Vulnerabilities > Out-of-bounds Read

DATE CVE VULNERABILITY TITLE RISK
2018-11-06 CVE-2018-9454 Out-of-bounds Read vulnerability in Google Android
In bnep_data_ind of bnep_main.cc, there is a possible out of bounds read due to a missing bounds check.
local
low complexity
google CWE-125
4.9
2018-11-06 CVE-2018-9453 Out-of-bounds Read vulnerability in Google Android
In avdt_msg_prs_cfg of avdt_msg.cc, there is a possible out of bounds read due to a missing bounds check.
local
low complexity
google CWE-125
4.9
2018-11-06 CVE-2018-9451 Out-of-bounds Read vulnerability in Google Android
In DynamicRefTable::load of ResourceTypes.cpp, there is a possible out of bounds read due to a missing bounds check.
local
low complexity
google CWE-125
4.9
2018-11-06 CVE-2018-9448 Out-of-bounds Read vulnerability in Google Android 8.0/8.1
In avct_bcb_msg_ind of avct_bcb_act.cc, there is a possible out of bounds read due to a missing bounds check.
network
low complexity
google CWE-125
7.8
2018-11-06 CVE-2018-9437 Out-of-bounds Read vulnerability in Google Android
In getstring of ID3.cpp there is a possible out-of-bounds read due to a missing bounds check.
network
google CWE-125
7.1
2018-11-06 CVE-2018-9436 Out-of-bounds Read vulnerability in Google Android
In bnep_data_ind of bnep_main.cc, there is a possible out of bounds read due to a missing bounds check.
network
low complexity
google CWE-125
7.8
2018-11-06 CVE-2018-9361 Out-of-bounds Read vulnerability in Google Android
In process_l2cap_cmd of l2c_main.cc, there is a possible out of bounds read due to a missing bounds check.
network
low complexity
google CWE-125
7.8
2018-11-06 CVE-2018-9360 Out-of-bounds Read vulnerability in Google Android
In process_l2cap_cmd of l2c_main.cc, there is a possible out of bounds read due to a missing bounds check.
network
low complexity
google CWE-125
7.8
2018-11-06 CVE-2018-9359 Out-of-bounds Read vulnerability in Google Android
In process_l2cap_cmd of l2c_main.cc, there is a possible out of bounds read due to a missing bounds check.
network
low complexity
google CWE-125
7.8
2018-11-06 CVE-2018-9358 Out-of-bounds Read vulnerability in Google Android
In gatts_process_attribute_req of gatt_sc.cc, there is a possible read of uninitialized data due to a missing bounds check.
network
low complexity
google CWE-125
7.8