Vulnerabilities > Google > High

DATE CVE VULNERABILITY TITLE RISK
2020-04-08 CVE-2018-21058 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Google Android 7.0/8.0
An issue was discovered on Samsung mobile devices with N(7.0), O(8.0) (exynos7420 or Exynos 8890/8996 chipsets) software.
network
low complexity
google samsung CWE-327
7.5
2020-04-08 CVE-2018-21044 Classic Buffer Overflow vulnerability in Google Android
An issue was discovered on Samsung mobile devices with N(7.x) and O(8.0) software.
network
low complexity
google CWE-120
7.5
2020-04-08 CVE-2018-21042 Missing Authorization vulnerability in Google Android
An issue was discovered on Samsung mobile devices with N(7.x), O(8.x), and P(9.0) software.
network
low complexity
google CWE-862
7.5
2020-04-08 CVE-2018-21038 Improper Authentication vulnerability in Google Android
An issue was discovered on Samsung mobile devices with N(7.x) software.
network
low complexity
google CWE-287
7.5
2020-04-08 CVE-2020-11603 Type Confusion vulnerability in Google Android 10.0/9.0
An issue was discovered on Samsung mobile devices with P(9.0) and Q(10.0) (incorporating TEEGRIS) software.
network
low complexity
google CWE-843
7.5
2020-04-08 CVE-2018-21088 Improper Handling of Exceptional Conditions vulnerability in Google Android
An issue was discovered on Samsung mobile devices with N(7.x) software.
network
low complexity
google CWE-755
7.8
2020-04-08 CVE-2018-21087 Out-of-bounds Write vulnerability in Google Android
An issue was discovered on Samsung mobile devices with L(5.x), M(6.x), and N(7.x) software.
network
low complexity
google CWE-787
7.5
2020-04-08 CVE-2018-21091 Improper Handling of Exceptional Conditions vulnerability in Google Android
An issue was discovered on Samsung mobile devices with M(6.x) and N(7.x) software.
network
low complexity
google CWE-755
7.8
2020-04-08 CVE-2017-18645 Out-of-bounds Write vulnerability in Google Android
An issue was discovered on Samsung mobile devices with M(6.x) and N(7.x) (Qualcomm chipsets) software.
network
low complexity
google CWE-787
7.5
2020-04-08 CVE-2017-18644 Out-of-bounds Write vulnerability in Google Android
An issue was discovered on Samsung mobile devices with L(5.1), M(6.x), and N(7.x) software.
network
low complexity
google CWE-787
7.5