Vulnerabilities > Samsung > Exynos 7420 > Critical

DATE CVE VULNERABILITY TITLE RISK
2020-03-24 CVE-2019-20607 Out-of-bounds Write vulnerability in Google Android
An issue was discovered on Samsung mobile devices with N(7.x), O(8.x), and P(9.0) (MSM8996, MSM8998, Exynos7420, Exynos7870, Exynos8890, and Exynos8895 chipsets) software.
network
low complexity
google qualcomm samsung CWE-787
critical
10.0