Max CVSS 10.0 Min CVSS 4.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2016-9652 10.0
Multiple unspecified vulnerabilities in Google Chrome before 55.0.2883.75.
07-02-2020 - 21:15 20-11-2019 - 15:15
CVE-2016-9651 6.8
A missing check for whether a property of a JS object is private in V8 in Google Chrome prior to 55.0.2883.75 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.
16-01-2019 - 13:43 09-01-2019 - 19:29
CVE-2016-9650 4.3
Blink in Google Chrome prior to 55.0.2883.75 for Mac, Windows and Linux, and 55.0.2883.84 for Android incorrectly handled iframes, which allowed a remote attacker to bypass a no-referrer policy via a crafted HTML page.
05-01-2018 - 02:31 19-01-2017 - 05:59
CVE-2016-5210 6.8
Heap buffer overflow during TIFF image parsing in PDFium in Google Chrome prior to 55.0.2883.75 for Mac, Windows and Linux, and 55.0.2883.84 for Android allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.
05-01-2018 - 02:30 19-01-2017 - 05:59
CVE-2016-5222 4.3
Incorrect handling of invalid URLs in Google Chrome prior to 55.0.2883.75 for Mac, Windows and Linux, and 55.0.2883.84 for Android allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.
05-01-2018 - 02:30 19-01-2017 - 05:59
CVE-2016-5224 4.3
A timing attack on denormalized floating point arithmetic in SVG filters in Blink in Google Chrome prior to 55.0.2883.75 for Mac, Windows and Linux, and 55.0.2883.84 for Android allowed a remote attacker to bypass the Same Origin Policy via a crafted
05-01-2018 - 02:30 19-01-2017 - 05:59
CVE-2016-5219 6.8
A heap use after free in V8 in Google Chrome prior to 55.0.2883.75 for Mac, Windows and Linux, and 55.0.2883.84 for Android allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
05-01-2018 - 02:30 19-01-2017 - 05:59
CVE-2016-5204 4.3
Leaking of an SVG shadow tree leading to corruption of the DOM tree in Blink in Google Chrome prior to 55.0.2883.75 for Mac, Windows and Linux, and 55.0.2883.84 for Android allowed a remote attacker to inject arbitrary scripts or HTML (UXSS) via a cr
05-01-2018 - 02:30 19-01-2017 - 05:59
CVE-2016-5212 4.3
Google Chrome prior to 55.0.2883.75 for Mac, Windows and Linux, and 55.0.2883.84 for Android insufficiently sanitized DevTools URLs, which allowed a remote attacker to read local files via a crafted HTML page.
05-01-2018 - 02:30 19-01-2017 - 05:59
CVE-2016-5209 6.8
Bad casting in bitmap manipulation in Blink in Google Chrome prior to 55.0.2883.75 for Mac, Windows and Linux, and 55.0.2883.84 for Android allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
05-01-2018 - 02:30 19-01-2017 - 05:59
CVE-2016-5208 4.3
Blink in Google Chrome prior to 55.0.2883.75 for Linux and Windows, and 55.0.2883.84 for Android allowed possible corruption of the DOM tree during synchronous event handling, which allowed a remote attacker to inject arbitrary scripts or HTML (UXSS)
05-01-2018 - 02:30 19-01-2017 - 05:59
CVE-2016-5216 6.8
A use after free in PDFium in Google Chrome prior to 55.0.2883.75 for Mac, Windows and Linux, and 55.0.2883.84 for Android allowed a remote attacker to perform an out of bounds memory read via a crafted PDF file.
05-01-2018 - 02:30 19-01-2017 - 05:59
CVE-2016-5217 4.3
The extensions API in Google Chrome prior to 55.0.2883.75 for Mac, Windows and Linux, and 55.0.2883.84 for Android incorrectly permitted access to privileged plugins, which allowed a remote attacker to bypass site isolation via a crafted HTML page.
05-01-2018 - 02:30 19-01-2017 - 05:59
CVE-2016-5215 6.8
A use after free in webaudio in Google Chrome prior to 55.0.2883.75 for Mac, Windows and Linux, and 55.0.2883.84 for Android allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.
