Vulnerabilities > Google

DATE CVE VULNERABILITY TITLE RISK
2024-01-04 CVE-2024-0223 Out-of-bounds Write vulnerability in multiple products
Heap buffer overflow in ANGLE in Google Chrome prior to 120.0.6099.199 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google fedoraproject CWE-787
8.8
2024-01-04 CVE-2024-0224 Use After Free vulnerability in multiple products
Use after free in WebAudio in Google Chrome prior to 120.0.6099.199 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google fedoraproject CWE-416
8.8
2024-01-04 CVE-2024-0225 Use After Free vulnerability in multiple products
Use after free in WebGPU in Google Chrome prior to 120.0.6099.199 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google fedoraproject CWE-416
8.8
2024-01-02 CVE-2023-48418 Unspecified vulnerability in Google Pixel Watch Firmware
 In checkDebuggingDisallowed of DeviceVersionFragment.java, there is a     possible way to access adb before SUW completion due to an insecure default     value.
local
low complexity
google
7.8
2024-01-02 CVE-2023-4164 Missing Authorization vulnerability in Google Android
There is a possible information disclosure due to a missing permission check.
local
low complexity
google CWE-862
5.5
2024-01-02 CVE-2023-6339 Missing Encryption of Sensitive Data vulnerability in Google Nest Wifi PRO Firmware
Google Nest WiFi Pro root code-execution & user-data compromise
network
low complexity
google CWE-311
critical
9.8
2024-01-02 CVE-2023-48419 Unspecified vulnerability in Google products
An attacker in the wifi vicinity of a target Google Home can spy on the victim, resulting in Elevation of Privilege 
network
low complexity
google
critical
9.8
2024-01-02 CVE-2023-32872 Out-of-bounds Write vulnerability in Google Android 11.0/12.0/13.0
In keyInstall, there is a possible out of bounds write due to a missing bounds check.
local
low complexity
google CWE-787
6.7
2024-01-02 CVE-2023-32875 Out-of-bounds Read vulnerability in Google Android 11.0/12.0/13.0
In keyInstall, there is a possible information disclosure due to a missing bounds check.
local
low complexity
google CWE-125
4.4
2024-01-02 CVE-2023-32876 Out-of-bounds Read vulnerability in Google Android 11.0/12.0/13.0
In keyInstall, there is a possible information disclosure due to a missing bounds check.
local
low complexity
google CWE-125
4.4