Vulnerabilities > Google > High

DATE CVE VULNERABILITY TITLE RISK
2022-08-12 CVE-2022-2621 Use After Free vulnerability in multiple products
Use after free in Extensions in Google Chrome prior to 104.0.5112.79 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via specific UI interactions.
network
low complexity
google fedoraproject CWE-416
8.8
2022-08-12 CVE-2022-2623 Race Condition vulnerability in multiple products
Use after free in Offline in Google Chrome on Android prior to 104.0.5112.79 allowed a remote attacker who convinced a user to engage in specific user interactions to potentially exploit heap corruption via specific UI interactions.
network
low complexity
google fedoraproject CWE-362
8.8
2022-08-12 CVE-2022-2624 Out-of-bounds Write vulnerability in multiple products
Heap buffer overflow in PDF in Google Chrome prior to 104.0.5112.79 allowed a remote attacker who convinced a user to engage in specific user interactions to potentially exploit heap corruption via a crafted PDF file.
network
low complexity
google fedoraproject CWE-787
8.8
2022-08-12 CVE-2022-20254 Unspecified vulnerability in Google Android 13.0
In Wi-Fi, there is a permissions bypass.
low complexity
google
8.8
2022-08-12 CVE-2022-20268 Unspecified vulnerability in Google Android 13.0
In RestrictionsManager, there is a possible way to send a broadcast that should be restricted to system apps due to a permissions bypass.
local
low complexity
google
7.8
2022-08-12 CVE-2022-20274 Missing Authorization vulnerability in Google Android 13.0
In Keyguard, there is a missing permission check.
local
low complexity
google CWE-862
7.8
2022-08-12 CVE-2022-20281 Missing Authorization vulnerability in Google Android 13.0
In Core, there is a possible way to start an activity from the background due to a missing permission check.
local
low complexity
google CWE-862
7.8
2022-08-12 CVE-2022-20282 Missing Authorization vulnerability in Google Android 13.0
In AppWidget, there is a possible way to start an activity from the background due to a missing permission check.
local
low complexity
google CWE-862
7.8
2022-08-12 CVE-2022-20329 Missing Authorization vulnerability in Google Android 13.0
In Wifi, there is a possible way to enable Wifi without permissions due to a missing permission check.
local
low complexity
google CWE-862
7.8
2022-08-11 CVE-2022-20250 Unspecified vulnerability in Google Android 13.0.0
In Messaging, there is a possible way to attach files to a message without proper access checks due to improper input validation.
local
low complexity
google
7.8