Vulnerabilities > Google > Critical

DATE CVE VULNERABILITY TITLE RISK
2020-10-14 CVE-2020-0283 Out-of-bounds Write vulnerability in Google Android
There is a possible out of bounds write due to a missing bounds check.Product: AndroidVersions: Android SoCAndroid ID: A-163008257
network
low complexity
google CWE-787
critical
9.4
2020-09-21 CVE-2020-6573 Use After Free vulnerability in multiple products
Use after free in video in Google Chrome on Android prior to 85.0.4183.102 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.
network
low complexity
google debian opensuse fedoraproject CWE-416
critical
9.6
2020-09-21 CVE-2020-15963 Insufficient policy enforcement in extensions in Google Chrome prior to 85.0.4183.121 allowed an attacker who convinced a user to install a malicious extension to potentially perform a sandbox escape via a crafted Chrome Extension.
network
low complexity
google opensuse fedoraproject debian
critical
9.6
2020-09-21 CVE-2020-15961 Insufficient policy validation in extensions in Google Chrome prior to 85.0.4183.121 allowed an attacker who convinced a user to install a malicious extension to potentially perform a sandbox escape via a crafted Chrome Extension.
network
low complexity
google opensuse fedoraproject debian
critical
9.6
2020-09-17 CVE-2020-0267 Externally Controlled Reference to a Resource in Another Sphere vulnerability in Google Android 11.0
In WindowManager, there is a possible launch of an unexpected app due to a confused deputy.
network
google CWE-610
critical
9.3
2020-09-17 CVE-2020-0387 Improper Privilege Management vulnerability in Google Android
In manifest files of the SmartSpace package, there is a possible tapjacking vector due to a missing permission check.
network
google CWE-269
critical
9.3
2020-09-17 CVE-2020-0380 Out-of-bounds Write vulnerability in Google Android
In allocExcessBits of bitalloc.c, there is a possible out of bounds write due to an incorrect bounds check.
network
low complexity
google CWE-787
critical
10.0
2020-09-17 CVE-2020-0342 Out-of-bounds Write vulnerability in Google Android
There is a possible out of bounds write due to an incorrect bounds check.Product: AndroidVersions: Android SoCAndroid ID: A-160812576
network
low complexity
google CWE-787
critical
10.0
2020-09-17 CVE-2020-0278 Out-of-bounds Write vulnerability in Google Android
There is a possible out of bounds write due to an incorrect bounds check.Product: AndroidVersions: Android SoCAndroid ID: A-160812574
network
low complexity
google CWE-787
critical
10.0
2020-09-17 CVE-2020-0245 Out-of-bounds Write vulnerability in Google Android
In DecodeFrameCombinedMode of combined_decode.cpp, there is a possible out of bounds write due to a heap buffer overflow.
network
google CWE-787
critical
9.3