Vulnerabilities > Redhat > Enterprise Linux Server > Medium

DATE CVE VULNERABILITY TITLE RISK
2019-12-10 CVE-2019-13753 Out-of-bounds Read vulnerability in multiple products
Out of bounds read in SQLite in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.
6.5
2019-12-10 CVE-2019-13752 Out-of-bounds Read vulnerability in multiple products
Out of bounds read in SQLite in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.
6.5
2019-12-10 CVE-2019-13751 Use of Uninitialized Resource vulnerability in multiple products
Uninitialized data in SQLite in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.
6.5
2019-12-10 CVE-2019-13750 Improper Input Validation vulnerability in multiple products
Insufficient data validation in SQLite in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to bypass defense-in-depth measures via a crafted HTML page.
6.5
2019-12-10 CVE-2019-13749 Incorrect security UI in Omnibox in Google Chrome on iOS prior to 79.0.3945.79 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.
network
low complexity
google debian fedoraproject redhat
6.5
2019-12-10 CVE-2019-13748 Missing Authorization vulnerability in multiple products
Insufficient policy enforcement in developer tools in Google Chrome prior to 79.0.3945.79 allowed a local attacker to obtain potentially sensitive information from process memory via a crafted HTML page.
network
low complexity
google debian fedoraproject redhat CWE-862
6.5
2019-12-10 CVE-2019-13746 Insufficient policy enforcement in Omnibox in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.
network
low complexity
google debian fedoraproject redhat
6.5
2019-12-10 CVE-2019-13745 Insufficient policy enforcement in audio in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
network
low complexity
google debian suse opensuse fedoraproject redhat
6.5
2019-12-10 CVE-2019-13744 Information Exposure vulnerability in multiple products
Insufficient policy enforcement in cookies in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
network
low complexity
google debian fedoraproject redhat CWE-200
6.5
2019-12-10 CVE-2019-13743 Incorrect security UI in external protocol handling in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to spoof security UI via a crafted HTML page.
network
low complexity
google debian fedoraproject redhat
6.5