Max CVSS 6.8 Min CVSS 3.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2017-5046 4.3
V8 in Google Chrome prior to 57.0.2987.98 for Mac, Windows, and Linux and 57.0.2987.108 for Android had insufficient policy enforcement, which allowed a remote attacker to spoof the location object via a crafted HTML page, related to Blink informatio
22-04-2022 - 20:39 24-04-2017 - 23:59
CVE-2017-5045 4.3
XSS Auditor in Google Chrome prior to 57.0.2987.98 for Mac, Windows, and Linux and 57.0.2987.108 for Android allowed detection of a blocked iframe load, which allowed a remote attacker to brute force JavaScript variables via a crafted HTML page.
22-04-2022 - 20:38 24-04-2017 - 23:59
CVE-2017-5043 6.8
Chrome Apps in Google Chrome prior to 57.0.2987.98 for Linux, Windows, and Mac had a use after free bug in GuestView, which allowed a remote attacker to perform an out of bounds memory read via a crafted Chrome extension.
22-04-2022 - 20:38 24-04-2017 - 23:59
CVE-2017-5044 6.8
Heap buffer overflow in filter processing in Skia in Google Chrome prior to 57.0.2987.98 for Mac, Windows, and Linux and 57.0.2987.108 for Android allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.
22-04-2022 - 20:38 24-04-2017 - 23:59
CVE-2017-5042 3.3
Cast in Google Chrome prior to 57.0.2987.98 for Mac, Windows, and Linux and 57.0.2987.108 for Android sent cookies to sites discovered via SSDP, which allowed an attacker on the local network segment to initiate connections to arbitrary URLs and obse
22-04-2022 - 20:28 24-04-2017 - 23:59
CVE-2017-5036 6.8
A use after free in PDFium in Google Chrome prior to 57.0.2987.98 for Mac, Windows, and Linux and 57.0.2987.108 for Android allowed a remote attacker to have an unspecified impact via a crafted PDF file.
22-04-2022 - 20:28 24-04-2017 - 23:59
CVE-2017-5038 6.8
Chrome Apps in Google Chrome prior to 57.0.2987.98 for Linux, Windows, and Mac had a use after free bug in GuestView, which allowed a remote attacker to perform an out of bounds memory read via a crafted Chrome extension.
22-04-2022 - 20:28 24-04-2017 - 23:59
CVE-2017-5040 4.3
V8 in Google Chrome prior to 57.0.2987.98 for Mac, Windows, and Linux and 57.0.2987.108 for Android was missing a neutering check, which allowed a remote attacker to read values in memory via a crafted HTML page.
22-04-2022 - 20:28 24-04-2017 - 23:59
CVE-2017-5039 6.8
A use after free in PDFium in Google Chrome prior to 57.0.2987.98 for Mac, Windows, and Linux and 57.0.2987.108 for Android allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.
22-04-2022 - 20:28 24-04-2017 - 23:59
CVE-2017-5037 6.8
An integer overflow in FFmpeg in Google Chrome prior to 57.0.2987.98 for Mac, Windows, and Linux and 57.0.2987.108 for Android allowed a remote attacker to perform an out of bounds memory write via a crafted video file, related to ChunkDemuxer.
22-04-2022 - 20:28 24-04-2017 - 23:59
CVE-2017-5033 4.3
Blink in Google Chrome prior to 57.0.2987.98 for Mac, Windows, and Linux and 57.0.2987.108 for Android failed to correctly propagate CSP restrictions to local scheme pages, which allowed a remote attacker to bypass content security policy via a craft
22-04-2022 - 20:19 24-04-2017 - 23:59
CVE-2017-5030 6.8
Incorrect handling of complex species in V8 in Google Chrome prior to 57.0.2987.98 for Linux, Windows, and Mac and 57.0.2987.108 for Android allowed a remote attacker to execute arbitrary code via a crafted HTML page.
22-04-2022 - 20:19 24-04-2017 - 23:59
CVE-2017-5035 6.8
Google Chrome prior to 57.0.2987.98 for Windows and Mac had a race condition, which could cause Chrome to display incorrect certificate information for a site.
22-04-2022 - 20:19 24-04-2017 - 23:59
CVE-2017-5029 6.8
The xsltAddTextString function in transform.c in libxslt 1.1.29, as used in Blink in Google Chrome prior to 57.0.2987.98 for Mac, Windows, and Linux and 57.0.2987.108 for Android, lacked a check for integer overflow during a size calculation, which a
22-04-2022 - 20:19 24-04-2017 - 23:59
CVE-2017-5031 6.8
A use after free in ANGLE in Google Chrome prior to 57.0.2987.98 for Windows allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.
12-06-2018 - 01:29 24-04-2017 - 23:59
CVE-2017-5034 6.8
A use after free in PDFium in Google Chrome prior to 57.0.2987.98 for Linux and Windows allowed a remote attacker to perform an out of bounds memory read via a crafted PDF file.
05-01-2018 - 02:31 24-04-2017 - 23:59
CVE-2017-5032 6.8
PDFium in Google Chrome prior to 57.0.2987.98 for Windows could be made to increment off the end of a buffer, which allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.
05-01-2018 - 02:31 24-04-2017 - 23:59
CVE-2017-5041 4.3
Google Chrome prior to 57.0.2987.100 incorrectly handled back-forward navigation, which allowed a remote attacker to display incorrect information for a site via a crafted HTML page.
05-01-2018 - 02:31 24-04-2017 - 23:59
Back to Top Mark selected
Back to Top