Vulnerabilities > Google > Android > 10.0

DATE CVE VULNERABILITY TITLE RISK
2019-11-13 CVE-2019-2206 Out-of-bounds Write vulnerability in Google Android
In rw_i93_sm_set_read_only of rw_i93.cc, there is a possible out of bounds write due to a missing bounds check.
network
google CWE-787
critical
9.3
2019-11-13 CVE-2019-2205 Use After Free vulnerability in Google Android
In ProxyResolverV8::SetPacScript of proxy_resolver_v8.cc, there is a possible memory corruption due to a use after free.
network
low complexity
google CWE-416
critical
10.0
2019-11-13 CVE-2019-2203 Out-of-bounds Write vulnerability in Google Android
In CryptoPlugin::decrypt of CryptoPlugin.cpp, there is a possible out of bounds write due to a heap buffer overflow.
local
low complexity
google CWE-787
7.2
2019-11-13 CVE-2019-2202 Out-of-bounds Write vulnerability in Google Android 10.0/9.0
In CryptoPlugin::decrypt of CryptoPlugin.cpp, there is a possible out of bounds write due to a heap buffer overflow.
local
low complexity
google CWE-787
7.2
2019-11-13 CVE-2019-2201 Out-of-bounds Write vulnerability in multiple products
In generate_jsimd_ycc_rgb_convert_neon of jsimd_arm64_neon.S, there is a possible out of bounds write due to a missing bounds check.
local
low complexity
google canonical CWE-787
7.8
2019-11-13 CVE-2019-2199 Unspecified vulnerability in Google Android 10.0
In createSessionInternal of PackageInstallerService.java, there is a possible permissions bypass.
local
low complexity
google
7.2
2019-11-13 CVE-2019-2198 SQL Injection vulnerability in Google Android
In Download Provider, there is a possible SQL injection vulnerability.
local
low complexity
google CWE-89
4.9
2019-11-13 CVE-2019-2197 Improper Privilege Management vulnerability in Google Android
In processPhonebookAccess of CachedBluetoothDevice.java, there is a possible permission bypass due to an insecure default value.
local
low complexity
google CWE-269
2.1
2019-11-13 CVE-2019-2196 SQL Injection vulnerability in Google Android
In Download Provider, there is possible SQL injection.
local
low complexity
google CWE-89
4.9
2019-11-13 CVE-2019-2195 Improper Input Validation vulnerability in Google Android
In tokenize of sqlite3_android.cpp, there is a possible attacker controlled INSERT statement due to improper input validation.
local
low complexity
google CWE-20
7.2