Vulnerabilities > Google > Chrome > 78.0.3904.80

DATE CVE VULNERABILITY TITLE RISK
2020-02-11 CVE-2020-6403 Incorrect implementation in Omnibox in Google Chrome on iOS prior to 80.0.3987.87 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.
network
low complexity
google opensuse fedoraproject debian suse redhat
4.3
2020-02-11 CVE-2020-6402 Improper Input Validation vulnerability in multiple products
Insufficient policy enforcement in downloads in Google Chrome on OS X prior to 80.0.3987.87 allowed an attacker who convinced a user to install a malicious extension to execute arbitrary code via a crafted Chrome Extension.
8.8
2020-02-11 CVE-2020-6401 Improper Input Validation vulnerability in multiple products
Insufficient validation of untrusted input in Omnibox in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to perform domain spoofing via IDN homographs via a crafted domain name.
network
low complexity
google opensuse CWE-20
6.5
2020-02-11 CVE-2020-6400 Information Exposure Through Discrepancy vulnerability in multiple products
Inappropriate implementation in CORS in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
6.5
2020-02-11 CVE-2020-6399 Improper Input Validation vulnerability in multiple products
Insufficient policy enforcement in AppCache in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
network
low complexity
google opensuse CWE-20
6.5
2020-02-11 CVE-2020-6398 Use of Uninitialized Resource vulnerability in multiple products
Use of uninitialized data in PDFium in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.
8.8
2020-02-11 CVE-2020-6397 Inappropriate implementation in sharing in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to spoof security UI via a crafted HTML page.
network
low complexity
google opensuse fedoraproject debian suse redhat
6.5
2020-02-11 CVE-2020-6396 Inappropriate implementation in Skia in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.
network
low complexity
google opensuse fedoraproject debian suse redhat
4.3
2020-02-11 CVE-2020-6395 Out-of-bounds Read vulnerability in Google Chrome
Out of bounds read in JavaScript in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.
network
low complexity
google CWE-125
6.5
2020-02-11 CVE-2020-6394 Insufficient policy enforcement in Blink in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to bypass content security policy via a crafted HTML page.
network
low complexity
google opensuse fedoraproject debian suse redhat
5.4