Vulnerabilities > Google > High

DATE CVE VULNERABILITY TITLE RISK
2021-12-23 CVE-2021-4063 Use After Free vulnerability in multiple products
Use after free in developer tools in Google Chrome prior to 96.0.4664.93 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google fedoraproject debian CWE-416
8.8
2021-12-23 CVE-2021-4064 Use After Free vulnerability in multiple products
Use after free in screen capture in Google Chrome on ChromeOS prior to 96.0.4664.93 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google fedoraproject debian CWE-416
8.8
2021-12-23 CVE-2021-4065 Use After Free vulnerability in multiple products
Use after free in autofill in Google Chrome prior to 96.0.4664.93 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google fedoraproject debian CWE-416
8.8
2021-12-23 CVE-2021-4066 Integer Underflow (Wrap or Wraparound) vulnerability in multiple products
Integer underflow in ANGLE in Google Chrome prior to 96.0.4664.93 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google fedoraproject debian CWE-191
8.8
2021-12-23 CVE-2021-4067 Use After Free vulnerability in multiple products
Use after free in window manager in Google Chrome on ChromeOS prior to 96.0.4664.93 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google fedoraproject debian CWE-416
8.8
2021-12-15 CVE-2021-0649 Incorrect Authorization vulnerability in Google Android 11.0
In stopVpnProfile of Vpn.java, there is a possible VPN profile reset due to a permissions bypass.
local
low complexity
google CWE-863
7.2
2021-12-15 CVE-2021-0650 Out-of-bounds Read vulnerability in Google Android 10.0/11.0/9.0
In WT_InterpolateNoLoop of eas_wtengine.c, there is a possible out of bounds read due to an incorrect bounds check.
network
google CWE-125
7.1
2021-12-15 CVE-2021-0675 Out-of-bounds Write vulnerability in Google Android
In alac decoder, there is a possible out of bounds write due to an incorrect bounds check.
local
low complexity
google CWE-787
7.2
2021-12-15 CVE-2021-0799 Unspecified vulnerability in Google Android 12.0
In ActivityThread.java, there is a possible way to collide the content provider's authorities.
local
low complexity
google
7.2
2021-12-15 CVE-2021-0904 Incorrect Permission Assignment for Critical Resource vulnerability in Google Android
In SRAMROM, there is a possible permission bypass due to an insecure permission setting.
local
low complexity
google CWE-732
7.2