Vulnerabilities > Google > High

DATE CVE VULNERABILITY TITLE RISK
2019-11-13 CVE-2019-2192 Improper Input Validation vulnerability in Google Android 10.0/9.0
In call of SliceProvider.java, there is a possible permissions bypass due to improper input validation.
local
low complexity
google CWE-20
7.8
2019-11-12 CVE-2011-2335 Double Free vulnerability in Google Blink M11
A double-free vulnerability exists in WebKit in Google Chrome before Blink M12 in the WebCore::CSSSelector function.
network
low complexity
google CWE-415
7.5
2019-11-06 CVE-2011-1298 Integer Overflow or Wraparound vulnerability in Google Blink
An Integer Overflow exists in WebKit in Google Chrome before Blink M11 in the macOS WebCore::GraphicsContext::fillRect function.
network
low complexity
google CWE-190
7.5
2019-10-31 CVE-2019-5043 Allocation of Resources Without Limits or Throttling vulnerability in Google Nest CAM IQ Indoor Firmware 4620002
An exploitable denial-of-service vulnerability exists in the Weave daemon of the Nest Cam IQ Indoor, version 4620002.
network
low complexity
google CWE-770
7.5
2019-10-11 CVE-2019-2215 Use After Free vulnerability in multiple products
A use-after-free in binder.c allows an elevation of privilege from an application to the Linux Kernel.
local
low complexity
google debian canonical netapp huawei CWE-416
7.8
2019-10-11 CVE-2019-2186 Out-of-bounds Write vulnerability in Google Android
In GetMBheader of combined_decode.cpp, there is a possible out of bounds write due to a missing bounds check.
network
low complexity
google CWE-787
8.8
2019-10-11 CVE-2019-2185 Out-of-bounds Write vulnerability in Google Android
In VlcDequantH263IntraBlock_SH of vlc_dequant.cpp, there is a possible out of bounds write due to a missing bounds check.
network
low complexity
google CWE-787
8.8
2019-10-11 CVE-2019-2184 Out-of-bounds Write vulnerability in Google Android
In PV_DecodePredictedIntraDC of dec_pred_intra_dc.cpp, there is a possible out of bounds write due to a missing bounds check.
network
low complexity
google CWE-787
8.8
2019-10-11 CVE-2019-2173 Incorrect Default Permissions vulnerability in Google Android
In startActivityMayWait of ActivityStarter.java, there is a possible incorrect Activity launch due to an incorrect permission check.
local
low complexity
google CWE-276
7.8
2019-10-11 CVE-2019-2114 Incorrect Default Permissions vulnerability in Google Android 8.0/8.1/9.0
In the default privileges of NFC, there is a possible local bypass of user interaction requirements on package installation due to a default permission.
local
low complexity
google CWE-276
7.8