Vulnerabilities > Google > High

DATE CVE VULNERABILITY TITLE RISK
2019-05-23 CVE-2019-5791 Type Confusion vulnerability in multiple products
Inappropriate optimization in V8 in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.
network
low complexity
google opensuse CWE-843
8.8
2019-05-23 CVE-2019-5790 Integer Overflow or Wraparound vulnerability in multiple products
An integer overflow leading to an incorrect capacity of a buffer in JavaScript in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.
network
low complexity
google opensuse CWE-190
8.8
2019-05-23 CVE-2019-5789 Use After Free vulnerability in multiple products
An integer overflow that leads to a use-after-free in WebMIDI in Google Chrome on Windows prior to 73.0.3683.75 allowed a remote attacker who had compromised the renderer process to execute arbitrary code via a crafted HTML page.
network
low complexity
google opensuse CWE-416
8.8
2019-05-23 CVE-2019-5788 Use After Free vulnerability in multiple products
An integer overflow that leads to a use-after-free in Blink Storage in Google Chrome on Linux prior to 73.0.3683.75 allowed a remote attacker who had compromised the renderer process to execute arbitrary code via a crafted HTML page.
network
low complexity
google opensuse CWE-416
8.8
2019-05-23 CVE-2019-5787 Use After Free vulnerability in multiple products
Use-after-garbage-collection in Blink in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google opensuse CWE-416
8.8
2019-05-08 CVE-2019-2054 In the seccomp implementation prior to kernel version 4.8, there is a possible seccomp bypass due to seccomp policies that allow the use of ptrace.
local
low complexity
google canonical
7.8
2019-05-08 CVE-2019-2052 Out-of-bounds Read vulnerability in Google Android
In VisitPointers of heap.cc, there is a possible out-of-bounds read due to type confusion.
network
low complexity
google CWE-125
7.8
2019-05-08 CVE-2019-2051 Out-of-bounds Read vulnerability in Google Android
In heap of spaces.h, there is a possible out of bounds read due to improper input validation.
network
low complexity
google CWE-125
7.8
2019-05-08 CVE-2019-2050 Use After Free vulnerability in Google Android 8.0/8.1/9.0
In tearDownClientInterface of WificondControl.java, there is a possible use after free due to improper locking.
local
low complexity
google CWE-416
7.2
2019-05-08 CVE-2019-2049 Use After Free vulnerability in Google Android 9.0
In SendMediaUpdate and SendFolderUpdate of avrcp_service.cc, there is a possible memory corruption due to a use after free.
local
low complexity
google CWE-416
7.2