Vulnerabilities > Google > Chrome > 71.0.3559.0

DATE CVE VULNERABILITY TITLE RISK
2019-06-27 CVE-2019-5806 Integer Overflow or Wraparound vulnerability in multiple products
Integer overflow in ANGLE in Google Chrome on Windows prior to 74.0.3729.108 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google opensuse debian fedoraproject CWE-190
8.8
2019-06-27 CVE-2019-5805 Use After Free vulnerability in multiple products
Use-after-free in PDFium in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.
network
low complexity
google opensuse debian fedoraproject CWE-416
6.5
2019-06-27 CVE-2019-5786 Use After Free vulnerability in Google Chrome
Object lifetime issue in Blink in Google Chrome prior to 72.0.3626.121 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page.
network
low complexity
google CWE-416
6.5
2019-06-27 CVE-2019-5785 Out-of-bounds Write vulnerability in Google Chrome
Incorrect convexity calculations in Skia in Google Chrome prior to 72.0.3626.81 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page.
network
low complexity
google CWE-787
6.5
2019-06-27 CVE-2019-5784 Out-of-bounds Write vulnerability in Google Chrome
Incorrect handling of deferred code in V8 in Google Chrome prior to 72.0.3626.96 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google CWE-787
6.5
2019-06-27 CVE-2018-20073 Information Exposure vulnerability in Google Chrome
Use of extended attributes in downloads in Google Chrome prior to 72.0.3626.81 allowed a local attacker to read download URLs via the filesystem.
local
low complexity
google CWE-200
5.5
2019-05-23 CVE-2019-5804 Argument Injection or Modification vulnerability in multiple products
Incorrect command line processing in Chrome in Google Chrome prior to 73.0.3683.75 allowed a local attacker to perform domain spoofing via a crafted domain name.
local
low complexity
google opensuse CWE-88
5.5
2019-05-23 CVE-2019-5803 Improper Input Validation vulnerability in multiple products
Insufficient policy enforcement in Content Security Policy in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to bypass content security policy via a crafted HTML page.
network
low complexity
google opensuse CWE-20
6.5
2019-05-23 CVE-2019-5802 Incorrect handling of download origins in Navigation in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to perform domain spoofing via a crafted HTML page.
network
low complexity
google opensuse
6.5
2019-05-23 CVE-2019-5801 Improper Input Validation vulnerability in multiple products
Incorrect eliding of URLs in Omnibox in Google Chrome on iOS prior to 73.0.3683.75 allowed a remote attacker to perform domain spoofing via a crafted HTML page.
network
low complexity
google opensuse CWE-20
6.5