Skip to main content

Google Chrome Remote Code Execution Vulnerability

Last Update Date: 19 Dec 2019 09:46 Release Date: 19 Dec 2019 5757 Views

RISK: Medium Risk

TYPE: Clients - Browsers

TYPE: Browsers

A vulnerability was identified in Google Chrome, a remote attacker could exploit this vulnerability to trigger remote code execution on the targeted system.


Impact

  • Remote Code Execution

System / Technologies affected

  • Google Chrome (Desktop version) prior to 79.0.3945.88

Solutions

Before installation of the software, please visit the vendor web-site for more details.

  •  Update to 79.0.3945.88 (Desktop version)

Vulnerability Identifier


Source


Related Link