Vulnerabilities > Google > Critical

DATE CVE VULNERABILITY TITLE RISK
2024-06-13 CVE-2024-29786 Out-of-bounds Write vulnerability in Google Android
In pktproc_fill_data_addr_without_bm of link_rx_pktproc.c, there is a possible out of bounds write due to a missing bounds check.
network
low complexity
google CWE-787
critical
9.8
2024-06-13 CVE-2024-32905 Out-of-bounds Write vulnerability in Google Android
In circ_read of link_device_memory_legacy.c, there is a possible out of bounds write due to an incorrect bounds check.
network
low complexity
google CWE-787
critical
9.8
2024-06-13 CVE-2024-32911 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Google Android
There is a possible escalation of privilege due to improperly used crypto.
network
low complexity
google CWE-327
critical
9.8
2024-06-13 CVE-2024-32913 Integer Overflow or Wraparound vulnerability in Google Android
In wl_notify_rx_mgmt_frame of wl_cfg80211.c, there is a possible out of bounds write due to an integer overflow.
network
low complexity
google CWE-190
critical
9.8
2024-05-14 CVE-2024-4671 Use After Free vulnerability in Google Chrome
Use after free in Visuals in Google Chrome prior to 124.0.6367.201 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.
network
low complexity
google CWE-416
critical
9.6
2024-02-07 CVE-2024-1283 Out-of-bounds Write vulnerability in multiple products
Heap buffer overflow in Skia in Google Chrome prior to 121.0.6167.160 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google fedoraproject CWE-787
critical
9.8
2024-02-07 CVE-2024-1284 Use After Free vulnerability in multiple products
Use after free in Mojo in Google Chrome prior to 121.0.6167.160 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google fedoraproject CWE-416
critical
9.8
2024-02-05 CVE-2024-20011 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android 11.0/12.0/13.0
In alac decoder, there is a possible information disclosure due to an incorrect bounds check.
network
low complexity
google CWE-119
critical
9.8
2024-01-24 CVE-2024-0808 Integer Underflow (Wrap or Wraparound) vulnerability in multiple products
Integer underflow in WebUI in Google Chrome prior to 121.0.6167.85 allowed a remote attacker to potentially exploit heap corruption via a malicious file.
network
low complexity
google fedoraproject CWE-191
critical
9.8
2024-01-02 CVE-2023-6339 Missing Encryption of Sensitive Data vulnerability in Google Nest Wifi PRO Firmware
Google Nest WiFi Pro root code-execution & user-data compromise
network
low complexity
google CWE-311
critical
9.8