Vulnerabilities > Google > High

DATE CVE VULNERABILITY TITLE RISK
2020-03-24 CVE-2019-20577 Unspecified vulnerability in Google Android 9.0
An issue was discovered on Samsung mobile devices with P(9.0) (Exynos chipsets) software.
network
low complexity
google
7.8
2020-03-24 CVE-2019-20572 Classic Buffer Overflow vulnerability in Google Android 8.1/9.0
An issue was discovered on Samsung mobile devices with O(8.1) and P(9.0) (Exynos chipsets) software.
network
low complexity
google samsung CWE-120
7.5
2020-03-24 CVE-2019-20571 Type Confusion vulnerability in Google Android 8.0/8.1
An issue was discovered on Samsung mobile devices with O(8.x) (with TEEGRIS) software.
network
low complexity
google CWE-843
7.5
2020-03-24 CVE-2019-20563 Out-of-bounds Write vulnerability in Google Android 8.0/8.1/9.0
An issue was discovered on Samsung mobile devices with O(8.x) and P(9.0) (with TEEGRIS) software.
network
low complexity
google CWE-787
7.5
2020-03-24 CVE-2019-20562 Classic Buffer Overflow vulnerability in Google Android 9.0
An issue was discovered on Samsung mobile devices with P(9.0) (with TEEGRIS) software.
network
low complexity
google CWE-120
7.5
2020-03-24 CVE-2019-20561 Integer Overflow or Wraparound vulnerability in Google Android
An issue was discovered on Samsung mobile devices with N(7.x), O(8.x), and P(9.0) (Exynos chipsets) software.
network
low complexity
google CWE-190
7.5
2020-03-24 CVE-2019-20560 Out-of-bounds Write vulnerability in Google Android 8.0/8.1/9.0
An issue was discovered on Samsung mobile devices with O(8.x) and P(9.0) (with TEEGRIS) software.
network
low complexity
google CWE-787
7.5
2020-03-24 CVE-2019-20558 Classic Buffer Overflow vulnerability in Google Android
An issue was discovered on Samsung mobile devices with N(7.x), O(8.x), and P(9.0) (Exynos chipsets) software.
network
low complexity
google samsung CWE-120
7.5
2020-03-24 CVE-2019-20556 Out-of-bounds Write vulnerability in Google Android 9.0
An issue was discovered on Samsung mobile devices with P(9.0) (SM6150, SM8150, SM8150_FUSION, exynos7885, exynos9610, and exynos9820 chipsets) software.
network
low complexity
google qualcomm samsung CWE-787
7.5
2020-03-24 CVE-2019-20553 Unspecified vulnerability in Google Android 9.0
An issue was discovered on Samsung mobile devices with P(9.0) (SM6150, SM8150, SM8150_FUSION, exynos7885, exynos9610, and exynos9820 chipsets) software.
network
low complexity
google qualcomm samsung
7.5