Skip to main content

Google Chrome Remote Code Execution Vulnerability

Last Update Date: 13 Dec 2018 09:18 Release Date: 13 Dec 2018 5106 Views

RISK: Medium Risk

TYPE: Clients - Browsers

TYPE: Browsers

A vulnerability was identified in Google Chrome, a remote attacker could exploit this vulnerability to trigger remote code execution on the targeted system.


Impact

  • Remote Code Execution

System / Technologies affected

  • Versions prior to 71.0.3578.98

 


Solutions

 Before installation of the software, please visit the software manufacturer web-site for more details.

  • Update to 71.0.3578.80

Vulnerability Identifier


Source


Related Link