Vulnerabilities > Google > Chrome > 64.0.3282.119

DATE CVE VULNERABILITY TITLE RISK
2018-11-14 CVE-2018-6083 Failure to disallow PWA installation from CSP sandboxed pages in AppManifest in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to access privileged APIs via a crafted HTML page.
network
low complexity
google redhat debian
8.8
2018-11-14 CVE-2018-6082 Information Exposure vulnerability in multiple products
Including port 22 in the list of allowed FTP ports in Networking in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to potentially enumerate internal host services via a crafted HTML page.
network
low complexity
google redhat debian CWE-200
4.7
2018-11-14 CVE-2018-6081 Cross-site Scripting vulnerability in multiple products
XSS vulnerabilities in Interstitials in Google Chrome prior to 65.0.3325.146 allowed an attacker who convinced a user to install a malicious extension or open Developer Console to inject arbitrary scripts or HTML via a crafted HTML page.
network
low complexity
google redhat debian CWE-79
6.1
2018-11-14 CVE-2018-6080 Improper Privilege Management vulnerability in multiple products
Lack of access control checks in Instrumentation in Google Chrome prior to 65.0.3325.146 allowed a remote attacker who had compromised the renderer process to obtain memory metadata from privileged processes .
network
low complexity
google redhat debian CWE-269
6.5
2018-11-14 CVE-2018-6079 Information Exposure vulnerability in multiple products
Inappropriate sharing of TEXTURE_2D_ARRAY/TEXTURE_3D data between tabs in WebGL in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
network
low complexity
google redhat debian CWE-200
6.5
2018-11-14 CVE-2018-6078 Improper Input Validation vulnerability in multiple products
Incorrect handling of confusable characters in Omnibox in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted domain name.
network
low complexity
google redhat debian CWE-20
4.3
2018-11-14 CVE-2018-6077 Information Exposure vulnerability in multiple products
Displacement map filters being applied to cross-origin images in Blink SVG rendering in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
network
low complexity
google redhat debian CWE-200
6.5
2018-11-14 CVE-2018-6076 Cross-site Scripting vulnerability in multiple products
Insufficient encoding of URL fragment identifiers in Blink in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to perform a DOM based XSS attack via a crafted HTML page.
network
low complexity
google redhat debian CWE-79
6.1
2018-11-14 CVE-2018-6075 Information Exposure vulnerability in multiple products
Incorrect handling of specified filenames in file downloads in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to leak cross-origin data via a crafted HTML page and user interaction.
network
low complexity
google redhat debian CWE-200
6.5
2018-11-14 CVE-2018-6074 Improper Input Validation vulnerability in multiple products
Failure to apply Mark-of-the-Web in Downloads in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to bypass OS level controls via a crafted HTML page.
network
low complexity
google redhat debian CWE-20
8.8