Skip to main content

Google Chrome Remote Code Execution Vulnerabilities

Last Update Date: 29 Apr 2020 09:40 Release Date: 29 Apr 2020 3567 Views

RISK: Medium Risk

TYPE: Clients - Browsers

TYPE: Browsers

Multiple vulnerabilities were identified in Google Chrome, a remote attacker could exploit some of these vulnerabilities to trigger remote code execution on the targeted system.


Impact

  • Remote Code Execution

System / Technologies affected

  • Google Chrome (Desktop version) prior to 81.0.4044.129

Solutions

Before installation of the software, please visit the vendor's web-site for more details.

  • Apply fixes issued by the vendor:
    Google Chrome 81.0.4044.129

Vulnerability Identifier


Source


Related Link