Vulnerabilities > Google > High

DATE CVE VULNERABILITY TITLE RISK
2019-08-06 CVE-2019-5682 Unspecified vulnerability in Nvidia Shield Experience
NVIDIA Shield TV Experience prior to v8.0, contains a vulnerability in the NVIDIA Games App where it improperly exports an Activity but does not properly restrict which applications can launch the Activity, which may lead to code execution or denial of service.
local
low complexity
nvidia google
7.2
2019-08-06 CVE-2019-5679 Improper Authentication vulnerability in Nvidia Shield Experience
NVIDIA Shield TV Experience prior to v8.0, NVIDIA Tegra bootloader contains a vulnerability in nvtboot where the Trusted OS image is improperly authenticated, which may lead to code execution, denial of service, escalation of privileges, and information disclosure, code execution, denial of service, or escalation of privileges
local
low complexity
nvidia google CWE-287
7.2
2019-07-08 CVE-2019-2112 Use After Free vulnerability in Google Android 8.0/8.1/9.0
In several functions of alarm.cc, there is possible memory corruption due to a use after free.
local
low complexity
google CWE-416
7.2
2019-07-08 CVE-2019-2111 Use After Free vulnerability in Google Android 9.0
In loop of DnsTlsSocket.cpp, there is a possible heap memory corruption due to a use after free.
network
low complexity
google CWE-416
7.5
2019-06-27 CVE-2019-5836 Out-of-bounds Write vulnerability in multiple products
Heap buffer overflow in ANGLE in Google Chrome prior to 75.0.3770.80 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google opensuse debian fedoraproject CWE-787
8.8
2019-06-27 CVE-2019-5831 Out-of-bounds Write vulnerability in multiple products
Object lifecycle issue in V8 in Google Chrome prior to 75.0.3770.80 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google opensuse debian fedoraproject CWE-787
8.8
2019-06-27 CVE-2019-5829 Integer Overflow or Wraparound vulnerability in multiple products
Integer overflow in download manager in Google Chrome prior to 75.0.3770.80 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page.
network
low complexity
google opensuse debian fedoraproject CWE-190
8.8
2019-06-27 CVE-2019-5828 Use After Free vulnerability in multiple products
Object lifecycle issue in ServiceWorker in Google Chrome prior to 75.0.3770.80 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page.
network
low complexity
google opensuse debian fedoraproject CWE-416
8.8
2019-06-27 CVE-2019-5827 Integer Overflow or Wraparound vulnerability in multiple products
Integer overflow in SQLite via WebSQL in Google Chrome prior to 74.0.3729.131 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
8.8
2019-06-27 CVE-2019-5824 Out-of-bounds Write vulnerability in multiple products
Parameter passing error in media in Google Chrome prior to 74.0.3729.131 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google opensuse debian fedoraproject CWE-787
8.8