Vulnerabilities > Google > Chrome > 71.0.3578.84

DATE CVE VULNERABILITY TITLE RISK
2019-11-25 CVE-2019-5826 Use After Free vulnerability in Google Chrome
Use after free in IndexedDB in Google Chrome prior to 73.0.3683.86 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google CWE-416
6.5
2019-11-25 CVE-2019-5825 Out-of-bounds Write vulnerability in Google Chrome
Out of bounds write in JavaScript in Google Chrome prior to 73.0.3683.86 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google CWE-787
6.5
2019-11-25 CVE-2019-5881 Out-of-bounds Read vulnerability in Google Chrome
Out of bounds read in SwiftShader in Google Chrome prior to 77.0.3865.75 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.
network
low complexity
google CWE-125
8.1
2019-11-25 CVE-2019-5880 Information Exposure vulnerability in Google Chrome
Insufficient policy enforcement in Blink in Google Chrome prior to 77.0.3865.75 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
network
low complexity
google CWE-200
7.4
2019-11-25 CVE-2019-5879 Incorrect Authorization vulnerability in Google Chrome
Insufficient policy enforcement in extensions in Google Chrome prior to 77.0.3865.75 allowed an attacker who convinced a user to install a malicious extension to read local files via a crafted Chrome Extension.
network
low complexity
google CWE-863
6.5
2019-11-25 CVE-2019-5878 Use After Free vulnerability in Google Chrome
Use after free in V8 in Google Chrome prior to 77.0.3865.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google CWE-416
8.8
2019-11-25 CVE-2019-5877 Out-of-bounds Write vulnerability in Google Chrome
Out of bounds memory access in JavaScript in Google Chrome prior to 77.0.3865.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google CWE-787
8.8
2019-11-25 CVE-2019-5876 Use After Free vulnerability in Google Chrome
Use after free in media in Google Chrome on Android prior to 77.0.3865.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google CWE-416
8.8
2019-11-25 CVE-2019-5875 Unspecified vulnerability in Google Chrome
Insufficient data validation in downloads in Google Chrome prior to 77.0.3865.75 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.
network
low complexity
google
4.3
2019-11-25 CVE-2019-5874 Unspecified vulnerability in Google Chrome
Insufficient filtering in URI schemes in Google Chrome on Windows prior to 77.0.3865.75 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.
network
low complexity
google
8.8