Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2020-03-24 CVE-2019-20560 Out-of-bounds Write vulnerability in Google Android 8.0/8.1/9.0
An issue was discovered on Samsung mobile devices with O(8.x) and P(9.0) (with TEEGRIS) software.
network
low complexity
google CWE-787
7.5
2020-03-24 CVE-2019-20556 Out-of-bounds Write vulnerability in Google Android 9.0
An issue was discovered on Samsung mobile devices with P(9.0) (SM6150, SM8150, SM8150_FUSION, exynos7885, exynos9610, and exynos9820 chipsets) software.
network
low complexity
google qualcomm samsung CWE-787
7.5
2020-03-24 CVE-2020-10852 Out-of-bounds Write vulnerability in Google Android
An issue was discovered on Samsung mobile devices with O(8.x), P(9.0), and Q(10.0) software.
local
low complexity
google CWE-787
4.6
2020-03-24 CVE-2020-10851 Out-of-bounds Write vulnerability in Google Android 10.0/9.0
An issue was discovered on Samsung mobile devices with P(9.0) and Q(10.0) software.
local
low complexity
google CWE-787
4.6
2020-03-24 CVE-2020-10842 Out-of-bounds Write vulnerability in Google Android
An issue was discovered on Samsung mobile devices with O(8.x), P(9.0), and Q(10.0) (S.LSI chipsets) software.
local
low complexity
google CWE-787
4.6
2020-03-24 CVE-2020-10829 Out-of-bounds Write vulnerability in Google Android 10.0/8.0/9.0
An issue was discovered on Samsung mobile devices with O(8.0), P(9.0), and Q(10.0) (Broadcom chipsets) software.
local
low complexity
google CWE-787
4.6
2020-03-24 CVE-2019-20544 Out-of-bounds Write vulnerability in Google Android 8.0/8.1/9.0
An issue was discovered on Samsung mobile devices with O(8.x) and P(9.0) (Exynos chipsets) software.
network
low complexity
google CWE-787
7.5
2020-03-24 CVE-2019-20542 Out-of-bounds Write vulnerability in Google Android
An issue was discovered on Samsung mobile devices with N(7.1), O(8.x), and P(9.0) (Exynos chipsets) software.
local
low complexity
google CWE-787
4.6
2020-03-24 CVE-2019-20541 Out-of-bounds Write vulnerability in Google Android 9.0
An issue was discovered on Samsung mobile devices with P(9.0) (Exynos chipsets) software.
local
low complexity
google CWE-787
4.6
2020-03-24 CVE-2019-20538 Out-of-bounds Write vulnerability in Google Android 9.0
An issue was discovered on Samsung mobile devices with P(9.0) software.
local
low complexity
google CWE-787
4.6