Vulnerabilities > Google > High

DATE CVE VULNERABILITY TITLE RISK
2023-09-11 CVE-2023-35674 Unspecified vulnerability in Google Android
In onCreate of WindowState.java, there is a possible way to launch a background activity due to a logic error in the code.
local
low complexity
google
7.8
2023-09-11 CVE-2023-35676 Unspecified vulnerability in Google Android 12.0/12.1/13.0
In createQuickShareAction of SaveImageInBackgroundTask.java, there is a possible way to trigger a background activity launch due to an unsafe PendingIntent.
local
low complexity
google
7.8
2023-09-11 CVE-2023-35682 Unspecified vulnerability in Google Android
In hasPermissionForActivity of PackageManagerHelper.java, there is a possible way to start arbitrary components due to a confused deputy.
local
low complexity
google
7.8
2023-09-11 CVE-2023-35684 Out-of-bounds Write vulnerability in Google Android
In avdt_msg_asmbl of avdt_msg.cc, there is a possible out of bounds write due to an integer overflow.
low complexity
google CWE-787
8.8
2023-09-11 CVE-2023-35687 Use After Free vulnerability in Google Android
In MtpPropertyValue of MtpProperty.h, there is a possible memory corruption due to a use after free.
local
low complexity
google CWE-416
7.8
2023-09-05 CVE-2023-4761 Out-of-bounds Read vulnerability in multiple products
Out of bounds memory access in FedCM in Google Chrome prior to 116.0.5845.179 allowed a remote attacker who had compromised the renderer process to perform an out of bounds memory read via a crafted HTML page.
network
low complexity
google debian fedoraproject CWE-125
8.1
2023-09-05 CVE-2023-4762 Type Confusion vulnerability in multiple products
Type Confusion in V8 in Google Chrome prior to 116.0.5845.179 allowed a remote attacker to execute arbitrary code via a crafted HTML page.
network
low complexity
google debian fedoraproject microsoft CWE-843
8.8
2023-09-05 CVE-2023-4763 Use After Free vulnerability in multiple products
Use after free in Networks in Google Chrome prior to 116.0.5845.179 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google debian CWE-416
8.8
2023-09-04 CVE-2023-33914 Improper Input Validation vulnerability in Google Android 11.0/12.0/13.0
In NIA0 algorithm in Security Mode Command, there is a possible missing verification incorrect input.
network
low complexity
google CWE-20
7.5
2023-09-04 CVE-2023-33915 Missing Authorization vulnerability in Google Android 11.0
In LTE protocol stack, there is a possible missing permission check.
network
low complexity
google CWE-862
7.5