Vulnerabilities > Google > Chrome > 6.0.445.1

DATE CVE VULNERABILITY TITLE RISK
2019-01-09 CVE-2018-17470 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
A heap buffer overflow in GPU in Google Chrome prior to 70.0.3538.67 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.
network
low complexity
google debian redhat CWE-119
7.4
2019-01-09 CVE-2018-17461 Out-of-bounds Read vulnerability in multiple products
An out of bounds read in PDFium in Google Chrome prior to 68.0.3440.75 allowed a remote attacker to perform an out of bounds memory read via a crafted PDF file.
network
low complexity
google debian redhat CWE-125
8.8
2019-01-09 CVE-2018-17459 Incorrect handling of clicks in the omnibox in Navigation in Google Chrome prior to 69.0.3497.92 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.
network
low complexity
google redhat
6.5
2019-01-09 CVE-2018-17458 Improper Validation of Array Index vulnerability in multiple products
An improper update of the WebAssembly dispatch table in WebAssembly in Google Chrome prior to 69.0.3497.92 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.
network
low complexity
google redhat CWE-129
8.8
2019-01-09 CVE-2018-17457 Use After Free vulnerability in Google Chrome
An object lifecycle issue in Blink could lead to a use after free in WebAudio in Google Chrome prior to 69.0.3497.81 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.
network
low complexity
google CWE-416
8.8
2019-01-09 CVE-2018-16088 Improper Input Validation vulnerability in multiple products
A missing check for JS-simulated input events in Blink in Google Chrome prior to 69.0.3497.81 allowed a remote attacker to download arbitrary files with no user input via a crafted HTML page.
network
low complexity
google redhat CWE-20
6.5
2019-01-09 CVE-2018-16087 Incorrect Permission Assignment for Critical Resource vulnerability in Google Chrome
Lack of proper state tracking in Permissions in Google Chrome prior to 69.0.3497.81 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.
network
low complexity
google CWE-732
4.3
2019-01-09 CVE-2018-16085 Use After Free vulnerability in Google Chrome
A use after free in ResourceCoordinator in Google Chrome prior to 69.0.3497.81 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google CWE-416
8.8
2019-01-09 CVE-2018-16084 Cross-site Scripting vulnerability in multiple products
The default selected dialog button in CustomHandlers in Google Chrome prior to 69.0.3497.81 allowed a remote attacker who convinced the user to perform certain operations to open external programs via a crafted HTML page.
network
low complexity
google redhat CWE-79
6.1
2019-01-09 CVE-2018-16083 Out-of-bounds Read vulnerability in multiple products
An out of bounds read in forward error correction code in WebRTC in Google Chrome prior to 69.0.3497.81 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.
network
low complexity
google redhat CWE-125
8.8