Vulnerabilities > Google > Critical

DATE CVE VULNERABILITY TITLE RISK
2019-05-08 CVE-2019-2047 Out-of-bounds Write vulnerability in Google Android
In UpdateLoadElement of ic.cc, there is a possible out-of-bounds write due to type confusion.
network
low complexity
google CWE-787
critical
10.0
2019-05-08 CVE-2019-2046 Integer Overflow or Wraparound vulnerability in Google Android
In CalculateInstanceSizeForDerivedClass of objects.cc, there is possible memory corruption due to an integer overflow.
network
low complexity
google CWE-190
critical
10.0
2019-05-08 CVE-2019-2045 Out-of-bounds Write vulnerability in Google Android
In JSCallTyper of typer.cc, there is an out of bounds write due to an incorrect bounds check.
network
low complexity
google CWE-787
critical
10.0
2019-05-08 CVE-2019-2044 Out-of-bounds Write vulnerability in Google Android
In MakeMP>G4VideoCodecSpecificData of APacketSource.cpp, there is a possible out-of-bounds write due to an incorrect bounds check.
network
google CWE-787
critical
9.3
2019-04-19 CVE-2019-2028 Improper Input Validation vulnerability in Google Android
In numerous hand-crafted functions in libmpeg2, NEON registers are not preserved.
network
google CWE-20
critical
9.3
2019-04-19 CVE-2019-2027 Out-of-bounds Write vulnerability in Google Android
In floor0_inverse1 of floor0.c, there is a possible out of bounds write due to an incorrect bounds check.
network
google CWE-787
critical
9.3
2019-02-28 CVE-2018-12391 Incorrect Authorization vulnerability in Mozilla Firefox, Firefox ESR and Thunderbird
During HTTP Live Stream playback on Firefox for Android, audio data can be accessed across origins in violation of security policies.
network
mozilla google CWE-863
critical
9.3
2019-02-28 CVE-2019-1994 Insecure Default Initialization of Resource vulnerability in Google Android 8.0/8.1/9.0
In refresh of DevelopmentTiles.java, there is the possibility of leaving development settings accessible due to an insecure default value.
network
google CWE-1188
critical
9.3
2019-02-28 CVE-2019-1991 Out-of-bounds Write vulnerability in Google Android
In btif_dm_data_copy of btif_core.cc, there is a possible out of bounds write due to a buffer overflow.
network
google CWE-787
critical
9.3
2019-02-28 CVE-2019-1988 Out-of-bounds Write vulnerability in Google Android 8.0/8.1/9.0
In sample6 of SkSwizzler.cpp, there is a possible out of bounds write due to improper input validation.
network
google CWE-787
critical
9.3