Vulnerabilities > Google > High

DATE CVE VULNERABILITY TITLE RISK
2020-03-10 CVE-2020-0012 Out-of-bounds Write vulnerability in Google Android
In fpc_ta_pn_get_unencrypted_image of fpc_ta_pn.c, there is a possible out of bounds write due to a missing bounds check.
local
low complexity
google CWE-787
7.2
2020-03-10 CVE-2020-0011 Out-of-bounds Write vulnerability in Google Android
In get_auth_result of fpc_ta_hw_auth.c, there is a possible out of bounds write due to a missing bounds check.
local
low complexity
google CWE-787
7.2
2020-03-10 CVE-2020-0010 Out-of-bounds Write vulnerability in Google Android
In fpc_ta_get_build_info of fpc_ta_kpi.c, there is a possible out of bounds write due to a missing bounds check.
local
low complexity
google CWE-787
7.2
2020-02-27 CVE-2020-6418 Type Confusion vulnerability in multiple products
Type confusion in V8 in Google Chrome prior to 80.0.3987.122 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google fedoraproject redhat debian CWE-843
8.8
2020-02-27 CVE-2020-6407 Out-of-bounds Write vulnerability in Google Chrome
Out of bounds memory access in streams in Google Chrome prior to 80.0.3987.122 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google CWE-787
8.8
2020-02-27 CVE-2020-6386 Use After Free vulnerability in multiple products
Use after free in speech in Google Chrome prior to 80.0.3987.116 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google fedoraproject redhat debian CWE-416
8.8
2020-02-27 CVE-2020-6384 Use After Free vulnerability in multiple products
Use after free in WebAudio in Google Chrome prior to 80.0.3987.116 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google fedoraproject redhat debian CWE-416
8.8
2020-02-27 CVE-2020-6383 Type Confusion vulnerability in multiple products
Type confusion in V8 in Google Chrome prior to 80.0.3987.116 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google fedoraproject redhat debian CWE-843
8.8
2020-02-13 CVE-2020-0027 Out-of-bounds Write vulnerability in Google Android
In HidRawSensor::batch of HidRawSensor.cpp, there is a possible out of bounds write due to an unexpected switch fallthrough.
local
low complexity
google CWE-787
7.2
2020-02-13 CVE-2020-0026 Use After Free vulnerability in Google Android
In Parcel::continueWrite of Parcel.cpp, there is possible memory corruption due to a use after free.
local
low complexity
google CWE-416
7.2