Vulnerabilities > Google > High

DATE CVE VULNERABILITY TITLE RISK
2023-10-18 CVE-2023-35656 Out-of-bounds Read vulnerability in Google Android
In multiple functions of protocolembmsadapter.cpp, there is a possible out of bounds read due to a missing bounds check.
network
low complexity
google CWE-125
7.5
2023-10-18 CVE-2023-35663 Out-of-bounds Read vulnerability in Google Android
In Init of protocolnetadapter.cpp, there is a possible out of bounds read due to a missing bounds check.
network
low complexity
google CWE-125
7.5
2023-10-11 CVE-2023-5218 Use After Free vulnerability in multiple products
Use after free in Site Isolation in Google Chrome prior to 118.0.5993.70 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google debian fedoraproject CWE-416
8.8
2023-10-11 CVE-2023-5474 Out-of-bounds Write vulnerability in multiple products
Heap buffer overflow in PDF in Google Chrome prior to 118.0.5993.70 allowed a remote attacker who convinced a user to engage in specific user interactions to potentially exploit heap corruption via a crafted PDF file.
network
low complexity
google debian CWE-787
8.8
2023-10-11 CVE-2023-5476 Use After Free vulnerability in multiple products
Use after free in Blink History in Google Chrome prior to 118.0.5993.70 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google debian CWE-416
8.8
2023-10-11 CVE-2023-3781 Improper Locking vulnerability in Google Android
there is a possible use-after-free write due to improper locking.
local
low complexity
google CWE-667
7.8
2023-10-11 CVE-2023-35649 Out-of-bounds Write vulnerability in Google Android
In several functions of Exynos modem files, there is a possible out of bounds write due to a missing bounds check.
network
low complexity
google CWE-787
7.2
2023-10-11 CVE-2023-35652 Out-of-bounds Read vulnerability in Google Android
In ProtocolEmergencyCallListIndAdapter::Init of protocolcalladapter.cpp, there is a possible out of bounds read due to a missing bounds check.
network
low complexity
google CWE-125
7.5
2023-10-11 CVE-2023-35661 Out-of-bounds Read vulnerability in Google Android
In ProfSixDecomTcpSACKoption of RohcPacketCommon.cpp, there is a possible out of bounds read due to a missing bounds check.
network
low complexity
google CWE-125
7.5
2023-10-11 CVE-2023-40141 Out-of-bounds Write vulnerability in Google Android
In temp_residency_name_store of thermal_metrics.c, there is a possible out of bounds write due to a missing bounds check.
local
low complexity
google CWE-787
7.8