Vulnerabilities > Google > Chrome > 6.0.445.1

DATE CVE VULNERABILITY TITLE RISK
2019-06-27 CVE-2018-6131 Out-of-bounds Write vulnerability in Google Chrome
Object lifecycle issue in WebAssembly in Google Chrome prior to 67.0.3396.62 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google CWE-787
8.8
2019-06-27 CVE-2018-6130 Out-of-bounds Read vulnerability in Google Chrome
Incorrect handling of object lifetimes in WebRTC in Google Chrome prior to 67.0.3396.62 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page.
network
low complexity
google CWE-125
6.5
2019-06-27 CVE-2018-6129 Out-of-bounds Read vulnerability in Google Chrome
Out of bounds array access in WebRTC in Google Chrome prior to 67.0.3396.62 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page.
network
low complexity
google CWE-125
6.5
2019-06-27 CVE-2018-6128 Cross-site Scripting vulnerability in Google Chrome
Incorrect URL parsing in WebKit in Google Chrome on iOS prior to 67.0.3396.62 allowed a remote attacker to perform domain spoofing via a crafted HTML page.
network
low complexity
google CWE-79
6.1
2019-06-27 CVE-2018-6121 Improper Input Validation vulnerability in Google Chrome
Insufficient validation of input in Blink in Google Chrome prior to 66.0.3359.170 allowed a remote attacker to perform privilege escalation via a crafted HTML page.
network
low complexity
google CWE-20
8.8
2019-06-27 CVE-2018-6118 Use After Free vulnerability in Google Chrome
A double-eviction in the Incognito mode cache that lead to a user-after-free in cache in Google Chrome prior to 66.0.3359.139 allowed a remote attacker who had compromised the renderer process to execute arbitrary code via a crafted HTML page.
network
low complexity
google CWE-416
8.8
2019-06-27 CVE-2018-20073 Information Exposure vulnerability in Google Chrome
Use of extended attributes in downloads in Google Chrome prior to 72.0.3626.81 allowed a local attacker to read download URLs via the filesystem.
local
low complexity
google CWE-200
5.5
2019-06-27 CVE-2018-17479 Use After Free vulnerability in Google Chrome
Incorrect object lifetime calculations in GPU code in Google Chrome prior to 70.0.3538.110 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google CWE-416
8.8
2019-06-27 CVE-2018-17478 Improper Validation of Array Index vulnerability in Google Chrome
Incorrect array position calculations in V8 in Google Chrome prior to 70.0.3538.102 allowed a remote attacker to potentially exploit object corruption via a crafted HTML page.
network
low complexity
google CWE-129
8.8
2019-06-27 CVE-2018-17460 Improper Input Validation vulnerability in Google Chrome
Insufficient data validation in filesystem URIs in Google Chrome prior to 68.0.3440.75 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted domain name.
network
low complexity
google CWE-20
6.5