05-01-2018 - 02:30 19-01-2017 - 05:59
CVE-2016-5203 6.8
A use after free in PDFium in Google Chrome prior to 55.0.2883.75 for Mac, Windows and Linux, and 55.0.2883.84 for Android allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.
05-01-2018 - 02:30 19-01-2017 - 05:59
CVE-2016-5225 4.3
Blink in Google Chrome prior to 55.0.2883.75 for Mac, Windows and Linux, and 55.0.2883.84 for Android incorrectly handled form actions, which allowed a remote attacker to bypass Content Security Policy via a crafted HTML page.
05-01-2018 - 02:30 19-01-2017 - 05:59
CVE-2016-5211 6.8
A use after free in PDFium in Google Chrome prior to 55.0.2883.75 for Mac, Windows and Linux, and 55.0.2883.84 for Android allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.
05-01-2018 - 02:30 19-01-2017 - 05:59
CVE-2016-5213 6.8
A use after free in V8 in Google Chrome prior to 55.0.2883.75 for Mac, Windows and Linux, and 55.0.2883.84 for Android allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
05-01-2018 - 02:30 19-01-2017 - 05:59
CVE-2016-5226 4.3
Blink in Google Chrome prior to 55.0.2883.75 for Linux, Windows and Mac executed javascript: URLs entered in the URL bar in the context of the current tab, which allowed a socially engineered user to XSS themselves by dragging and dropping a javascri
05-01-2018 - 02:30 19-01-2017 - 05:59
CVE-2016-5220 4.3
PDFium in Google Chrome prior to 55.0.2883.75 for Mac, Windows and Linux, and 55.0.2883.84 for Android incorrectly handled navigation within PDFs, which allowed a remote attacker to read local files via a crafted PDF file.
05-01-2018 - 02:30 19-01-2017 - 05:59
CVE-2016-5205 4.3
Blink in Google Chrome prior to 55.0.2883.75 for Linux, Windows and Mac, incorrectly handles deferred page loads, which allowed a remote attacker to inject arbitrary scripts or HTML (UXSS) via a crafted HTML page.
05-01-2018 - 02:30 19-01-2017 - 05:59
CVE-2016-5207 4.3
In Blink in Google Chrome prior to 55.0.2883.75 for Mac, Windows and Linux, and 55.0.2883.84 for Android, corruption of the DOM tree could occur during the removal of a full screen element, which allowed a remote attacker to achieve arbitrary code ex
05-01-2018 - 02:30 19-01-2017 - 05:59
CVE-2016-5221 6.8
Type confusion in libGLESv2 in ANGLE in Google Chrome prior to 55.0.2883.75 for Mac, Windows and Linux, and 55.0.2883.84 for Android possibly allowed a remote attacker to bypass buffer validation via a crafted HTML page.
05-01-2018 - 02:30 19-01-2017 - 05:59
CVE-2016-5218 4.3
The extensions API in Google Chrome prior to 55.0.2883.75 for Mac, Windows and Linux, and 55.0.2883.84 for Android incorrectly handled navigation within PDFs, which allowed a remote attacker to temporarily spoof the contents of the Omnibox (URL bar)
05-01-2018 - 02:30 19-01-2017 - 05:59
CVE-2016-5223 4.3
Integer overflow in PDFium in Google Chrome prior to 55.0.2883.75 for Mac, Windows and Linux, and 55.0.2883.84 for Android allowed a remote attacker to potentially exploit heap corruption or DoS via a crafted PDF file.
05-01-2018 - 02:30 19-01-2017 - 05:59
CVE-2016-5214 4.3
Google Chrome prior to 55.0.2883.75 for Windows mishandled downloaded files, which allowed a remote attacker to prevent the downloaded file from receiving the Mark of the Web via a crafted HTML page.
05-01-2018 - 02:30 19-01-2017 - 05:59
CVE-2016-5206 6.8
The PDF plugin in Google Chrome prior to 55.0.2883.75 for Mac, Windows and Linux, and 55.0.2883.84 for Android incorrectly followed redirects, which allowed a remote attacker to bypass the Same Origin Policy via a crafted HTML page.
05-01-2018 - 02:30 19-01-2017 - 05:59
Back to Top Mark selected
Back to Top