Vulnerabilities > Google

DATE CVE VULNERABILITY TITLE RISK
2024-07-16 CVE-2024-5500 Unspecified vulnerability in Google Chrome
Inappropriate implementation in Sign-In in Google Chrome prior to 1.3.36.351 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.
network
low complexity
google
6.5
2024-06-20 CVE-2024-6100 Type Confusion vulnerability in Google Chrome
Type Confusion in V8 in Google Chrome prior to 126.0.6478.114 allowed a remote attacker to execute arbitrary code via a crafted HTML page.
network
low complexity
google CWE-843
8.8
2024-06-20 CVE-2024-6101 Unspecified vulnerability in Google Chrome
Inappropriate implementation in V8 in Google Chrome prior to 126.0.6478.114 allowed a remote attacker to perform out of bounds memory access via a crafted HTML page.
network
low complexity
google
8.8
2024-06-20 CVE-2024-6102 Out-of-bounds Write vulnerability in Google Chrome
Out of bounds memory access in Dawn in Google Chrome prior to 126.0.6478.114 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google CWE-787
8.8
2024-06-20 CVE-2024-6103 Use After Free vulnerability in Google Chrome
Use after free in Dawn in Google Chrome prior to 126.0.6478.114 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google CWE-416
8.8
2024-06-13 CVE-2024-29778 Out-of-bounds Read vulnerability in Google Android
In ProtocolPsDedicatedBearInfoAdapter::processQosSession of protocolpsadapter.cpp, there is a possible out of bounds read due to a missing bounds check.
local
high complexity
google CWE-125
4.7
2024-06-13 CVE-2024-29780 Use of Uninitialized Resource vulnerability in Google Android
In hwbcc_ns_deprivilege of trusty/user/base/lib/hwbcc/client/hwbcc.c, there is a possible uninitialized stack data disclosure due to uninitialized data.
local
low complexity
google CWE-908
5.5
2024-06-13 CVE-2024-29781 Out-of-bounds Read vulnerability in Google Android
In ss_AnalyzeOssReturnResUssdArgIe of ss_OssAsnManagement.c, there is a possible out of bounds read due to improper input validation.
network
low complexity
google CWE-125
7.5
2024-06-13 CVE-2024-29784 Integer Overflow or Wraparound vulnerability in Google Android
In prepare_response of lwis_periodic_io.c, there is a possible out of bounds write due to an integer overflow.
local
low complexity
google CWE-190
7.8
2024-06-13 CVE-2024-29785 Use of Uninitialized Resource vulnerability in Google Android
In aur_get_state of aurora.c, there is a possible information disclosure due to uninitialized data.
local
low complexity
google CWE-908
5.5