Lucene search

K

Chrome Security Vulnerabilities

cve
cve

CVE-2019-5777

Incorrect handling of a confusable character in Omnibox in Google Chrome prior to 72.0.3626.81 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted domain name.

6.5CVSS

5.6AI Score

0.007EPSS

2019-02-19 05:29 PM
240
cve
cve

CVE-2019-5778

A missing case for handling special schemes in permission request checks in Extensions in Google Chrome prior to 72.0.3626.81 allowed an attacker who convinced a user to install a malicious extension to bypass extension permission checks for privileged pages via a crafted Chrome Extension.

6.5CVSS

5.9AI Score

0.005EPSS

2019-02-19 05:29 PM
224
cve
cve

CVE-2019-5779

Insufficient policy validation in ServiceWorker in Google Chrome prior to 72.0.3626.81 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.

4.3CVSS

5AI Score

0.007EPSS

2019-02-19 05:29 PM
228
cve
cve

CVE-2019-5780

Insufficient restrictions on what can be done with Apple Events in Google Chrome on macOS prior to 72.0.3626.81 allowed a local attacker to execute JavaScript via Apple Events.

7.8CVSS

5.7AI Score

0.0004EPSS

2019-02-19 05:29 PM
162
cve
cve

CVE-2019-5781

Incorrect handling of a confusable character in Omnibox in Google Chrome prior to 72.0.3626.81 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted domain name.

6.5CVSS

5.6AI Score

0.007EPSS

2019-02-19 05:29 PM
196
cve
cve

CVE-2019-5782

Incorrect optimization assumptions in V8 in Google Chrome prior to 72.0.3626.81 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.

8.8CVSS

7AI Score

0.035EPSS

2019-02-19 05:29 PM
291
2
cve
cve

CVE-2019-5783

Missing URI encoding of untrusted input in DevTools in Google Chrome prior to 72.0.3626.81 allowed a remote attacker to perform a Dangling Markup Injection attack via a crafted HTML page.

8.8CVSS

7.6AI Score

0.004EPSS

2019-02-19 05:29 PM
97
cve
cve

CVE-2019-5784

Incorrect handling of deferred code in V8 in Google Chrome prior to 72.0.3626.96 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

6.5CVSS

7AI Score

0.001EPSS

2019-06-27 05:15 PM
243
cve
cve

CVE-2019-5785

Incorrect convexity calculations in Skia in Google Chrome prior to 72.0.3626.81 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page.

6.5CVSS

6.9AI Score

0.001EPSS

2019-06-27 05:15 PM
321
cve
cve

CVE-2019-5786

Object lifetime issue in Blink in Google Chrome prior to 72.0.3626.121 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page.

6.5CVSS

6.2AI Score

0.972EPSS

2019-06-27 05:15 PM
1190
In Wild
4
cve
cve

CVE-2019-5787

Use-after-garbage-collection in Blink in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.4AI Score

0.003EPSS

2019-05-23 08:29 PM
265
2
cve
cve

CVE-2019-5788

An integer overflow that leads to a use-after-free in Blink Storage in Google Chrome on Linux prior to 73.0.3683.75 allowed a remote attacker who had compromised the renderer process to execute arbitrary code via a crafted HTML page.

8.8CVSS

8.4AI Score

0.015EPSS

2019-05-23 08:29 PM
297
2
cve
cve

CVE-2019-5789

An integer overflow that leads to a use-after-free in WebMIDI in Google Chrome on Windows prior to 73.0.3683.75 allowed a remote attacker who had compromised the renderer process to execute arbitrary code via a crafted HTML page.

8.8CVSS

8.5AI Score

0.015EPSS

2019-05-23 08:29 PM
301
2
cve
cve

CVE-2019-5790

An integer overflow leading to an incorrect capacity of a buffer in JavaScript in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.

8.8CVSS

8.7AI Score

0.008EPSS

2019-05-23 08:29 PM
274
4
cve
cve

CVE-2019-5791

Inappropriate optimization in V8 in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.

