Vulnerabilities (CVE)

Filtered by vendor Google Subscribe
Filtered by product Android
Total 7741 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-0023 1 Google 1 Android 2023-12-10 4.7 MEDIUM 5.5 MEDIUM
In setPhonebookAccessPermission of AdapterService.java, there is a possible disclosure of user contacts over bluetooth due to a missing permission check. This could lead to local information disclosure if a malicious app enables contacts over a bluetooth connection, with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10Android ID: A-145130871
CVE-2019-9272 1 Google 1 Android 2023-12-10 2.1 LOW 5.5 MEDIUM
In WiFi, there is a possible leak of WiFi state due to a permissions bypass. This could lead to a local information disclosure which could be used to determine device location with no additional execution privileges needed. User interaction is not needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-11596047
CVE-2019-2075 1 Google 1 Android 2023-12-10 6.8 MEDIUM 8.8 HIGH
In libxaac there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-115908308
CVE-2020-0006 1 Google 1 Android 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
In rw_i93_send_cmd_write_single_block of rw_i93.cc, there is a possible information disclosure of heap memory due to uninitialized data. This could lead to remote information disclosure in the NFC server with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-8.0, Android-8.1, Android-9, and Android-10 Android ID: A-139738828
CVE-2020-0059 1 Google 1 Android 2023-12-10 2.1 LOW 5.5 MEDIUM
In btm_ble_batchscan_filter_track_adv_vse_cback of btm_ble_batchscan.cc, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10Android ID: A-142543524
CVE-2019-9470 1 Google 1 Android 2023-12-10 4.6 MEDIUM 6.7 MEDIUM
In dma_sblk_start of abc-pcie.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-144167528
CVE-2019-9266 1 Google 1 Android 2023-12-10 7.2 HIGH 6.7 MEDIUM
In sensorservice, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-119501435
CVE-2020-0015 1 Google 1 Android 2023-12-10 4.4 MEDIUM 7.8 HIGH
In onCreate of CertInstaller.java, there is a possible way to overlay the Certificate Installation dialog by a malicious application. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-8.0 Android-8.1 Android-9 Android-10Android ID: A-139017101
CVE-2020-0012 1 Google 1 Android 2023-12-10 7.2 HIGH 6.7 MEDIUM
In fpc_ta_pn_get_unencrypted_image of fpc_ta_pn.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-137648844
CVE-2019-9300 1 Google 1 Android 2023-12-10 6.8 MEDIUM 8.8 HIGH
In libAACdec, there is a possible out of bounds write due to an integer overflow. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-112661610
CVE-2020-0037 1 Google 1 Android 2023-12-10 7.8 HIGH 7.5 HIGH
In rw_i93_sm_set_read_only of rw_i93.cc, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure over NFC with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.0 Android-8.1 Android-9 Android-10Android ID: A-143106535
CVE-2020-0047 1 Google 1 Android 2023-12-10 2.1 LOW 3.3 LOW
In setMasterMute of AudioService.java, there is a missing permission check. This could lead to local silencing of audio with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10Android ID: A-141622311
CVE-2019-2078 1 Google 1 Android 2023-12-10 6.8 MEDIUM 8.8 HIGH
In libxaac there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-114749542
CVE-2019-9243 1 Google 1 Android 2023-12-10 2.1 LOW 5.5 MEDIUM
In wpa_supplicant_8, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-120905706
CVE-2019-2189 1 Google 1 Android 2023-12-10 6.9 MEDIUM 6.4 MEDIUM
In the Easel driver, there is possible memory corruption due to race conditions. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-112312381
CVE-2019-9467 1 Google 1 Android 2023-12-10 7.2 HIGH 6.7 MEDIUM
In the Bootloader, there is a possible kernel command injection due to missing command sanitization. This could lead to a local elevation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-80316910
CVE-2019-9384 1 Google 1 Android 2023-12-10 7.2 HIGH 6.7 MEDIUM
In LockPatternUtils, there is a possible escalation of privilege due to an improper permissions check. This could lead to local bypass of the Lockguard with System execution privileges needed. User interaction is not needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-120568007
CVE-2019-2208 1 Google 1 Android 2023-12-10 7.8 HIGH 7.5 HIGH
In PromiseBuiltinsAssembler::NewPromiseCapability of builtins-promise.cc, there is a possible out of bounds read in v8 JIT code due to a bug in code generation. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-8.1, Android-9 Android ID: A-138441919
CVE-2019-9388 1 Google 1 Android 2023-12-10 5.0 MEDIUM 7.5 HIGH
In Bluetooth, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure in the Bluetooth service with no additional execution privileges needed. User interaction is not needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-117567437
CVE-2020-0050 1 Google 1 Android 2023-12-10 4.6 MEDIUM 6.7 MEDIUM
In nfa_hciu_send_msg of nfa_hci_utils.cc, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege in the NFC server with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10Android ID: A-124521372