Vulnerabilities > Google > Chrome > 6.0.445.1

DATE CVE VULNERABILITY TITLE RISK
2019-06-27 CVE-2019-5784 Out-of-bounds Write vulnerability in Google Chrome
Incorrect handling of deferred code in V8 in Google Chrome prior to 72.0.3626.96 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google CWE-787
6.5
2019-06-27 CVE-2018-6177 Information Exposure vulnerability in Google Chrome
Information leak in media engine in Google Chrome prior to 68.0.3440.75 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
network
low complexity
google CWE-200
4.3
2019-06-27 CVE-2018-6176 Improper Input Validation vulnerability in Google Chrome
Insufficient file type enforcement in Extensions API in Google Chrome prior to 68.0.3440.75 allowed a remote attacker who had compromised the renderer process to perform privilege escalation via a crafted Chrome Extension.
local
low complexity
google CWE-20
7.8
2019-06-27 CVE-2018-6171 Use After Free vulnerability in Google Chrome
Use after free in Bluetooth in Google Chrome prior to 68.0.3440.75 allowed an attacker who convinced a user to install a malicious extension to obtain potentially sensitive information from process memory via a crafted Chrome Extension.
low complexity
google CWE-416
5.7
2019-06-27 CVE-2018-6168 Information Exposure vulnerability in Google Chrome
Information leak in media engine in Google Chrome prior to 68.0.3440.75 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.
network
low complexity
google CWE-200
6.5
2019-06-27 CVE-2018-6161 Improper Input Validation vulnerability in Google Chrome
Insufficient policy enforcement in Blink in Google Chrome prior to 68.0.3440.75 allowed a remote attacker to bypass same origin policy via a crafted HTML page.
network
low complexity
google CWE-20
8.8
2019-06-27 CVE-2018-6159 Information Exposure vulnerability in Google Chrome
Insufficient policy enforcement in ServiceWorker in Google Chrome prior to 68.0.3440.75 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.
network
low complexity
google CWE-200
6.5
2019-06-27 CVE-2018-6157 Incorrect Type Conversion or Cast vulnerability in Google Chrome
Type confusion in WebRTC in Google Chrome prior to 68.0.3440.75 allowed a remote attacker to potentially exploit heap corruption via a crafted video file.
network
low complexity
google CWE-704
8.8
2019-06-27 CVE-2018-6156 Out-of-bounds Write vulnerability in multiple products
Incorect derivation of a packet length in WebRTC in Google Chrome prior to 68.0.3440.75 allowed a remote attacker to potentially exploit heap corruption via a crafted video file.
network
low complexity
google canonical CWE-787
8.8
2019-06-27 CVE-2018-6155 Use After Free vulnerability in Google Chrome
Incorrect handling of frames in the VP8 parser in Google Chrome prior to 68.0.3440.75 allowed a remote attacker to potentially exploit heap corruption via a crafted video file.
network
low complexity
google CWE-416
6.5