Vulnerabilities > Google > High

DATE CVE VULNERABILITY TITLE RISK
2020-04-13 CVE-2020-6434 Use After Free vulnerability in multiple products
Use after free in devtools in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google fedoraproject debian opensuse CWE-416
8.8
2020-04-13 CVE-2020-6430 Type Confusion vulnerability in multiple products
Type Confusion in V8 in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google fedoraproject debian opensuse CWE-843
8.8
2020-04-13 CVE-2020-6423 Use After Free vulnerability in multiple products
Use after free in audio in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google fedoraproject opensuse debian CWE-416
8.8
2020-04-10 CVE-2015-9547 Information Exposure vulnerability in Google Android 4.3/4.4.2
An issue was discovered on Samsung mobile devices with JBP(4.3) and KK(4.4.2) software.
network
low complexity
google CWE-200
7.8
2020-04-10 CVE-2015-5524 Classic Buffer Overflow vulnerability in Google Android 4.4
An issue was discovered on Samsung mobile devices with KK(4.4) and later software through 2015-05-13.
network
low complexity
google CWE-120
7.5
2020-04-08 CVE-2018-21075 Unspecified vulnerability in Google Android
An issue was discovered on Samsung mobile devices with N(7.x) and O(8.x) software.
network
low complexity
google
7.5
2020-04-08 CVE-2018-21071 Information Exposure vulnerability in Google Android 6.0
An issue was discovered on Samsung mobile devices with M(6.0) software.
network
low complexity
google CWE-200
7.5
2020-04-08 CVE-2018-21070 Improper Validation of Integrity Check Value vulnerability in Google Android
An issue was discovered on Samsung mobile devices with N(7.x), O(8.0) devices (MSM8998 or SDM845 chipsets) software.
local
low complexity
google qualcomm CWE-354
7.2
2020-04-08 CVE-2018-21065 Integer Underflow (Wrap or Wraparound) vulnerability in Google Android
An issue was discovered on Samsung mobile devices with M(6.0), N(7.x), and O(8.x) software.
network
low complexity
google CWE-191
7.5
2020-04-08 CVE-2018-21064 Classic Buffer Overflow vulnerability in Google Android
An issue was discovered on Samsung mobile devices with N(7.x) and O(8.x) software.
network
low complexity
google CWE-120
7.5