Vulnerabilities > Google > High

DATE CVE VULNERABILITY TITLE RISK
2019-06-27 CVE-2019-5822 Inappropriate implementation in Blink in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to bypass same origin policy via a crafted HTML page.
network
low complexity
google opensuse debian fedoraproject
8.8
2019-06-27 CVE-2019-5821 Integer Overflow or Wraparound vulnerability in multiple products
Integer overflow in PDFium in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.
network
low complexity
google opensuse debian fedoraproject CWE-190
8.8
2019-06-27 CVE-2019-5820 Integer Overflow or Wraparound vulnerability in multiple products
Integer overflow in PDFium in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.
network
low complexity
google opensuse debian fedoraproject CWE-190
8.8
2019-06-27 CVE-2019-5819 OS Command Injection vulnerability in multiple products
Insufficient data validation in developer tools in Google Chrome on OS X prior to 74.0.3729.108 allowed a local attacker to execute arbitrary code via a crafted string copied to clipboard.
local
low complexity
google opensuse fedoraproject debian CWE-78
7.8
2019-06-27 CVE-2019-5817 Out-of-bounds Write vulnerability in multiple products
Heap buffer overflow in ANGLE in Google Chrome on Windows prior to 74.0.3729.108 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google opensuse debian fedoraproject CWE-787
8.8
2019-06-27 CVE-2019-5816 Improper Control of a Resource Through its Lifetime vulnerability in multiple products
Process lifetime issue in Chrome in Google Chrome on Android prior to 74.0.3729.108 allowed a remote attacker to potentially persist an exploited process via a crafted HTML page.
network
low complexity
google opensuse fedoraproject CWE-664
8.8
2019-06-27 CVE-2019-5813 Use After Free vulnerability in multiple products
Use after free in V8 in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google opensuse debian fedoraproject CWE-416
8.8
2019-06-27 CVE-2019-5811 Incorrect handling of CORS in ServiceWorker in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to bypass same origin policy via a crafted HTML page.
network
low complexity
google opensuse debian fedoraproject
8.8
2019-06-27 CVE-2019-5809 Use After Free vulnerability in multiple products
Use after free in file chooser in Google Chrome prior to 74.0.3729.108 allowed a remote attacker who had compromised the renderer process to perform privilege escalation via a crafted HTML page.
network
low complexity
google opensuse debian fedoraproject CWE-416
8.8
2019-06-27 CVE-2019-5808 Use After Free vulnerability in multiple products
Use after free in Blink in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google opensuse debian fedoraproject CWE-416
8.8