Skip to main content

Google Chrome Remote Code Execution Vulnerabilities

Last Update Date: 2 Apr 2020 10:30 Release Date: 2 Apr 2020 3856 Views

RISK: Medium Risk

TYPE: Clients - Browsers

TYPE: Browsers

Multiple vulnerabilities were identified in Google Chrome, a remote attacker could exploit some of these vulnerabilities to trigger remote code execution on the targeted system.


Impact

  • Remote Code Execution

System / Technologies affected

  • Google Chrome (Desktop version) prior to 80.0.3987.162

Solutions

Before installation of the software, please visit the vendor's web-site for more details.

  • Apply fixes issued by the vendor:
    Google Chrome 80.0.3987.162

Vulnerability Identifier


Source


Related Link