Vulnerabilities > Google

DATE CVE VULNERABILITY TITLE RISK
2016-07-23 CVE-2016-1710 Improper Authorization vulnerability in Google Chrome
The ChromeClientImpl::createWindow method in WebKit/Source/web/ChromeClientImpl.cpp in Blink, as used in Google Chrome before 52.0.2743.82, does not prevent window creation by a deferred frame, which allows remote attackers to bypass the Same Origin Policy via a crafted web site.
network
low complexity
google CWE-285
8.8
2016-07-23 CVE-2016-1709 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Chrome and Sfntly
Heap-based buffer overflow in the ByteArray::Get method in data/byte_array.cc in Google sfntly before 2016-06-10, as used in Google Chrome before 52.0.2743.82, allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted SFNT font.
network
low complexity
google CWE-119
8.8
2016-07-23 CVE-2016-1708 Use After Free vulnerability in Google Chrome
The Chrome Web Store inline-installation implementation in the Extensions subsystem in Google Chrome before 52.0.2743.82 does not properly consider object lifetimes during progress observation, which allows remote attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact via a crafted web site.
network
low complexity
google CWE-416
8.8
2016-07-23 CVE-2016-1707 Improper Input Validation vulnerability in Google Chrome
ios/web/web_state/ui/crw_web_controller.mm in Google Chrome before 52.0.2743.82 on iOS does not ensure that an invalid URL is replaced with the about:blank URL, which allows remote attackers to spoof the URL display via a crafted web site.
network
low complexity
google CWE-20
6.5
2016-07-23 CVE-2016-1706 Improper Input Validation vulnerability in Google Chrome
The PPAPI implementation in Google Chrome before 52.0.2743.82 does not validate the origin of IPC messages to the plugin broker process that should have come from the browser process, which allows remote attackers to bypass a sandbox protection mechanism via an unexpected message type, related to broker_process_dispatcher.cc, ppapi_plugin_process_host.cc, ppapi_thread.cc, and render_frame_message_filter.cc.
network
low complexity
google CWE-20
critical
9.6
2016-07-23 CVE-2016-1705 Unspecified vulnerability in Google Chrome
Multiple unspecified vulnerabilities in Google Chrome before 52.0.2743.82 allow attackers to cause a denial of service or possibly have other impact via unknown vectors.
network
low complexity
google
8.8
2016-07-11 CVE-2016-3818 Improper Access Control vulnerability in Google Android
libc in Android 4.x before 4.4.4 allows remote attackers to cause a denial of service (device hang or reboot) via a crafted file, aka internal bug 28740702.
network
google CWE-284
7.1
2016-07-11 CVE-2016-3816 Information Exposure vulnerability in Google Android
The MediaTek display driver in Android before 2016-07-05 on Android One devices allows attackers to obtain sensitive information via a crafted application, aka Android internal bug 28402240.
network
google CWE-200
4.3
2016-07-11 CVE-2016-3815 Information Exposure vulnerability in Google Android
The NVIDIA camera driver in Android before 2016-07-05 on Nexus 9 devices allows attackers to obtain sensitive information via a crafted application, aka Android internal bug 28522274.
network
google CWE-200
4.3
2016-07-11 CVE-2016-3814 Information Exposure vulnerability in Google Android
The NVIDIA camera driver in Android before 2016-07-05 on Nexus 9 devices allows attackers to obtain sensitive information via a crafted application, aka Android internal bug 28193342.
network
google CWE-200
4.3