Vulnerabilities (CVE)

Filtered by vendor Google Subscribe
Filtered by product Android
Total 237 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-9455 2 Google, Opensuse 2 Android, Leap 2023-12-10 2.1 LOW 2.3 LOW
In the Android kernel in the video driver there is a kernel pointer leak due to a WARN_ON statement. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.
CVE-2018-6254 1 Google 1 Android 2023-12-10 2.1 LOW 3.3 LOW
In Android before the 2018-05-05 security patch level, NVIDIA Media Server contains an out-of-bounds read (due to improper input validation) vulnerability which could lead to local information disclosure. This issue is rated as moderate. Android: A-64340684. Reference: N-CVE-2018-6254.
CVE-2017-6425 1 Google 1 Android 2023-12-10 4.3 MEDIUM 3.3 LOW
An information disclosure vulnerability in the Qualcomm video driver. Product: Android. Versions: Android kernel. Android ID: A-32577085. References: QC-CR#1103689.
CVE-2016-10236 1 Google 1 Android 2023-12-10 4.3 MEDIUM 3.3 LOW
An information disclosure vulnerability in the Qualcomm USB driver. Product: Android. Versions: Android kernel. Android ID: A-33280689. References: QC-CR#1102418.
CVE-2016-9062 2 Google, Mozilla 2 Android, Firefox 2023-12-10 2.1 LOW 3.3 LOW
Private browsing mode leaves metadata information, such as URLs, for sites visited in "browser.db" and "browser.db-wal" files within the Firefox profile after the mode is exited. Note: This issue only affects Firefox for Android. Other versions and operating systems are unaffected. This vulnerability affects Firefox < 50.
CVE-2017-6426 1 Google 1 Android 2023-12-10 4.3 MEDIUM 3.3 LOW
An information disclosure vulnerability in the Qualcomm SPMI driver. Product: Android. Versions: Android kernel. Android ID: A-33644474. References: QC-CR#1106842.
CVE-2015-9032 1 Google 1 Android 2023-12-10 4.3 MEDIUM 3.3 LOW
In all Android releases from CAF using the Linux kernel, a DRM key was exposed to QTEE applications.
CVE-2017-0709 1 Google 1 Android 2023-12-10 4.3 MEDIUM 3.3 LOW
A information disclosure vulnerability in the HTC sensor hub driver. Product: Android. Versions: Android kernel. Android ID: A-35468048.
CVE-2017-5081 6 Apple, Debian, Google and 3 more 9 Macos, Debian Linux, Android and 6 more 2023-12-10 2.1 LOW 3.3 LOW
Lack of verification of an extension's locale folder in Google Chrome prior to 59.0.3071.86 for Mac, Windows, and Linux, and 59.0.3071.92 for Android, allowed an attacker with local write access to modify extensions by modifying extension files.
CVE-2015-9031 1 Google 1 Android 2023-12-10 4.3 MEDIUM 3.3 LOW
In all Android releases from CAF using the Linux kernel, a TZ memory address is exposed to HLOS by HDCP.
CVE-2017-3544 4 Debian, Google, Oracle and 1 more 13 Debian Linux, Android, Jdk and 10 more 2023-12-10 4.3 MEDIUM 3.7 LOW
Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Networking). Supported versions that are affected are Java SE: 6u141, 7u131 and 8u121; Java SE Embedded: 8u121; JRockit: R28.3.13. Difficult to exploit vulnerability allows unauthenticated attacker with network access via SMTP to compromise Java SE, Java SE Embedded, JRockit. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE, Java SE Embedded, JRockit accessible data. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.0 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).
CVE-2016-6770 1 Google 1 Android 2023-12-10 4.3 MEDIUM 3.3 LOW
An elevation of privilege vulnerability in the Framework API could enable a local malicious application to access system functions beyond its access level. This issue is rated as Moderate because it is a local bypass of restrictions on a constrained process. Product: Android. Versions: 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0. Android ID: A-30202228.
CVE-2015-6644 1 Google 1 Android 2023-12-10 4.3 MEDIUM 3.3 LOW
Bouncy Castle in Android before 5.1.1 LMY49F and 6.0 before 2016-01-01 allows attackers to obtain sensitive information via a crafted application, aka internal bug 24106146.
CVE-2015-6641 1 Google 1 Android 2023-12-10 2.9 LOW 3.1 LOW
Bluetooth in Android 6.0 before 2016-01-01 allows remote attackers to obtain sensitive Contacts information by leveraging pairing, aka internal bug 23607427.
CVE-2016-3888 1 Google 1 Android 2023-12-10 2.1 LOW 2.1 LOW
internal/telephony/SMSDispatcher.java in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, 6.x before 2016-09-01, and 7.0 before 2016-09-01 allows physically proximate attackers to bypass the Factory Reset Protection protection mechanism, and send premium SMS messages during the Setup Wizard provisioning stage, via unspecified vectors, aka internal bug 29420123.
CVE-2016-3759 1 Google 1 Android 2023-12-10 5.0 MEDIUM 3.3 LOW
The Framework APIs in Android 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-07-01 allow attackers to read backup data via a crafted application that leverages priv-app access to insert a backup transport, aka internal bug 28406080.
CVE-2016-3763 1 Google 1 Android 2023-12-10 5.0 MEDIUM 3.3 LOW
net/PacProxySelector.java in the Proxy Auto-Config (PAC) feature in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-07-01 does not ensure that URL information is restricted to a scheme, host, and port, which allows remote attackers to discover credentials by operating a server with a PAC script, aka internal bug 27593919.