
network
low complexity
google CWE-863
6.5
2019-11-25 CVE-2019-5878 Use After Free vulnerability in Google Chrome
Use after free in V8 in Google Chrome prior to 77.0.3865.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google CWE-416
8.8
2019-11-25 CVE-2019-5877 Out-of-bounds Write vulnerability in Google Chrome
Out of bounds memory access in JavaScript in Google Chrome prior to 77.0.3865.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google CWE-787
8.8