Vulnerabilities > Google > High

DATE CVE VULNERABILITY TITLE RISK
2020-04-21 CVE-2020-8895 Untrusted Search Path vulnerability in Google Earth
Untrusted Search Path vulnerability in the windows installer of Google Earth Pro versions prior to 7.3.3 allows an attacker to insert malicious local files to execute unauthenticated remote code on the targeted system.
local
low complexity
google CWE-426
7.8
2020-04-17 CVE-2020-0082 Deserialization of Untrusted Data vulnerability in Google Android 10.0
In ExternalVibration of ExternalVibration.java, there is a possible activation of an arbitrary intent due to unsafe deserialization.
local
low complexity
google CWE-502
7.8
2020-04-17 CVE-2020-0081 Double Free vulnerability in multiple products
In finalize of AssetManager.java, there is possible memory corruption due to a double free.
local
low complexity
google fedoraproject CWE-415
7.8
2020-04-17 CVE-2020-0080 Unspecified vulnerability in Google Android 10.0
In onOpActiveChanged and related methods of AppOpsControllerImpl.java, there is a possible way to display an app overlaying other apps without the notification icon that it's overlaying.
local
low complexity
google
7.8
2020-04-17 CVE-2020-0079 Out-of-bounds Write vulnerability in Google Android 10.0/9.0
In decrypt_1_2 of CryptoPlugin.cpp, there is a possible out of bounds write due to stale pointer.
local
low complexity
google CWE-787
7.8
2020-04-17 CVE-2020-0078 Out-of-bounds Write vulnerability in Google Android 10.0/9.0
In releaseSecureStops of DrmPlugin.cpp, there is a possible out of bounds write due to a missing bounds check.
local
low complexity
google CWE-787
7.8
2020-04-17 CVE-2020-11875 Improper Handling of Exceptional Conditions vulnerability in Google Android
An issue was discovered on LG mobile devices with Android OS 8.0, 8.1, 9.0, and 10.0 (MTK chipsets) software.
local
low complexity
google CWE-755
7.8
2020-04-17 CVE-2020-11874 Unspecified vulnerability in Google Android
An issue was discovered on LG mobile devices with Android OS 8.0, 8.1, 9, and 10 software.
network
low complexity
google
7.5
2020-04-17 CVE-2019-20773 Unspecified vulnerability in Google Android
An issue was discovered on LG mobile devices with Android OS 7.0, 7.1, 7.2, 8.0, 8.1, and 9.0 software.
local
low complexity
google
7.8
2020-04-17 CVE-2019-20771 Unspecified vulnerability in Google Android
An issue was discovered on LG mobile devices with Android OS 7.0, 7.1, 7.2, 8.0, 8.1, and 9.0 software.
network
low complexity
google
7.5