Vulnerabilities > Google > Chrome > 77.0.3832.2

DATE CVE VULNERABILITY TITLE RISK
2019-12-10 CVE-2019-13729 Use After Free vulnerability in multiple products
Use-after-free in WebSockets in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google debian fedoraproject redhat CWE-416
8.8
2019-12-10 CVE-2019-13728 Out-of-bounds Write vulnerability in multiple products
Out of bounds write in JavaScript in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google debian fedoraproject redhat CWE-787
8.8
2019-12-10 CVE-2019-13727 Improper Preservation of Permissions vulnerability in multiple products
Insufficient policy enforcement in WebSockets in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to bypass same origin policy via a crafted HTML page.
network
low complexity
google debian fedoraproject redhat CWE-281
8.8
2019-12-10 CVE-2019-13726 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Buffer overflow in password manager in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to execute arbitrary code via a crafted HTML page.
network
low complexity
google debian fedoraproject redhat CWE-119
8.8
2019-12-10 CVE-2019-13725 Use After Free vulnerability in multiple products
Use-after-free in Bluetooth in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to execute arbitrary code via a crafted HTML page.
network
low complexity
google debian fedoraproject redhat CWE-416
8.8
2019-12-10 CVE-2019-13672 Unspecified vulnerability in Google Chrome
Incorrect security UI in Omnibox in Google Chrome prior to 77.0.3865.75 allowed a remote attacker to potentially spoof the contents of the Omnibox (URL bar) via a crafted HTML page on iOS.
network
low complexity
google
6.5
2019-11-25 CVE-2019-5881 Out-of-bounds Read vulnerability in Google Chrome
Out of bounds read in SwiftShader in Google Chrome prior to 77.0.3865.75 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.
network
low complexity
google CWE-125
8.1
2019-11-25 CVE-2019-5880 Information Exposure vulnerability in Google Chrome
Insufficient policy enforcement in Blink in Google Chrome prior to 77.0.3865.75 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
network
low complexity
google CWE-200
7.4
2019-11-25 CVE-2019-5879 Incorrect Authorization vulnerability in Google Chrome
Insufficient policy enforcement in extensions in Google Chrome prior to 77.0.3865.75 allowed an attacker who convinced a user to install a malicious extension to read local files via a crafted Chrome Extension.
network
low complexity
google CWE-863
6.5
2019-11-25 CVE-2019-5878 Use After Free vulnerability in Google Chrome
Use after free in V8 in Google Chrome prior to 77.0.3865.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google CWE-416
8.8