Vulnerabilities > Google > Android > 10.0

DATE CVE VULNERABILITY TITLE RISK
2020-04-17 CVE-2020-0078 Out-of-bounds Write vulnerability in Google Android 10.0/9.0
In releaseSecureStops of DrmPlugin.cpp, there is a possible out of bounds write due to a missing bounds check.
local
low complexity
google CWE-787
4.6
2020-04-17 CVE-2020-0073 Out-of-bounds Write vulnerability in Google Android
In rw_t2t_handle_tlv_detect_rsp of rw_t2t_ndef.cc, there is a possible out of bounds write due to a missing bounds check.
network
low complexity
google CWE-787
critical
10.0
2020-04-17 CVE-2020-0072 Out-of-bounds Write vulnerability in Google Android
In rw_t2t_handle_tlv_detect_rsp of rw_t2t_ndef.cc, there is a possible out of bounds write due to a missing bounds check.
network
low complexity
google CWE-787
critical
10.0
2020-04-17 CVE-2020-0071 Out-of-bounds Write vulnerability in Google Android
In rw_t2t_extract_default_locks_info of rw_t2t_ndef.cc, there is a possible out of bounds write due to a missing bounds check.
network
low complexity
google CWE-787
critical
10.0
2020-04-17 CVE-2020-0070 Out-of-bounds Write vulnerability in Google Android
In rw_t2t_update_lock_attributes of rw_t2t_ndef.cc, there is a possible out of bounds write due to a missing bounds check.
network
low complexity
google CWE-787
critical
10.0
2020-04-17 CVE-2019-2056 Information Exposure vulnerability in Google Android 10.0
There is a possible disclosure of RAM using a shared crypto key due to improperly used crypto.
local
low complexity
google CWE-200
4.9
2020-04-17 CVE-2020-11875 Improper Handling of Exceptional Conditions vulnerability in Google Android
An issue was discovered on LG mobile devices with Android OS 8.0, 8.1, 9.0, and 10.0 (MTK chipsets) software.
local
low complexity
google CWE-755
7.8
2020-04-17 CVE-2020-11874 Unspecified vulnerability in Google Android
An issue was discovered on LG mobile devices with Android OS 8.0, 8.1, 9, and 10 software.
network
low complexity
google
5.0
2020-04-17 CVE-2020-11873 Out-of-bounds Write vulnerability in Google Android
An issue was discovered on LG mobile devices with Android OS 7.2, 8.0, 8.1, 9, and 10 software.
network
low complexity
google CWE-787
7.5
2020-04-08 CVE-2020-11607 Unspecified vulnerability in Google Android 10.0/9.0
An issue was discovered on Samsung mobile devices with P(9.0) and Q(10.0) software.
network
low complexity
google
5.0