Vulnerabilities > Google > High

DATE CVE VULNERABILITY TITLE RISK
2020-04-17 CVE-2020-0081 Double Free vulnerability in multiple products
In finalize of AssetManager.java, there is possible memory corruption due to a double free.
local
low complexity
google fedoraproject CWE-415
7.8
2020-04-17 CVE-2020-11875 Improper Handling of Exceptional Conditions vulnerability in Google Android
An issue was discovered on LG mobile devices with Android OS 8.0, 8.1, 9.0, and 10.0 (MTK chipsets) software.
local
low complexity
google CWE-755
7.8
2020-04-17 CVE-2020-11873 Out-of-bounds Write vulnerability in Google Android
An issue was discovered on LG mobile devices with Android OS 7.2, 8.0, 8.1, 9, and 10 software.
network
low complexity
google CWE-787
7.5
2020-04-17 CVE-2019-20782 Classic Buffer Overflow vulnerability in Google Android
An issue was discovered on LG mobile devices with Android OS 7.0, 7.1, 7.2, 8.0, and 8.1 software.
network
low complexity
google CWE-120
7.5
2020-04-17 CVE-2019-20780 Improper Input Validation vulnerability in Google Android
An issue was discovered on LG mobile devices with Android OS 7.0, 7.1, 7.2, 8.0, and 8.1 software.
network
low complexity
google CWE-20
7.5
2020-04-17 CVE-2019-20778 Improper Input Validation vulnerability in Google Android
An issue was discovered on LG mobile devices with Android OS 7.0, 7.1, 7.2, 8.0, 8.1, and 9.0 software.
network
low complexity
google CWE-20
7.5
2020-04-17 CVE-2019-20777 Unspecified vulnerability in Google Android
An issue was discovered on LG mobile devices with Android OS 7.0, 7.1, 7.2, 8.0, 8.1, and 9.0 software.
network
low complexity
google lg
7.5
2020-04-17 CVE-2019-20773 Injection vulnerability in Google Android
An issue was discovered on LG mobile devices with Android OS 7.0, 7.1, 7.2, 8.0, 8.1, and 9.0 software.
local
low complexity
google CWE-74
7.2
2020-04-17 CVE-2019-20772 Incorrect Authorization vulnerability in Google Android
An issue was discovered on LG mobile devices with Android OS 7.0, 7.1, 7.2, 8.0, 8.1, and 9.0 software.
network
low complexity
google CWE-863
7.5
2020-04-13 CVE-2020-6455 Out-of-bounds Read vulnerability in multiple products
Out of bounds read in WebSQL in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google debian fedoraproject opensuse CWE-125
8.8