Skip to main content

Google Chrome Remote Code Execution Vulnerability

Last Update Date: 20 Nov 2018 11:50 Release Date: 20 Nov 2018 5333 Views

RISK: Medium Risk

TYPE: Clients - Browsers

TYPE: Browsers

A vulnerability was identified in Google Chrome, a remote attacker could exploit this vulnerability to trigger remote code execution on the targeted system.


Impact

  • Remote Code Execution

System / Technologies affected

  • Versions prior to 70.0.3538.110

Solutions

Before installation of the software, please visit the software manufacturer web-site for more details.

  • Update to 70.0.3538.110

Vulnerability Identifier


Source


Related Link