Vulnerabilities > Google > Critical

DATE CVE VULNERABILITY TITLE RISK
2020-04-10 CVE-2015-8546 Out-of-bounds Write vulnerability in Google Android
An issue was discovered on Samsung mobile devices with software through 2015-11-12, affecting the Galaxy S6/S6 Edge, Galaxy S6 Edge+, and Galaxy Note5 with the Shannon333 chipset.
network
low complexity
google samsung CWE-787
critical
10.0
2020-04-08 CVE-2018-21072 Out-of-bounds Read vulnerability in Google Android
An issue was discovered on Samsung mobile devices with M(6.0), N(7.x), and O(8.0) (Exynos chipsets) software.
network
low complexity
google CWE-125
critical
10.0
2020-04-08 CVE-2018-21066 Classic Buffer Overflow vulnerability in Google Android 6.0
An issue was discovered on Samsung mobile devices with M(6.0) (Exynos or MediaTek chipsets) software.
network
low complexity
google CWE-120
critical
10.0
2020-04-08 CVE-2018-21063 Unspecified vulnerability in Google Android
An issue was discovered on Samsung mobile devices with M(6.0), N(7.x), and O(8.x) (Exynos chipsets) software.
network
low complexity
google
critical
10.0
2020-04-08 CVE-2018-21057 Out-of-bounds Write vulnerability in Google Android
An issue was discovered on Samsung mobile devices with N(7.x) O(8.x, and P(9.0) (Exynos chipsets) software.
network
low complexity
google CWE-787
critical
10.0
2020-04-08 CVE-2018-21055 Improper Input Validation vulnerability in Google Android 7.0
An issue was discovered on Samsung mobile devices with N(7.0) (Qualcomm models using MSM8996 chipsets) software.
network
low complexity
google qualcomm CWE-20
critical
10.0
2020-04-08 CVE-2018-21054 Integer Overflow or Wraparound vulnerability in Google Android
An issue was discovered on Samsung mobile devices with M(6.0), N(7.x) and O(8.x) except exynos9610/9820 in all Platforms, M(6.0) except MSM8909 SC77xx/9830 exynos3470/5420, N(7.0) except MSM8939, N(7.1) except MSM8996 SDM6xx/M6737T software.
network
low complexity
google CWE-190
critical
9.8
2020-04-08 CVE-2018-21052 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android
An issue was discovered on Samsung mobile devices with N(7.x) and O(8.X) (Exynos chipsets) software.
network
low complexity
google CWE-119
critical
10.0
2020-04-08 CVE-2018-21051 Injection vulnerability in Google Android
An issue was discovered on Samsung mobile devices with N(7.x) and O(8.x) (Exynos chipsets) software.
network
low complexity
google CWE-74
critical
10.0
2020-04-08 CVE-2018-21050 Classic Buffer Overflow vulnerability in Google Android
An issue was discovered on Samsung mobile devices with N(7.x) and O(8.X) (Exynos chipsets) software.
network
low complexity
google CWE-120
critical
10.0