Vulnerabilities > Google > Chrome > 62.0.3202.75

DATE CVE VULNERABILITY TITLE RISK
2018-09-25 CVE-2018-6035 Information Exposure vulnerability in multiple products
Insufficient policy enforcement in DevTools in Google Chrome prior to 64.0.3282.119 allowed a remote attacker to potentially leak user local file data via a crafted Chrome Extension.
network
low complexity
google debian redhat CWE-200
8.8
2018-09-25 CVE-2018-6034 Out-of-bounds Read vulnerability in multiple products
Insufficient data validation in WebGL in Google Chrome prior to 64.0.3282.119 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.
network
low complexity
google debian redhat CWE-125
8.1
2018-09-25 CVE-2018-6033 Improper Input Validation vulnerability in multiple products
Insufficient data validation in Downloads in Google Chrome prior to 64.0.3282.119 allowed a remote attacker to potentially run arbitrary code outside sandbox via a crafted Chrome Extension.
network
low complexity
google redhat debian CWE-20
8.8
2018-09-25 CVE-2018-6032 Improper Input Validation vulnerability in multiple products
Insufficient policy enforcement in Blink in Google Chrome prior to 64.0.3282.119 allowed a remote attacker to potentially leak user cross-origin data via a crafted HTML page.
network
low complexity
google redhat debian CWE-20
6.5
2018-09-25 CVE-2018-6031 Use After Free vulnerability in multiple products
Use after free in PDFium in Google Chrome prior to 64.0.3282.119 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.
network
low complexity
google redhat debian CWE-416
8.8
2018-08-28 CVE-2017-15429 Cross-site Scripting vulnerability in multiple products
Inappropriate implementation in V8 WebAssembly JS bindings in Google Chrome prior to 63.0.3239.108 allowed a remote attacker to inject arbitrary scripts or HTML (UXSS) via a crafted HTML page.
network
low complexity
google debian redhat CWE-79
6.1
2018-08-28 CVE-2017-15399 Use After Free vulnerability in multiple products
A use after free in V8 in Google Chrome prior to 62.0.3202.89 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google debian redhat CWE-416
8.8
2018-08-28 CVE-2017-15398 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
A stack buffer overflow in the QUIC networking stack in Google Chrome prior to 62.0.3202.89 allowed a remote attacker to gain code execution via a malicious server.
network
low complexity
google redhat debian CWE-119
critical
9.8
2018-08-28 CVE-2017-15430 Unspecified vulnerability in Google Chrome
Insufficient data validation in Chromecast plugin in Google Chrome prior to 63.0.3239.84 allowed a remote attacker to inject arbitrary scripts or HTML (UXSS) via a crafted HTML page.
network
low complexity
google
4.3
2018-08-28 CVE-2017-15427 Cross-site Scripting vulnerability in multiple products
Insufficient policy enforcement in Omnibox in Google Chrome prior to 63.0.3239.84 allowed a socially engineered user to XSS themselves by dragging and dropping a javascript: URL into the URL bar.
network
low complexity
google redhat debian CWE-79
6.1