Vulnerabilities > Google > Critical

DATE CVE VULNERABILITY TITLE RISK
2019-07-23 CVE-2019-1010200 OS Command Injection vulnerability in Google Voice Builder
Voice Builder Prior to commit c145d4604df67e6fc625992412eef0bf9a85e26b and f6660e6d8f0d1d931359d591dbdec580fef36d36 is affected by: CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection').
network
low complexity
google CWE-78
critical
10.0
2019-07-08 CVE-2019-2109 Out-of-bounds Write vulnerability in Google Android
In MakeMPEG4VideoCodecSpecificData of AVIExtractor.cpp, there is a possible out of bounds write due to an incorrect bounds check.
network
google CWE-787
critical
9.3
2019-07-08 CVE-2019-2107 Out-of-bounds Write vulnerability in Google Android
In ihevcd_parse_pps of ihevcd_parse_headers.c, there is a possible out of bounds write due to a missing bounds check.
network
google CWE-787
critical
9.3
2019-07-08 CVE-2019-2106 Out-of-bounds Write vulnerability in Google Android
In ihevcd_sao_shift_ctb of ihevcd_sao.c, there is a possible out of bounds write due to a missing bounds check.
network
google CWE-787
critical
9.3
2019-06-19 CVE-2019-2018 Improper Authentication vulnerability in Google Android 8.1/9.0
In resetPasswordInternal of DevicePolicyManagerService.java, there is a possible bypass of password reset protection due to an unusual root cause.
network
google CWE-287
critical
9.3
2019-06-19 CVE-2019-2003 Permissions, Privileges, and Access Controls vulnerability in Google Android
In addLinks of Linkify.java, there is a possible phishing vector due to an unusual root cause.
network
google CWE-264
critical
9.3
2019-06-19 CVE-2019-2016 Out-of-bounds Write vulnerability in Google Android
In NFA_SendRawFrame of nfa_dm_api.cc, there is a possible out-of-bound write due to improper input validation.
network
google CWE-787
critical
9.3
2019-06-19 CVE-2019-2015 Out-of-bounds Write vulnerability in Google Android
In rw_t3t_act_handle_check_rsp of rw_t3t.cc, there is a possible out-of-bound write due to a missing bounds check.
network
google CWE-787
critical
9.3
2019-06-19 CVE-2019-2014 Out-of-bounds Write vulnerability in Google Android
In rw_t3t_handle_get_sc_poll_rsp of rw_t3t.cc, there is a possible out-of-bound write due to a missing bounds check.
network
google CWE-787
critical
9.3
2019-06-19 CVE-2019-2013 Out-of-bounds Write vulnerability in Google Android
In rw_t3t_act_handle_sro_rsp of rw_t3t.cc, there is a possible out-of-bound write due to a missing bounds check.
network
google CWE-787
critical
9.3