Vulnerabilities > Google > Chrome > 69.0.3497.1

DATE CVE VULNERABILITY TITLE RISK
2019-01-09 CVE-2018-16084 Cross-site Scripting vulnerability in multiple products
The default selected dialog button in CustomHandlers in Google Chrome prior to 69.0.3497.81 allowed a remote attacker who convinced the user to perform certain operations to open external programs via a crafted HTML page.
network
low complexity
google redhat CWE-79
6.1
2019-01-09 CVE-2018-16083 Out-of-bounds Read vulnerability in multiple products
An out of bounds read in forward error correction code in WebRTC in Google Chrome prior to 69.0.3497.81 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.
network
low complexity
google redhat CWE-125
8.8
2019-01-09 CVE-2018-16082 Out-of-bounds Read vulnerability in multiple products
An out of bounds read in Swiftshader in Google Chrome prior to 69.0.3497.81 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page.
network
low complexity
google redhat CWE-125
6.5
2019-01-09 CVE-2018-16081 Missing Authorization vulnerability in multiple products
Allowing the chrome.debugger API to run on file:// URLs in DevTools in Google Chrome prior to 69.0.3497.81 allowed an attacker who convinced a user to install a malicious extension to access files on the local file system without file access permission via a crafted Chrome Extension.
network
low complexity
google redhat CWE-862
7.4
2019-01-09 CVE-2018-16080 Improper Input Validation vulnerability in Google Chrome
A missing check for popup window handling in Fullscreen in Google Chrome on macOS prior to 69.0.3497.81 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.
network
low complexity
google CWE-20
6.5
2019-01-09 CVE-2018-16079 Race Condition vulnerability in multiple products
A race condition between permission prompts and navigations in Prompts in Google Chrome prior to 69.0.3497.81 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.
network
high complexity
google redhat CWE-362
5.3
2019-01-09 CVE-2018-16078 Information Exposure vulnerability in multiple products
Unsafe handling of credit card details in Autofill in Google Chrome prior to 69.0.3497.81 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.
network
low complexity
google redhat CWE-200
6.5
2019-01-09 CVE-2018-16076 Out-of-bounds Read vulnerability in multiple products
Missing bounds check in PDFium in Google Chrome prior to 69.0.3497.81 allowed a remote attacker to perform an out of bounds memory read via a crafted PDF file.
network
low complexity
google redhat CWE-125
8.8
2019-01-09 CVE-2018-16072 Origin Validation Error vulnerability in Google Chrome
A missing origin check related to HLS manifests in Blink in Google Chrome prior to 69.0.3497.81 allowed a remote attacker to bypass same origin policy via a crafted HTML page.
network
low complexity
google CWE-346
6.5
2019-01-09 CVE-2018-16071 Use After Free vulnerability in multiple products
A use after free in WebRTC in Google Chrome prior to 69.0.3497.81 allowed a remote attacker to potentially exploit heap corruption via a crafted video file.
network
low complexity
google redhat CWE-416
8.8