Vulnerabilities > Google > Android > Critical

DATE CVE VULNERABILITY TITLE RISK
2020-04-07 CVE-2017-18696 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android 6.0/7.0
An issue was discovered on Samsung mobile devices with M(6.0) and N(7.0) (Exynos7420, Exynos8890, or MSM8996 chipsets) software.
network
low complexity
google CWE-119
critical
9.8
2020-04-07 CVE-2016-11049 Unspecified vulnerability in Google Android
An issue was discovered on Samsung mobile devices with software through 2016-01-16 (Shannon333/308/310 chipsets).
network
low complexity
google
critical
9.1
2020-03-24 CVE-2019-20576 SQL Injection vulnerability in Google Android 9.0
An issue was discovered on Samsung mobile devices with P(9.0) software.
network
low complexity
google CWE-89
critical
9.8
2020-03-24 CVE-2019-20590 Integer Underflow (Wrap or Wraparound) vulnerability in Google Android 8.0/8.1
An issue was discovered on Samsung mobile devices with O(8.x) (Qualcomm chipsets) software.
network
low complexity
google CWE-191
critical
9.8
2020-03-24 CVE-2019-20596 Unspecified vulnerability in Google Android
An issue was discovered on Samsung mobile devices with N(7.x) and O(8.x) (Exynos chipsets) software.
network
low complexity
google
critical
9.1
2020-03-24 CVE-2019-20597 Improper Verification of Cryptographic Signature vulnerability in Google Android
An issue was discovered on Samsung mobile devices with N(7.1), O(8.x), and P(9.0) software.
network
low complexity
google CWE-347
critical
9.1
2020-03-24 CVE-2019-20605 Out-of-bounds Write vulnerability in Google Android
An issue was discovered on Samsung mobile devices with N(7.x), O(8.x), and P(9.0) (Exynos chipsets) software.
network
low complexity
google CWE-787
critical
9.8
2020-03-24 CVE-2019-20606 Unspecified vulnerability in Google Android
An issue was discovered on Samsung mobile devices with any (before May 2019) software.
network
low complexity
google
critical
9.3
2020-03-24 CVE-2019-20607 Out-of-bounds Write vulnerability in Google Android
An issue was discovered on Samsung mobile devices with N(7.x), O(8.x), and P(9.0) (MSM8996, MSM8998, Exynos7420, Exynos7870, Exynos8890, and Exynos8895 chipsets) software.
network
low complexity
google CWE-787
critical
9.8
2020-03-24 CVE-2019-20611 Out-of-bounds Write vulnerability in Google Android
An issue was discovered on Samsung mobile devices with N(7.x), O(8.x), Go(8.1), P(9.0), and Go(9.0) (Exynos chipsets) software.
network
low complexity
google CWE-787
critical
9.8