Vulnerabilities > Google > High

DATE CVE VULNERABILITY TITLE RISK
2020-04-07 CVE-2017-18655 Out-of-bounds Write vulnerability in Google Android
An issue was discovered on Samsung mobile devices with M(6.0) and N(7.x) software.
network
low complexity
google CWE-787
7.5
2020-04-07 CVE-2017-18652 Injection vulnerability in Google Android
An issue was discovered on Samsung mobile devices with M(6.0) and N(7.x) software.
network
low complexity
google CWE-74
7.5
2020-04-07 CVE-2017-18696 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android 6.0/7.0
An issue was discovered on Samsung mobile devices with M(6.0) and N(7.0) (Exynos7420, Exynos8890, or MSM8996 chipsets) software.
network
low complexity
google qualcomm samsung CWE-119
7.5
2020-04-07 CVE-2017-18693 Classic Buffer Overflow vulnerability in Google Android
An issue was discovered on Samsung mobile devices with KK(4.4), L(5.0/5.1), M(6.0), and N(7.0) software.
network
low complexity
google CWE-120
7.5
2020-04-07 CVE-2016-11039 NULL Pointer Dereference vulnerability in Google Android
An issue was discovered on Samsung mobile devices with KK(4.4), L(5.0/5.1), and M(6.0) (AP + CP MDM9x35, or Qualcomm Onechip) software.
network
low complexity
google CWE-476
7.8
2020-04-07 CVE-2016-11038 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android
An issue was discovered on Samsung mobile devices with software through 2016-04-05 (incorporating the Samsung Professional Audio SDK).
network
low complexity
google samsung CWE-119
7.5
2020-04-07 CVE-2016-11036 Missing Authorization vulnerability in Google Android 6.0
An issue was discovered on Samsung mobile devices with M(6.0) software.
network
low complexity
google CWE-862
7.5
2020-04-07 CVE-2016-11034 Improper Handling of Exceptional Conditions vulnerability in Google Android 5.0/5.1/6.0
An issue was discovered on Samsung mobile devices with L(5.0/5.1) and M(6.0) software.
network
google CWE-755
7.1
2020-04-07 CVE-2016-11033 Out-of-bounds Write vulnerability in Google Android 6.0
An issue was discovered on Samsung mobile devices with M(6.0) software.
network
low complexity
google CWE-787
7.5
2020-04-07 CVE-2016-11031 Improper Input Validation vulnerability in Google Android
An issue was discovered on Samsung mobile devices with KK(4.4), L(5.0/5.1), and M(6.0) software.
network
low complexity
google CWE-20
7.8