8.8CVSS

8AI Score

0.004EPSS

2019-05-23 08:29 PM
282
4
cve
cve

CVE-2019-5792

Integer overflow in PDFium in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to potentially perform out of bounds memory access via a crafted PDF file.

8.8CVSS

8.2AI Score

0.006EPSS

2019-05-23 08:29 PM
261
cve
cve

CVE-2019-5793

Insufficient policy enforcement in extensions in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to initiate the extensions installation user interface via a crafted HTML page.

6.5CVSS

6.3AI Score

0.003EPSS

2019-05-23 08:29 PM
271
cve
cve

CVE-2019-5794

Incorrect handling of cancelled requests in Navigation in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to perform domain spoofing via a crafted HTML page.

6.5CVSS

6.4AI Score

0.003EPSS

2019-05-23 08:29 PM
284
cve
cve

CVE-2019-5795

Integer overflow in PDFium in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to potentially perform out of bounds memory access via a crafted PDF file.

8.8CVSS

8.2AI Score

0.006EPSS

2019-05-23 08:29 PM
267
cve
cve

CVE-2019-5796

Data race in extensions guest view in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

7.5CVSS

7.6AI Score

0.331EPSS

2019-05-23 08:29 PM
281
cve
cve

CVE-2019-5797

Double free in DOMStorage in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

7.5CVSS

7.8AI Score

0.002EPSS

2022-09-29 02:15 AM
46
3
cve
cve

CVE-2019-5798

Lack of correct bounds checking in Skia in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.

6.5CVSS

6.6AI Score

0.021EPSS

2019-05-23 08:29 PM
422
cve
cve

CVE-2019-5799

Incorrect inheritance of a new document's policy in Content Security Policy in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to bypass content security policy via a crafted HTML page.

6.5CVSS

6.4AI Score

0.003EPSS

2019-05-23 08:29 PM
258
cve
cve

CVE-2019-5800

Insufficient policy enforcement in Blink in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to bypass content security policy via a crafted HTML page.

6.5CVSS

6.3AI Score

0.003EPSS

2019-05-23 08:29 PM
252
cve
cve

CVE-2019-5801

Incorrect eliding of URLs in Omnibox in Google Chrome on iOS prior to 73.0.3683.75 allowed a remote attacker to perform domain spoofing via a crafted HTML page.

6.5CVSS

6.2AI Score

0.003EPSS

2019-05-23 08:29 PM
205
cve
cve

CVE-2019-5802

Incorrect handling of download origins in Navigation in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to perform domain spoofing via a crafted HTML page.

6.5CVSS

6.4AI Score

0.003EPSS

2019-05-23 08:29 PM
218
cve
cve

CVE-2019-5803

Insufficient policy enforcement in Content Security Policy in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to bypass content security policy via a crafted HTML page.

6.5CVSS

6.3AI Score

0.003EPSS

2019-05-23 08:29 PM
257
2
cve
cve

CVE-2019-5804

Incorrect command line processing in Chrome in Google Chrome prior to 73.0.3683.75 allowed a local attacker to perform domain spoofing via a crafted domain name.

5.5CVSS

5.8AI Score

0.0004EPSS

2019-05-23 08:29 PM
220
2
cve
cve

CVE-2019-5805

Use-after-free in PDFium in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.

6.5CVSS

6.9AI Score

0.013EPSS

2019-06-27 05:15 PM
224
2
cve
cve

CVE-2019-5806

Integer overflow in ANGLE in Google Chrome on Windows prior to 74.0.3729.108 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.6AI Score

0.045EPSS

2019-06-27 05:15 PM
205
2
cve
cve

CVE-2019-5807

Object lifetime issue in V8 in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.4AI Score

0.032EPSS

2019-06-27 05:15 PM
231
2
cve
cve

CVE-2019-5808

Use after free in Blink in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.8AI Score

0.023EPSS

2019-06-27 05:15 PM
284
2
cve
cve

CVE-2019-5809

Use after free in file chooser in Google Chrome prior to 74.0.3729.108 allowed a remote attacker who had compromised the renderer process to perform privilege escalation via a crafted HTML page.

