Vulnerabilities > Google > Chrome > 69.0.3493.1

DATE CVE VULNERABILITY TITLE RISK
2019-01-09 CVE-2018-20067 Unspecified vulnerability in Google Chrome
A renderer initiated back navigation was incorrectly allowed to cancel a browser initiated one in Navigation in Google Chrome prior to 71.0.3578.80 allowed a remote attacker to confuse the user about the origin of the current page via a crafted HTML page.
network
low complexity
google
4.3
2019-01-09 CVE-2018-20066 Use After Free vulnerability in Google Chrome
Incorrect object lifecycle in Extensions in Google Chrome prior to 71.0.3578.80 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google CWE-416
8.8
2019-01-09 CVE-2018-20065 Improper Input Validation vulnerability in Google Chrome
Handling of URI action in PDFium in Google Chrome prior to 71.0.3578.80 allowed a remote attacker to initiate potentially unsafe navigations without a user gesture via a crafted PDF file.
network
low complexity
google CWE-20
8.8
2019-01-09 CVE-2018-17470 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
A heap buffer overflow in GPU in Google Chrome prior to 70.0.3538.67 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.
network
low complexity
google debian redhat CWE-119
7.4
2019-01-09 CVE-2018-17459 Incorrect handling of clicks in the omnibox in Navigation in Google Chrome prior to 69.0.3497.92 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.
network
low complexity
google redhat
6.5
2019-01-09 CVE-2018-17458 Improper Validation of Array Index vulnerability in multiple products
An improper update of the WebAssembly dispatch table in WebAssembly in Google Chrome prior to 69.0.3497.92 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.
network
low complexity
google redhat CWE-129
8.8
2019-01-09 CVE-2018-17457 Use After Free vulnerability in Google Chrome
An object lifecycle issue in Blink could lead to a use after free in WebAudio in Google Chrome prior to 69.0.3497.81 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.
network
low complexity
google CWE-416
8.8
2019-01-09 CVE-2018-16088 Improper Input Validation vulnerability in multiple products
A missing check for JS-simulated input events in Blink in Google Chrome prior to 69.0.3497.81 allowed a remote attacker to download arbitrary files with no user input via a crafted HTML page.
network
low complexity
google redhat CWE-20
6.5
2019-01-09 CVE-2018-16087 Incorrect Permission Assignment for Critical Resource vulnerability in Google Chrome
Lack of proper state tracking in Permissions in Google Chrome prior to 69.0.3497.81 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.
network
low complexity
google CWE-732
4.3
2019-01-09 CVE-2018-16085 Use After Free vulnerability in Google Chrome
A use after free in ResourceCoordinator in Google Chrome prior to 69.0.3497.81 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google CWE-416
8.8