Vulnerabilities > Google > Chrome > 6.0.445.1

DATE CVE VULNERABILITY TITLE RISK
2018-08-28 CVE-2017-15427 Cross-site Scripting vulnerability in multiple products
Insufficient policy enforcement in Omnibox in Google Chrome prior to 63.0.3239.84 allowed a socially engineered user to XSS themselves by dragging and dropping a javascript: URL into the URL bar.
network
low complexity
google redhat debian CWE-79
6.1
2018-08-28 CVE-2017-15426 Improper Input Validation vulnerability in multiple products
Insufficient policy enforcement in Omnibox in Google Chrome prior to 63.0.3239.84 allowed a remote attacker to perform domain spoofing via IDN homographs in a crafted domain name.
network
low complexity
google debian redhat CWE-20
6.5
2018-08-28 CVE-2017-15425 Improper Input Validation vulnerability in multiple products
Insufficient policy enforcement in Omnibox in Google Chrome prior to 63.0.3239.84 allowed a remote attacker to perform domain spoofing via IDN homographs in a crafted domain name.
network
low complexity
google redhat debian CWE-20
6.5
2018-08-28 CVE-2017-15424 Improper Input Validation vulnerability in multiple products
Insufficient policy enforcement in Omnibox in Google Chrome prior to 63.0.3239.84 allowed a remote attacker to perform domain spoofing via IDN homographs in a crafted domain name.
network
low complexity
google redhat debian CWE-20
6.5
2018-08-28 CVE-2017-15423 Cryptographic Issues vulnerability in multiple products
Inappropriate implementation in BoringSSL SPAKE2 in Google Chrome prior to 63.0.3239.84 allowed a remote attacker to leak the low-order bits of SHA512(password) by inspecting protocol traffic.
network
low complexity
google redhat debian CWE-310
5.3
2018-08-28 CVE-2017-15422 Integer Overflow or Wraparound vulnerability in multiple products
Integer overflow in international date handling in International Components for Unicode (ICU) for C/C++ before 60.1, as used in V8 in Google Chrome prior to 63.0.3239.84 and other products, allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.
network
low complexity
google icu-project debian canonical redhat CWE-190
6.5
2018-08-28 CVE-2017-15420 Improper Input Validation vulnerability in multiple products
Incorrect handling of back navigations in error pages in Navigation in Google Chrome prior to 63.0.3239.84 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.
network
low complexity
google redhat debian CWE-20
6.5
2018-08-28 CVE-2017-15419 Open Redirect vulnerability in multiple products
Insufficient policy enforcement in Resource Timing API in Google Chrome prior to 63.0.3239.84 allowed a remote attacker to infer browsing history by triggering a leaked cross-origin URL via a crafted HTML page.
network
low complexity
redhat debian google CWE-601
6.5
2018-08-28 CVE-2017-15418 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Use of uninitialized memory in Skia in Google Chrome prior to 63.0.3239.84 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.
network
low complexity
google redhat debian CWE-119
4.3
2018-08-28 CVE-2017-15417 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Inappropriate implementation in Skia canvas composite operations in Google Chrome prior to 63.0.3239.84 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
network
high complexity
google redhat debian CWE-119
5.3