Vulnerabilities > Google > Critical

DATE CVE VULNERABILITY TITLE RISK
2023-05-15 CVE-2021-0877 Unspecified vulnerability in Google Android
Product: AndroidVersions: Android SoCAndroid ID: A-273754094
network
low complexity
google
critical
9.8
2023-04-26 CVE-2023-30845 Improper Authentication vulnerability in Google Espv2
ESPv2 is a service proxy that provides API management capabilities using Google Service Infrastructure.
network
low complexity
google CWE-287
critical
9.8
2023-04-19 CVE-2023-21096 Use After Free vulnerability in Google Android 12.0/12.1/13.0
In OnWakelockReleased of attribution_processor.cc, there is a use after free that could lead to remote code execution with no additional execution privileges needed.
network
low complexity
google CWE-416
critical
9.8
2023-04-19 CVE-2023-2136 Integer Overflow or Wraparound vulnerability in multiple products
Integer overflow in Skia in Google Chrome prior to 112.0.5615.137 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.
network
low complexity
google debian fedoraproject CWE-190
critical
9.6
2023-03-25 CVE-2023-25664 Heap-based Buffer Overflow vulnerability in Google Tensorflow
TensorFlow is an open source platform for machine learning.
network
low complexity
google CWE-122
critical
9.8
2023-03-21 CVE-2023-1529 Out-of-bounds Write vulnerability in multiple products
Out of bounds memory access in WebHID in Google Chrome prior to 111.0.5563.110 allowed a remote attacker to potentially exploit heap corruption via a malicious HID device.
network
low complexity
google fedoraproject CWE-787
critical
9.8
2023-02-28 CVE-2023-20946 Unspecified vulnerability in Google Android
In onStart of BluetoothSwitchPreferenceController.java, there is a possible permission bypass due to a confused deputy.
network
low complexity
google
critical
9.8
2022-12-16 CVE-2022-42529 Unspecified vulnerability in Google Android
Product: AndroidVersions: Android kernelAndroid ID: A-235292841References: N/A
network
low complexity
google
critical
9.8
2022-12-13 CVE-2022-20472 Out-of-bounds Read vulnerability in Google Android
In toLanguageTag of LocaleListCache.cpp, there is a possible out of bounds read due to an incorrect bounds check.
network
low complexity
google CWE-125
critical
9.8
2022-12-13 CVE-2022-20473 Out-of-bounds Read vulnerability in Google Android
In toLanguageTag of LocaleListCache.cpp, there is a possible out of bounds read due to an incorrect bounds check.
network
low complexity
google CWE-125
critical
9.8