Vulnerabilities > Google > Chrome > 78.0.3905.1

DATE CVE VULNERABILITY TITLE RISK
2019-12-10 CVE-2019-13742 Incorrect security UI in Omnibox in Google Chrome on iOS prior to 79.0.3945.79 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted domain name.
network
low complexity
google debian fedoraproject redhat
6.5
2019-12-10 CVE-2019-13741 Cross-site Scripting vulnerability in multiple products
Insufficient validation of untrusted input in Blink in Google Chrome prior to 79.0.3945.79 allowed a local attacker to bypass same origin policy via crafted clipboard content.
network
low complexity
google debian fedoraproject redhat CWE-79
8.8
2019-12-10 CVE-2019-13740 Origin Validation Error vulnerability in multiple products
Incorrect security UI in sharing in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to perform domain spoofing via a crafted HTML page.
network
low complexity
google debian fedoraproject redhat CWE-346
6.5
2019-12-10 CVE-2019-13739 Insufficient policy enforcement in Omnibox in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to perform domain spoofing via IDN homographs via a crafted domain name.
network
low complexity
google debian fedoraproject redhat
6.5
2019-12-10 CVE-2019-13738 Improper Privilege Management vulnerability in multiple products
Insufficient policy enforcement in navigation in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to bypass site isolation via a crafted HTML page.
network
low complexity
google debian fedoraproject redhat CWE-269
6.5
2019-12-10 CVE-2019-13737 Information Exposure vulnerability in multiple products
Insufficient policy enforcement in autocomplete in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.
network
low complexity
google debian fedoraproject redhat CWE-200
6.5
2019-12-10 CVE-2019-13736 Integer Overflow or Wraparound vulnerability in multiple products
Integer overflow in PDFium in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.
network
low complexity
google debian fedoraproject redhat CWE-190
8.8
2019-12-10 CVE-2019-13735 Out-of-bounds Write vulnerability in multiple products
Out of bounds write in JavaScript in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.
network
low complexity
google debian fedoraproject redhat CWE-787
8.8
2019-12-10 CVE-2019-13734 Out-of-bounds Write vulnerability in multiple products
Out of bounds write in SQLite in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
8.8
2019-12-10 CVE-2019-13732 Use After Free vulnerability in multiple products
Use-after-free in WebAudio in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google debian fedoraproject redhat CWE-416
8.8