Vulnerabilities > Google > High

DATE CVE VULNERABILITY TITLE RISK
2019-01-09 CVE-2018-6124 Incorrect Type Conversion or Cast vulnerability in multiple products
Type confusion in ReadableStreams in Blink in Google Chrome prior to 67.0.3396.62 allowed a remote attacker to potentially exploit object corruption via a crafted HTML page.
network
low complexity
google debian redhat CWE-704
8.8
2019-01-09 CVE-2018-6120 Integer Overflow or Wraparound vulnerability in multiple products
An integer overflow that could lead to an attacker-controlled heap out-of-bounds write in PDFium in Google Chrome prior to 66.0.3359.170 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted PDF file.
network
low complexity
google debian redhat CWE-190
8.8
2019-01-09 CVE-2018-6111 Improper Input Validation vulnerability in multiple products
An object lifetime issue in the developer tools network handler in Google Chrome prior to 66.0.3359.117 allowed a local attacker to execute arbitrary code via a crafted HTML page.
network
low complexity
google debian redhat CWE-20
8.8
2019-01-09 CVE-2018-6106 Data Processing Errors vulnerability in multiple products
An asynchronous generator may return an incorrect state in V8 in Google Chrome prior to 66.0.3359.117 allowing a remote attacker to potentially exploit object corruption via a crafted HTML page.
network
low complexity
google debian redhat CWE-19
8.8
2019-01-09 CVE-2018-6084 Improper Input Validation vulnerability in multiple products
Insufficiently sanitized distributed objects in Updater in Google Chrome on macOS prior to 66.0.3359.117 allowed a local attacker to execute arbitrary code via an executable file.
local
low complexity
google debian redhat CWE-20
7.8
2019-01-09 CVE-2018-6056 Incorrect Type Conversion or Cast vulnerability in multiple products
Type confusion could lead to a heap out-of-bounds write in V8 in Google Chrome prior to 64.0.3282.168 allowing a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.
network
low complexity
google debian redhat CWE-704
8.8
2019-01-09 CVE-2018-20066 Use After Free vulnerability in Google Chrome
Incorrect object lifecycle in Extensions in Google Chrome prior to 71.0.3578.80 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google CWE-416
8.8
2019-01-09 CVE-2018-20065 Improper Input Validation vulnerability in Google Chrome
Handling of URI action in PDFium in Google Chrome prior to 71.0.3578.80 allowed a remote attacker to initiate potentially unsafe navigations without a user gesture via a crafted PDF file.
network
low complexity
google CWE-20
8.8
2019-01-09 CVE-2018-17470 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
A heap buffer overflow in GPU in Google Chrome prior to 70.0.3538.67 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.
network
low complexity
google debian redhat CWE-119
7.4
2019-01-09 CVE-2018-17461 Out-of-bounds Read vulnerability in multiple products
An out of bounds read in PDFium in Google Chrome prior to 68.0.3440.75 allowed a remote attacker to perform an out of bounds memory read via a crafted PDF file.
network
low complexity
google debian redhat CWE-125
8.8