Vulnerabilities > Google > Android > 10.0

DATE CVE VULNERABILITY TITLE RISK
2019-11-13 CVE-2019-2193 Improper Privilege Management vulnerability in Google Android
In WelcomeActivity.java and related files, there is a possible permissions bypass due to a partially provisioned Device Policy Client.
local
low complexity
google CWE-269
7.2
2019-11-13 CVE-2019-2192 Improper Input Validation vulnerability in Google Android 10.0/9.0
In call of SliceProvider.java, there is a possible permissions bypass due to improper input validation.
local
low complexity
google CWE-20
7.2
2019-11-13 CVE-2019-2036 Unspecified vulnerability in Google Android
In okToConnect of HidHostService.java, there is a possible permission bypass due to an incorrect state check.
network
low complexity
google
critical
10.0
2019-10-11 CVE-2019-2187 Out-of-bounds Read vulnerability in Google Android
In nfc_ncif_decode_rf_params of nfc_ncif.cc, there is a possible out of bounds read due to an integer underflow.
local
low complexity
google CWE-125
2.1
2019-10-11 CVE-2019-2186 Out-of-bounds Write vulnerability in Google Android
In GetMBheader of combined_decode.cpp, there is a possible out of bounds write due to a missing bounds check.
network
google CWE-787
critical
9.3
2019-10-11 CVE-2019-2185 Out-of-bounds Write vulnerability in Google Android
In VlcDequantH263IntraBlock_SH of vlc_dequant.cpp, there is a possible out of bounds write due to a missing bounds check.
network
google CWE-787
critical
9.3
2019-10-11 CVE-2019-2183 Information Exposure vulnerability in Google Android 10.0/9.0
In generateServicesMap of RegisteredServicesCache.java, there is a possible account protection bypass due to a caching optimization.
local
low complexity
google CWE-200
2.1
2019-09-27 CVE-2019-9463 Unspecified vulnerability in Google Android 10.0
In Platform, there is a possible bypass of user interaction requirements due to background app interception.
local
google
4.4
2019-09-27 CVE-2019-9462 Out-of-bounds Read vulnerability in Google Android 10.0
In Bluetooth, there is a possible out of bounds read due to an incorrect bounds check.
network
low complexity
google CWE-125
5.0
2019-09-27 CVE-2019-9459 Classic Buffer Overflow vulnerability in Google Android 10.0
In libttspico, there is a possible OOB write due to a heap buffer overflow.
network
low complexity
google CWE-120
7.5