Vulnerabilities > Google > Android > 10.0

DATE CVE VULNERABILITY TITLE RISK
2020-09-11 CVE-2020-25278 Out-of-bounds Write vulnerability in Google Android
An issue was discovered on Samsung mobile devices with O(8.x), P(9.0), and Q(10.0) software.
network
low complexity
google CWE-787
7.5
2020-08-31 CVE-2020-25065 Information Exposure Through Discrepancy vulnerability in Google Android
An issue was discovered on LG mobile devices with Android OS 4.4, 5.0, 5.1, 6.0, 7.0, 7.1, 8.0, 8.1, 9.0, and 10 software.
network
low complexity
google CWE-203
7.8
2020-08-31 CVE-2020-25064 Unspecified vulnerability in Google Android
An issue was discovered on LG mobile devices with Android OS 4.4, 5.0, 5.1, 6.0, 7.0, 7.1, 8.0, 8.1, 9.0, and 10 software.
network
low complexity
google
5.0
2020-08-31 CVE-2020-25063 Improper Input Validation vulnerability in Google Android
An issue was discovered on LG mobile devices with Android OS 7.2, 8.0, 8.1, 9, and 10 software.
network
low complexity
google CWE-20
5.0
2020-08-31 CVE-2020-25062 Improper Privilege Management vulnerability in Google Android 10.0/9.0
An issue was discovered on LG mobile devices with Android OS 9 and 10 software.
network
low complexity
google CWE-269
7.5
2020-08-31 CVE-2020-25061 Unspecified vulnerability in Google Android 10.0/9.0
An issue was discovered on LG mobile devices with Android OS 9 and 10 software on the VZW network.
network
low complexity
google
7.5
2020-08-31 CVE-2020-25060 Improper Privilege Management vulnerability in Google Android
An issue was discovered on LG mobile devices with Android OS 7.2, 8.0, 8.1, 9, and 10 software.
local
low complexity
google CWE-269
4.6
2020-08-31 CVE-2020-25059 Improper Input Validation vulnerability in Google Android
An issue was discovered on LG mobile devices with Android OS 7.2, 8.0, 8.1, 9, and 10 software.
network
low complexity
google CWE-20
5.0
2020-08-31 CVE-2020-25058 Unspecified vulnerability in Google Android
An issue was discovered on LG mobile devices with Android OS 8.0, 8.1, 9, and 10 software.
network
low complexity
google
7.5
2020-08-31 CVE-2020-25057 Unspecified vulnerability in Google Android 10.0
An issue was discovered on LG mobile devices with Android OS 10 software.
network
low complexity
google
7.5