Vulnerabilities > Google > Critical

DATE CVE VULNERABILITY TITLE RISK
2020-03-24 CVE-2019-20589 Type Confusion vulnerability in Google Android 8.0/8.1/9.0
An issue was discovered on Samsung mobile devices with O(8.x) and P(9.0) (with TEEGRIS) software.
network
low complexity
google CWE-843
critical
10.0
2020-03-24 CVE-2019-20588 Type Confusion vulnerability in Google Android 8.0/8.1/9.0
An issue was discovered on Samsung mobile devices with O(8.x) and P(9.0) (with TEEGRIS) software.
network
low complexity
google CWE-843
critical
10.0
2020-03-24 CVE-2019-20587 Type Confusion vulnerability in Google Android 8.1/9.0
An issue was discovered on Samsung mobile devices with O(8.1) and P(9.0) (with TEEGRIS) software.
network
low complexity
google CWE-843
critical
10.0
2020-03-24 CVE-2019-20586 Type Confusion vulnerability in Google Android 8.1/9.0
An issue was discovered on Samsung mobile devices with O(8.1) and P(9.0) (with TEEGRIS) software.
network
low complexity
google CWE-843
critical
10.0
2020-03-24 CVE-2019-20585 Type Confusion vulnerability in Google Android 8.0/8.1/9.0
An issue was discovered on Samsung mobile devices with O(8.x) and P(9.0) (with TEEGRIS) software.
network
low complexity
google CWE-843
critical
10.0
2020-03-24 CVE-2019-20584 Type Confusion vulnerability in Google Android 8.0/8.1/9.0
An issue was discovered on Samsung mobile devices with O(8.x) and P(9.0) (with TEEGRIS) software.
network
low complexity
google CWE-843
critical
10.0
2020-03-24 CVE-2019-20583 Type Confusion vulnerability in Google Android 8.0/8.1/9.0
An issue was discovered on Samsung mobile devices with O(8.x) and P(9.0) (with TEEGRIS) software.
network
low complexity
google CWE-843
critical
10.0
2020-03-24 CVE-2019-20567 Out-of-bounds Write vulnerability in Google Android
An issue was discovered on Samsung mobile devices with N(7.x), O(8.x), and P(9.0) (Exynos chipsets) software.
network
low complexity
google CWE-787
critical
10.0
2020-03-24 CVE-2020-10850 Classic Buffer Overflow vulnerability in Google Android
An issue was discovered on Samsung mobile devices with O(8.x), P(9.0), and Q(10.0) (Exynos chipsets) software.
network
low complexity
google CWE-120
critical
10.0
2020-03-24 CVE-2020-10848 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android
An issue was discovered on Samsung mobile devices with O(8.x), P(9.0), and Q(10.0) (Exynos 9810 chipsets) software.
network
low complexity
google CWE-119
critical
10.0