Vulnerabilities > Google > High

DATE CVE VULNERABILITY TITLE RISK
2020-11-03 CVE-2020-15974 Integer Overflow or Wraparound vulnerability in multiple products
Integer overflow in Blink in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to bypass site isolation via a crafted HTML page.
network
low complexity
google debian fedoraproject opensuse CWE-190
8.8
2020-11-03 CVE-2020-15972 Use After Free vulnerability in multiple products
Use after free in audio in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google debian fedoraproject opensuse CWE-416
8.8
2020-11-03 CVE-2020-15971 Use After Free vulnerability in multiple products
Use after free in printing in Google Chrome prior to 86.0.4240.75 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.
network
low complexity
google fedoraproject opensuse debian CWE-416
8.8
2020-11-03 CVE-2020-15970 Use After Free vulnerability in multiple products
Use after free in NFC in Google Chrome prior to 86.0.4240.75 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.
network
low complexity
google fedoraproject opensuse debian CWE-416
8.8
2020-11-03 CVE-2020-15969 Use After Free vulnerability in multiple products
Use after free in WebRTC in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google debian fedoraproject opensuse apple CWE-416
8.8
2020-11-03 CVE-2020-15968 Use After Free vulnerability in multiple products
Use after free in Blink in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google debian fedoraproject opensuse CWE-416
8.8
2020-11-03 CVE-2020-15967 Use After Free vulnerability in multiple products
Use after free in payments in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page.
network
low complexity
google fedoraproject opensuse debian CWE-416
8.8
2020-10-14 CVE-2020-0423 Improper Locking vulnerability in multiple products
In binder_release_work of binder.c, there is a possible use-after-free due to improper locking.
local
low complexity
google debian CWE-667
7.2
2020-10-14 CVE-2020-0421 Improper Handling of Exceptional Conditions vulnerability in Google Android
In appendFormatV of String8.cpp, there is a possible out of bounds write due to incorrect error handling.
local
low complexity
google CWE-755
7.2
2020-10-14 CVE-2020-0420 Improper Locking vulnerability in Google Android 11.0
In setUpdatableDriverPath of GpuService.cpp, there is a possible memory corruption due to a missing permission check.
local
low complexity
google CWE-667
7.2