Vulnerabilities > Google > High

DATE CVE VULNERABILITY TITLE RISK
2018-11-14 CVE-2018-17474 Use After Free vulnerability in multiple products
Use after free in HTMLImportsController in Blink in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google redhat debian CWE-416
8.8
2018-11-14 CVE-2018-17469 Out-of-bounds Read vulnerability in multiple products
Incorrect handling of PDF filter chains in PDFium in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to perform an out of bounds memory read via a crafted PDF file.
network
low complexity
google redhat debian CWE-125
8.8
2018-11-14 CVE-2018-17466 Out-of-bounds Read vulnerability in multiple products
Incorrect texture handling in Angle in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.
network
low complexity
google redhat debian canonical CWE-125
8.8
2018-11-14 CVE-2018-17465 Use After Free vulnerability in multiple products
Incorrect implementation of object trimming in V8 in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to potentially exploit object corruption via a crafted HTML page.
network
low complexity
google redhat debian CWE-416
8.8
2018-11-14 CVE-2018-17463 Incorrect side effect annotation in V8 in Google Chrome prior to 70.0.3538.64 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.
network
low complexity
google redhat debian
8.8
2018-11-06 CVE-2018-9516 Out-of-bounds Write vulnerability in multiple products
In hid_debug_events_read of drivers/hid/hid-debug.c, there is a possible out of bounds write due to a missing bounds check.
local
low complexity
google debian canonical CWE-787
7.2
2018-11-06 CVE-2018-9455 Out-of-bounds Read vulnerability in Google Android
In sdpu_extract_attr_seq of sdp_utils.cc, there is a possible out of bounds read due to an incorrect bounds check.
network
low complexity
google CWE-125
7.8
2018-11-06 CVE-2018-9448 Out-of-bounds Read vulnerability in Google Android 8.0/8.1
In avct_bcb_msg_ind of avct_bcb_act.cc, there is a possible out of bounds read due to a missing bounds check.
network
low complexity
google CWE-125
7.8
2018-11-06 CVE-2018-9445 Path Traversal vulnerability in Google Android
In readMetadata of Utils.cpp, there is a possible path traversal bug due to a confused deputy.
local
low complexity
google CWE-22
7.2
2018-11-06 CVE-2018-9444 Infinite Loop vulnerability in Google Android
In ih264d_video_decode of ih264d_api.c there is a possible resource exhaustion due to an infinite loop.
network
google CWE-835
7.1