Vulnerabilities > Google > High

DATE CVE VULNERABILITY TITLE RISK
2020-04-07 CVE-2016-11025 Out-of-bounds Write vulnerability in Google Android
An issue was discovered on Samsung mobile devices with software through 2016-09-13 (Exynos AP chipsets).
network
low complexity
google CWE-787
7.5
2020-03-24 CVE-2019-20590 Integer Underflow (Wrap or Wraparound) vulnerability in Google Android 8.0/8.1
An issue was discovered on Samsung mobile devices with O(8.x) (Qualcomm chipsets) software.
network
low complexity
google qualcomm CWE-191
7.5
2020-03-24 CVE-2019-20576 SQL Injection vulnerability in Google Android 9.0
An issue was discovered on Samsung mobile devices with P(9.0) software.
network
low complexity
google CWE-89
7.5
2020-03-24 CVE-2019-20582 Use After Free vulnerability in Google Android 8.0/8.1/9.0
An issue was discovered on Samsung mobile devices with O(8.x) and P(9.0) devices (Exynos9810 chipsets) software.
network
low complexity
google samsung CWE-416
7.5
2020-03-24 CVE-2019-20581 Out-of-bounds Write vulnerability in Google Android
An issue was discovered on Samsung mobile devices with N(7.x), O(8.x), and P(9.0) (Exynos chipsets) software.
network
low complexity
google CWE-787
7.5
2020-03-24 CVE-2019-20578 Classic Buffer Overflow vulnerability in Google Android 9.0
An issue was discovered on Samsung mobile devices with P(9.0) (Exynos 9820 chipsets) software.
network
low complexity
google samsung CWE-120
7.5
2020-03-24 CVE-2019-20577 Unspecified vulnerability in Google Android 9.0
An issue was discovered on Samsung mobile devices with P(9.0) (Exynos chipsets) software.
network
low complexity
google
7.8
2020-03-24 CVE-2019-20572 Classic Buffer Overflow vulnerability in Google Android 8.1/9.0
An issue was discovered on Samsung mobile devices with O(8.1) and P(9.0) (Exynos chipsets) software.
network
low complexity
google samsung CWE-120
7.5
2020-03-24 CVE-2019-20571 Type Confusion vulnerability in Google Android 8.0/8.1
An issue was discovered on Samsung mobile devices with O(8.x) (with TEEGRIS) software.
network
low complexity
google CWE-843
7.5
2020-03-24 CVE-2019-20563 Out-of-bounds Write vulnerability in Google Android 8.0/8.1/9.0
An issue was discovered on Samsung mobile devices with O(8.x) and P(9.0) (with TEEGRIS) software.
network
low complexity
google CWE-787
7.5