Lucene search

K
cvelistChromeCVELIST:CVE-2018-6155
HistoryJun 27, 2019 - 4:13 p.m.

CVE-2018-6155

2019-06-2716:13:42
Chrome
www.cve.org
1

7 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

48.7%

Incorrect handling of frames in the VP8 parser in Google Chrome prior to 68.0.3440.75 allowed a remote attacker to potentially exploit heap corruption via a crafted video file.

CNA Affected

[
  {
    "product": "Chrome",
    "vendor": "Google",
    "versions": [
      {
        "lessThan": "68.0.3440.75",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]