Vulnerabilities > Google > Critical

DATE CVE VULNERABILITY TITLE RISK
2020-04-08 CVE-2018-21049 Out-of-bounds Write vulnerability in Google Android
An issue was discovered on Samsung mobile devices with N(7.x) and O(8.X) (Exynos chipsets) software.
network
low complexity
google CWE-787
critical
10.0
2020-04-08 CVE-2020-11600 Out-of-bounds Write vulnerability in Google Android 10.0
An issue was discovered on Samsung mobile devices with Q(10.0) software.
network
low complexity
google CWE-787
critical
10.0
2020-04-08 CVE-2018-21090 Classic Buffer Overflow vulnerability in Google Android
An issue was discovered on Samsung mobile devices with software through 2017-11-03 (S.LSI modem chipsets).
network
low complexity
google CWE-120
critical
10.0
2020-04-08 CVE-2018-21089 Integer Overflow or Wraparound vulnerability in Google Android
An issue was discovered on Samsung mobile devices with N(7.x) (MT6755/MT6757 Mediatek models) software.
network
low complexity
google mediatek CWE-190
critical
10.0
2020-03-24 CVE-2019-20622 Out-of-bounds Write vulnerability in Google Android
An issue was discovered on Samsung mobile devices with N(7.x), O(8.x), and P(9.0) (Exynos chipsets) software.
network
low complexity
google CWE-787
critical
10.0
2020-03-24 CVE-2019-20621 Out-of-bounds Write vulnerability in Google Android
An issue was discovered on Samsung mobile devices with N(7.x), O(8.x), and P(9.0) (Exynos chipsets) software.
network
low complexity
google CWE-787
critical
10.0
2020-03-24 CVE-2019-20611 Out-of-bounds Write vulnerability in Google Android
An issue was discovered on Samsung mobile devices with N(7.x), O(8.x), Go(8.1), P(9.0), and Go(9.0) (Exynos chipsets) software.
network
low complexity
google CWE-787
critical
10.0
2020-03-24 CVE-2019-20610 Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in Google Android
An issue was discovered on Samsung mobile devices with N(7.X) and O(8.X) (Exynos 7570, 7870, 7880, 7885, 8890, 8895, and 9810 chipsets) software.
network
google samsung CWE-367
critical
9.3
2020-03-24 CVE-2019-20607 Out-of-bounds Write vulnerability in Google Android
An issue was discovered on Samsung mobile devices with N(7.x), O(8.x), and P(9.0) (MSM8996, MSM8998, Exynos7420, Exynos7870, Exynos8890, and Exynos8895 chipsets) software.
network
low complexity
google qualcomm samsung CWE-787
critical
10.0
2020-03-24 CVE-2019-20605 Out-of-bounds Write vulnerability in Google Android
An issue was discovered on Samsung mobile devices with N(7.x), O(8.x), and P(9.0) (Exynos chipsets) software.
network
low complexity
google CWE-787
critical
10.0