Log

CVE-2018-6111 created at 25 Sep 2019 19:31:40
Severity
+ Low
Remote
+ Remote
Type
+ Arbitrary code execution
Description
+ A heap-based use-after-free has been found in the DevTools component of the Chromium browser before 66.0.3359.117.
References
+ https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html
+ https://crbug.com/777737
Notes
CVE-2018-6112 created at 25 Sep 2019 19:31:40
Severity
+ Low
Remote
+ Remote
Type
+ Access restriction bypass
Description
+ An incorrect URL handling has been found in the DevTools component of the Chromium browser before 66.0.3359.117.
References
+ https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html
+ https://crbug.com/798096
Notes
CVE-2018-6113 created at 25 Sep 2019 19:31:40
Severity
+ Low
Remote
+ Remote
Type
+ Content spoofing
Description
+ A URL spoofing issue has been found in the Navigation component of the Chromium browser before 66.0.3359.117.
References
+ https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html
+ https://crbug.com/805900
Notes
CVE-2018-6114 created at 25 Sep 2019 19:31:40
Severity
+ Low
Remote
+ Remote
Type
+ Access restriction bypass
Description
+ A Content Security Policy bypass has been found in the Chromium browser before 66.0.3359.117.
References
+ https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html
+ https://crbug.com/811691
Notes
CVE-2018-6115 created at 25 Sep 2019 19:31:40
Severity
+ Low
Remote
+ Remote
Type
+ Access restriction bypass
Description
+ A SmartScreen bypass issue has been found in the downloads component of the Chromium browser before 66.0.3359.117.
References
+ https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html
+ https://crbug.com/819809
Notes
CVE-2018-6116 created at 25 Sep 2019 19:31:40
Severity
+ Low
Remote
+ Remote
Type
+ Denial of service
Description
+ An incorrect low memory handling issue has been found in the WebAssembly component of the Chromium browser before 66.0.3359.117.
References
+ https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html
+ https://crbug.com/822266
Notes
CVE-2018-6117 created at 25 Sep 2019 19:31:40
Severity
+ Low
Remote
+ Remote
Type
+ Content spoofing
Description
+ A confusing autofill settings issue has been found in the Chromium browser before 66.0.3359.117.
References
+ https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html
+ https://crbug.com/822465
Notes
CVE-2018-6118 created at 25 Sep 2019 19:31:40
Severity
+ Critical
Remote
+ Remote
Type
+ Arbitrary code execution
Description
+ A use-after-free vulnerability has been found in the Media Cache component of the chromium browser before 66.0.3359.139.
References
+ https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop_26.html
+ https://crbug.com/831963
Notes
CVE-2018-6126 created at 25 Sep 2019 19:31:40
Severity
+ High
Remote
+ Remote
Type
+ Arbitrary code execution
Description
+ A heap-based buffer overflow has been found in the Skia component of the Firefox browser before 60.0.2, when rasterizing paths using a maliciously crafted SVG file with anti-aliasing turned off.
References
+ https://www.mozilla.org/en-US/security/advisories/mfsa2018-14/#CVE-2018-6126
+ https://bugzilla.mozilla.org/show_bug.cgi?id=1462682
Notes
CVE-2018-6148 created at 25 Sep 2019 19:31:40
Severity
+ High
Remote
+ Remote
Type
+ Access restriction bypass
Description
+ An incorrect handling of CSP header has been found in chromium before 67.0.3396.79.
References
+ https://chromereleases.googleblog.com/2018/06/stable-channel-update-for-desktop.html
+ https://crbug.com/845961
Notes