Vulnerabilities > Google > High

DATE CVE VULNERABILITY TITLE RISK
2020-03-24 CVE-2019-20562 Classic Buffer Overflow vulnerability in Google Android 9.0
An issue was discovered on Samsung mobile devices with P(9.0) (with TEEGRIS) software.
network
low complexity
google CWE-120
7.5
2020-03-24 CVE-2019-20561 Integer Overflow or Wraparound vulnerability in Google Android
An issue was discovered on Samsung mobile devices with N(7.x), O(8.x), and P(9.0) (Exynos chipsets) software.
network
low complexity
google CWE-190
7.5
2020-03-24 CVE-2019-20560 Out-of-bounds Write vulnerability in Google Android 8.0/8.1/9.0
An issue was discovered on Samsung mobile devices with O(8.x) and P(9.0) (with TEEGRIS) software.
network
low complexity
google CWE-787
7.5
2020-03-24 CVE-2019-20558 Classic Buffer Overflow vulnerability in Google Android
An issue was discovered on Samsung mobile devices with N(7.x), O(8.x), and P(9.0) (Exynos chipsets) software.
network
low complexity
google samsung CWE-120
7.5
2020-03-24 CVE-2019-20556 Out-of-bounds Write vulnerability in Google Android 9.0
An issue was discovered on Samsung mobile devices with P(9.0) (SM6150, SM8150, SM8150_FUSION, exynos7885, exynos9610, and exynos9820 chipsets) software.
network
low complexity
google qualcomm samsung CWE-787
7.5
2020-03-24 CVE-2019-20553 Unspecified vulnerability in Google Android 9.0
An issue was discovered on Samsung mobile devices with P(9.0) (SM6150, SM8150, SM8150_FUSION, exynos7885, exynos9610, and exynos9820 chipsets) software.
network
low complexity
google qualcomm samsung
7.5
2020-03-24 CVE-2019-20549 Out-of-bounds Read vulnerability in Google Android
An issue was discovered on Samsung mobile devices with N(7.x), O(8.x), and P(9.0) (Broadcom chipsets) software.
network
low complexity
google broadcom CWE-125
7.5
2020-03-24 CVE-2019-20548 Classic Buffer Overflow vulnerability in Google Android 9.0
An issue was discovered on Samsung mobile devices with P(9.0) devices (Qualcomm chipsets) software.
network
low complexity
google CWE-120
7.5
2020-03-24 CVE-2020-10836 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android
An issue was discovered on Samsung mobile devices with O(8.x), P(9.0), and Q(10.0) (Exynos chipsets) software.
network
low complexity
google CWE-119
7.5
2020-03-24 CVE-2019-20544 Out-of-bounds Write vulnerability in Google Android 8.0/8.1/9.0
An issue was discovered on Samsung mobile devices with O(8.x) and P(9.0) (Exynos chipsets) software.
network
low complexity
google CWE-787
7.5