Vulnerabilities (CVE)

Filtered by vendor Google Subscribe
Filtered by product Nexus 5
Total 9 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-45866 6 Apple, Bluproducts, Canonical and 3 more 16 Ipad Os, Iphone Os, Iphone Se and 13 more 2024-01-05 N/A 6.3 MEDIUM
Bluetooth HID Hosts in BlueZ may permit an unauthenticated Peripheral role HID Device to initiate and establish an encrypted connection, and accept HID keyboard reports, potentially permitting injection of HID messages when no user interaction has occurred in the Central role to authorize such access. An example affected package is bluez 5.64-0ubuntu1 in Ubuntu 22.04LTS. NOTE: in some cases, a CVE-2020-0556 mitigation would have already addressed this Bluetooth HID Hosts issue.
CVE-2014-0997 4 Google, Lg, Motorola and 1 more 6 Android, Nexus 4, Nexus 5 and 3 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
WiFiMonitor in Android 4.4.4 as used in the Nexus 5 and 4, Android 4.2.2 as used in the LG D806, Android 4.2.2 as used in the Samsung SM-T310, Android 4.1.2 as used in the Motorola RAZR HD, and potentially other unspecified Android releases before 5.0.1 and 5.0.2 does not properly handle exceptions, which allows remote attackers to cause a denial of service (reboot) via a crafted 802.11 probe response frame.
CVE-2014-9888 2 Google, Linux 3 Nexus 5, Nexus 7, Linux Kernel 2023-12-10 7.2 HIGH 7.8 HIGH
arch/arm/mm/dma-mapping.c in the Linux kernel before 3.13 on ARM platforms, as used in Android before 2016-08-05 on Nexus 5 and 7 (2013) devices, does not prevent executable DMA mappings, which might allow local users to gain privileges via a crafted application, aka Android internal bug 28803642 and Qualcomm internal bug CR642735.
CVE-2016-2432 1 Google 4 Android, Nexus 5, Nexus 6 and 1 more 2023-12-10 9.3 HIGH 7.8 HIGH
The Qualcomm TrustZone component in Android before 2016-05-01 on Nexus 6 and Android One devices allows attackers to gain privileges via a crafted application, aka internal bug 25913059.
CVE-2016-2443 1 Google 3 Android, Nexus 5, Nexus 7 \(2013\) 2023-12-10 7.6 HIGH 7.0 HIGH
The Qualcomm MDP driver in Android before 2016-05-01 on Nexus 5 and Nexus 7 (2013) devices allows attackers to gain privileges via a crafted application, aka internal bug 26404525.
CVE-2016-2431 1 Google 4 Android, Nexus 5, Nexus 6 and 1 more 2023-12-10 9.3 HIGH 7.8 HIGH
The Qualcomm TrustZone component in Android before 2016-05-01 on Nexus 5, Nexus 6, Nexus 7 (2013), and Android One devices allows attackers to gain privileges via a crafted application, aka internal bug 24968809.
CVE-2016-6684 1 Google 8 Android, Android One, Nexus 5 and 5 more 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
The kernel in Android before 2016-10-05 on Nexus 5, Nexus 5X, Nexus 6, Nexus 6P, Nexus 9, Nexus Player, and Android One devices allows attackers to obtain sensitive information via a crafted application, aka internal bug 30148243.
CVE-2016-2454 1 Google 2 Android, Nexus 5 2023-12-10 7.1 HIGH 5.5 MEDIUM
The Qualcomm hardware video codec in Android before 2016-05-01 on Nexus 5 devices allows remote attackers to cause a denial of service (reboot) via a crafted file, aka internal bug 26221024.
CVE-2016-2459 1 Google 10 Android, Android One, Nexus 5 and 7 more 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
mediaserver in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-05-01 does not initialize certain data structures, which allows attackers to obtain sensitive information via a crafted application, related to IGraphicBufferConsumer.cpp and IGraphicBufferProducer.cpp, aka internal bug 27556038.