Vulnerabilities > Google > High

DATE CVE VULNERABILITY TITLE RISK
2020-05-21 CVE-2020-6467 Use After Free vulnerability in multiple products
Use after free in WebRTC in Google Chrome prior to 83.0.4103.61 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google debian opensuse fedoraproject CWE-416
8.8
2020-05-21 CVE-2020-6463 Use After Free vulnerability in multiple products
Use after free in ANGLE in Google Chrome prior to 81.0.4044.122 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
8.8
2020-05-21 CVE-2020-6458 Out-of-bounds Write vulnerability in multiple products
Out of bounds read and write in PDFium in Google Chrome prior to 81.0.4044.122 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.
network
low complexity
google debian CWE-787
8.8
2020-05-14 CVE-2020-0221 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android
Airbrush FW's scratch memory allocator is susceptible to numeric overflow.
network
low complexity
google CWE-119
7.5
2020-05-14 CVE-2020-0096 Improper Privilege Management vulnerability in Google Android 8.0/8.1/9.0
In startActivities of ActivityStartController.java, there is a possible escalation of privilege due to a confused deputy.
local
low complexity
google CWE-269
7.2
2020-05-11 CVE-2020-12753 Out-of-bounds Write vulnerability in Google Android
An issue was discovered on LG mobile devices with Android OS 7.2, 8.0, 8.1, 9, and 10 software.
network
low complexity
google CWE-787
7.5
2020-05-11 CVE-2020-12747 Out-of-bounds Write vulnerability in Google Android 10.0
An issue was discovered on Samsung mobile devices with Q(10.0) (Exynos980 9630 and Exynos990 9830 chipsets) software.
network
low complexity
google CWE-787
7.5
2020-05-02 CVE-2020-7645 OS Command Injection vulnerability in Google Chrome-Launcher
All versions of chrome-launcher allow execution of arbitrary commands, by controlling the $HOME environment variable in Linux operating systems.
network
low complexity
google CWE-78
7.5
2020-04-28 CVE-2019-20791 Out-of-bounds Write vulnerability in Google Openthread
OpenThread before 2019-12-13 has a stack-based buffer overflow in MeshCoP::Commissioner::GeneratePskc.
network
low complexity
google CWE-787
7.5
2020-04-21 CVE-2020-8895 Untrusted Search Path vulnerability in Google Earth
Untrusted Search Path vulnerability in the windows installer of Google Earth Pro versions prior to 7.3.3 allows an attacker to insert malicious local files to execute unauthenticated remote code on the targeted system.
local
low complexity
google CWE-426
7.8