Vulnerabilities > Google > Android

DATE CVE VULNERABILITY TITLE RISK
2024-11-20 CVE-2018-9467 Unspecified vulnerability in Google Android
In the getHost() function of UriTest.java, there is the possibility of incorrect web origin determination.
network
low complexity
google
critical
9.8
2024-11-19 CVE-2018-9440 Unspecified vulnerability in Google Android
In parse of M3UParser.cpp there is a possible resource exhaustion due to improper input validation.
network
low complexity
google
6.5
2024-11-19 CVE-2018-9456 Out-of-bounds Read vulnerability in Google Android
In sdpu_extract_attr_seq of sdp_utils.cc, there is a possible out of bounds read due to an incorrect bounds check.
network
low complexity
google CWE-125
7.5
2024-11-19 CVE-2018-9466 Out-of-bounds Write vulnerability in Google Android
In the xmlSnprintfElementContent function of valid.c, there is a possible out of bounds write.
network
low complexity
google CWE-787
8.8
2024-11-19 CVE-2018-9411 Out-of-bounds Write vulnerability in Google Android 8.0/8.1
In decrypt of ClearKeyCasPlugin.cpp there is a possible out-of-bounds write due to a missing bounds check.
network
low complexity
google CWE-787
8.8
2024-11-19 CVE-2018-9412 Unspecified vulnerability in Google Android
In removeUnsynchronization of ID3.cpp there is a possible resource exhaustion due to improper input validation.
local
low complexity
google
5.5
2024-11-19 CVE-2018-9417 Use After Free vulnerability in Google Android
In f_hidg_read and hidg_disable of f_hid.c, there is a possible use-after-free due to improper locking.
local
low complexity
google CWE-416
7.8
2024-11-19 CVE-2018-9419 Out-of-bounds Read vulnerability in Google Android
In l2cble_process_sig_cmd of l2c_ble.cc, there is a possible out of bounds read due to a missing bounds check.
network
low complexity
google CWE-125
7.5
2024-11-19 CVE-2018-9420 Use of Uninitialized Resource vulnerability in Google Android
In BnCameraService::onTransact of CameraService.cpp, there is a possible information disclosure due to uninitialized data.
local
low complexity
google CWE-908
5.5
2024-11-19 CVE-2018-9421 Use of Uninitialized Resource vulnerability in Google Android
In writeInplace of Parcel.cpp, there is a possible information leak across processes, using Binder, due to uninitialized data.
local
low complexity
google CWE-908
5.5