Vulnerabilities > Google

DATE CVE VULNERABILITY TITLE RISK
2024-02-07 CVE-2024-22012 Out-of-bounds Write vulnerability in Google Android
there is a possible out of bounds write due to a missing bounds check.
local
low complexity
google CWE-787
7.8
2024-02-07 CVE-2024-1283 Out-of-bounds Write vulnerability in multiple products
Heap buffer overflow in Skia in Google Chrome prior to 121.0.6167.160 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google fedoraproject CWE-787
critical
9.8
2024-02-07 CVE-2024-1284 Use After Free vulnerability in multiple products
Use after free in Mojo in Google Chrome prior to 121.0.6167.160 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google fedoraproject CWE-416
critical
9.8
2024-02-05 CVE-2024-20001 Out-of-bounds Write vulnerability in Google Android
In TVAPI, there is a possible out of bounds write due to a missing bounds check.
local
low complexity
google CWE-787
6.7
2024-02-05 CVE-2024-20002 Out-of-bounds Write vulnerability in Google Android
In TVAPI, there is a possible out of bounds write due to a missing bounds check.
local
low complexity
google CWE-787
6.7
2024-02-05 CVE-2024-20006 Out-of-bounds Write vulnerability in multiple products
In da, there is a possible out of bounds write due to a missing bounds check.
local
low complexity
rdkcentral google openwrt CWE-787
6.7
2024-02-05 CVE-2024-20007 Out-of-bounds Write vulnerability in Google Android 12.0/13.0/14.0
In mp3 decoder, there is a possible out of bounds write due to a race condition.
network
high complexity
google CWE-787
7.5
2024-02-05 CVE-2024-20009 Out-of-bounds Write vulnerability in Google Android 12.0/13.0/14.0
In alac decoder, there is a possible out of bounds write due to an incorrect error handling.
network
low complexity
google CWE-787
8.8
2024-02-05 CVE-2024-20010 Type Confusion vulnerability in Google Android 11.0/12.0/13.0
In keyInstall, there is a possible escalation of privilege due to type confusion.
local
low complexity
google CWE-843
6.7
2024-02-05 CVE-2024-20011 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android 11.0/12.0/13.0
In alac decoder, there is a possible information disclosure due to an incorrect bounds check.
network
low complexity
google CWE-119
critical
9.8