8.8CVSS

8.6AI Score

0.032EPSS

2019-06-27 05:15 PM
264
2
cve
cve

CVE-2019-5810

Information leak in autofill in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.

6.5CVSS

6.1AI Score

0.008EPSS

2019-06-27 05:15 PM
277
2
cve
cve

CVE-2019-5811

Incorrect handling of CORS in ServiceWorker in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to bypass same origin policy via a crafted HTML page.

8.8CVSS

7.8AI Score

0.028EPSS

2019-06-27 05:15 PM
273
2
cve
cve

CVE-2019-5812

Inadequate security UI in iOS UI in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to perform domain spoofing via a crafted HTML page.

6.5CVSS

6.2AI Score

0.004EPSS

2019-06-27 05:15 PM
219
cve
cve

CVE-2019-5813

Use after free in V8 in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.8AI Score

0.023EPSS

2019-06-27 05:15 PM
261
2
cve
cve

CVE-2019-5814

Insufficient policy enforcement in Blink in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

6.5CVSS

6.2AI Score

0.005EPSS

2019-06-27 05:15 PM
219
2
cve
cve

CVE-2019-5815

Type confusion in xsltNumberFormatGetMultipleLevel prior to libxslt 1.1.33 could allow attackers to potentially exploit heap corruption via crafted XML data.

7.5CVSS

8AI Score

0.004EPSS

2019-12-11 01:15 AM
212
2
cve
cve

CVE-2019-5816

Process lifetime issue in Chrome in Google Chrome on Android prior to 74.0.3729.108 allowed a remote attacker to potentially persist an exploited process via a crafted HTML page.

8.8CVSS

7.7AI Score

0.016EPSS

2019-06-27 05:15 PM
190
2
cve
cve

CVE-2019-5817

Heap buffer overflow in ANGLE in Google Chrome on Windows prior to 74.0.3729.108 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.7AI Score

0.003EPSS

2019-06-27 05:15 PM
253
2
cve
cve

CVE-2019-5818

Uninitialized data in media in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted video file.

6.5CVSS

6.2AI Score

0.008EPSS

2019-06-27 05:15 PM
265
2
cve
cve

CVE-2019-5819

Insufficient data validation in developer tools in Google Chrome on OS X prior to 74.0.3729.108 allowed a local attacker to execute arbitrary code via a crafted string copied to clipboard.

7.8CVSS

7.7AI Score

0.001EPSS

2019-06-27 05:15 PM
163
cve
cve

CVE-2019-5820

Integer overflow in PDFium in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.

8.8CVSS

8.5AI Score

0.035EPSS

2019-06-27 05:15 PM
261
2
cve
cve

CVE-2019-5821

Integer overflow in PDFium in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.

8.8CVSS

8.5AI Score

0.035EPSS

2019-06-27 05:15 PM
286
cve
cve

CVE-2019-5822

Inappropriate implementation in Blink in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to bypass same origin policy via a crafted HTML page.

8.8CVSS

7.7AI Score

0.028EPSS

2019-06-27 05:15 PM
278
cve
cve

CVE-2019-5823

Insufficient policy enforcement in service workers in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.

5.4CVSS

5.6AI Score

0.007EPSS

2019-06-27 05:15 PM
191
cve
cve

CVE-2019-5824

Parameter passing error in media in Google Chrome prior to 74.0.3729.131 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.3AI Score

0.031EPSS

2019-06-27 05:15 PM
260
cve
cve

CVE-2019-5825

Out of bounds write in JavaScript in Google Chrome prior to 73.0.3683.86 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

6.5CVSS

7AI Score

0.706EPSS

2019-11-25 08:15 PM
966
In Wild
6
cve
cve

CVE-2019-5826

Use after free in IndexedDB in Google Chrome prior to 73.0.3683.86 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page.

6.5CVSS

7.3AI Score

0.001EPSS

2019-11-25 08:15 PM
99
Total number of security vulnerabilities3512