Vulnerabilities > Google > High

DATE CVE VULNERABILITY TITLE RISK
2019-06-27 CVE-2018-6121 Improper Input Validation vulnerability in Google Chrome
Insufficient validation of input in Blink in Google Chrome prior to 66.0.3359.170 allowed a remote attacker to perform privilege escalation via a crafted HTML page.
network
low complexity
google CWE-20
8.8
2019-06-27 CVE-2018-6118 Use After Free vulnerability in Google Chrome
A double-eviction in the Incognito mode cache that lead to a user-after-free in cache in Google Chrome prior to 66.0.3359.139 allowed a remote attacker who had compromised the renderer process to execute arbitrary code via a crafted HTML page.
network
low complexity
google CWE-416
8.8
2019-06-27 CVE-2018-17479 Use After Free vulnerability in Google Chrome
Incorrect object lifetime calculations in GPU code in Google Chrome prior to 70.0.3538.110 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google CWE-416
8.8
2019-06-27 CVE-2018-17478 Improper Validation of Array Index vulnerability in Google Chrome
Incorrect array position calculations in V8 in Google Chrome prior to 70.0.3538.102 allowed a remote attacker to potentially exploit object corruption via a crafted HTML page.
network
low complexity
google CWE-129
8.8
2019-06-27 CVE-2018-16070 Integer Overflow or Wraparound vulnerability in Google Chrome
Integer overflows in Skia in Google Chrome prior to 69.0.3497.81 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google CWE-190
8.8
2019-06-19 CVE-2019-2025 Use After Free vulnerability in Google Android
In binder_thread_read of binder.c, there is a possible use-after-free due to improper locking.
local
low complexity
google CWE-416
7.2
2019-06-19 CVE-2019-2024 Use After Free vulnerability in Google Android
In em28xx_unregister_dvb of em28xx-dvb.c, there is a possible use after free issue.
local
low complexity
google CWE-416
7.2
2019-06-19 CVE-2019-2023 Incorrect Permission Assignment for Critical Resource vulnerability in Google Android 8.0/8.1/9.0
In ServiceManager::add function in the hardware service manager, there is an insecure permissions check based on the PID of the caller.
local
low complexity
google CWE-732
7.2
2019-06-19 CVE-2019-2022 Out-of-bounds Read vulnerability in Google Android
In rw_t3t_act_handle_fmt_rsp and rw_t3t_act_handle_sro_rsp of rw_t3t.cc, there is a possible out-of-bound read due to a missing bounds check.
network
google CWE-125
7.1
2019-06-19 CVE-2019-2021 Out-of-bounds Read vulnerability in Google Android
In rw_t3t_act_handle_ndef_detect_rsp of rw_t3t.cc, there is a possible out-of-bound read due to a missing bounds check.
network
google CWE-125
7.1