Skip to main content

Google Chrome Remote Code Execution Vulnerability

Last Update Date: 9 Jan 2020 12:26 Release Date: 9 Jan 2020 4900 Views

RISK: Medium Risk

TYPE: Clients - Browsers

TYPE: Browsers

A vulnerability was identified in Google Chrome, a remote attacker could exploit this vulnerability to trigger remote code execution on the targeted system.


Impact

  • Remote Code Execution

System / Technologies affected

  • Google Chrome (Desktop version) prior to 79.0.3945.117

Solutions

Before installation of the software, please visit the software manufacturer web-site for more details.

 

  • Apply fixes issued by the vendor:
    Google Chrome 79.0.3945.117

 


Vulnerability Identifier


Source


Related Link