Vulnerabilities > Google > High

DATE CVE VULNERABILITY TITLE RISK
2019-01-09 CVE-2018-17458 Improper Validation of Array Index vulnerability in multiple products
An improper update of the WebAssembly dispatch table in WebAssembly in Google Chrome prior to 69.0.3497.92 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.
network
low complexity
google redhat CWE-129
8.8
2019-01-09 CVE-2018-17457 Use After Free vulnerability in Google Chrome
An object lifecycle issue in Blink could lead to a use after free in WebAudio in Google Chrome prior to 69.0.3497.81 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.
network
low complexity
google CWE-416
8.8
2019-01-09 CVE-2018-16085 Use After Free vulnerability in Google Chrome
A use after free in ResourceCoordinator in Google Chrome prior to 69.0.3497.81 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google CWE-416
8.8
2019-01-09 CVE-2018-16083 Out-of-bounds Read vulnerability in multiple products
An out of bounds read in forward error correction code in WebRTC in Google Chrome prior to 69.0.3497.81 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.
network
low complexity
google redhat CWE-125
8.8
2019-01-09 CVE-2018-16081 Missing Authorization vulnerability in multiple products
Allowing the chrome.debugger API to run on file:// URLs in DevTools in Google Chrome prior to 69.0.3497.81 allowed an attacker who convinced a user to install a malicious extension to access files on the local file system without file access permission via a crafted Chrome Extension.
network
low complexity
google redhat CWE-862
7.4
2019-01-09 CVE-2018-16076 Out-of-bounds Read vulnerability in multiple products
Missing bounds check in PDFium in Google Chrome prior to 69.0.3497.81 allowed a remote attacker to perform an out of bounds memory read via a crafted PDF file.
network
low complexity
google redhat CWE-125
8.8
2019-01-09 CVE-2018-16071 Use After Free vulnerability in multiple products
A use after free in WebRTC in Google Chrome prior to 69.0.3497.81 allowed a remote attacker to potentially exploit heap corruption via a crafted video file.
network
low complexity
google redhat CWE-416
8.8
2019-01-09 CVE-2018-16065 Use After Free vulnerability in multiple products
A Javascript reentrancy issues that caused a use-after-free in V8 in Google Chrome prior to 69.0.3497.81 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.
network
low complexity
google debian redhat CWE-416
8.8
2019-01-09 CVE-2017-15428 Out-of-bounds Write vulnerability in Google Chrome
Insufficient data validation in V8 builtins string generator could lead to out of bounds read and write access in V8 in Google Chrome prior to 62.0.3202.94 and allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.
network
low complexity
google CWE-787
8.8
2019-01-09 CVE-2017-15405 Race Condition vulnerability in Google Chrome
Inappropriate symlink handling and a race condition in the stateful recovery feature implementation could lead to a persistance established by a malicious code running with root privileges in cryptohomed in Google Chrome on Chrome OS prior to 61.0.3163.113 allowed a local attacker to execute arbitrary code via a crafted HTML page.
local
high complexity
google CWE-362
7.0