Vulnerabilities > Google > Android > 10.0

DATE CVE VULNERABILITY TITLE RISK
2019-09-27 CVE-2019-9289 Out-of-bounds Read vulnerability in Google Android 10.0
In Bluetooth, there is a possible out of bounds read due to a missing bounds check.
local
low complexity
google CWE-125
2.1
2019-09-27 CVE-2019-9288 Out-of-bounds Write vulnerability in Google Android 10.0
In libhidcommand_jni, there is a possible out of bounds write due to a missing bounds check.
low complexity
google CWE-787
6.8
2019-09-27 CVE-2019-9287 Out-of-bounds Read vulnerability in Google Android 10.0
In Bluetooth, there is a possible out of bounds read due to a missing bounds check.
local
low complexity
google CWE-125
2.1
2019-09-27 CVE-2019-9286 Out-of-bounds Read vulnerability in Google Android 10.0
In Bluetooth, there is a possible out of bounds read due to a missing bounds check.
network
low complexity
google CWE-125
5.0
2019-09-27 CVE-2019-9285 Out-of-bounds Read vulnerability in Google Android 10.0
In Bluetooth, there is a possible out of bounds read due to a missing bounds check.
network
low complexity
google CWE-125
5.0
2019-09-27 CVE-2019-9284 Out-of-bounds Read vulnerability in Google Android 10.0
In Bluetooth, there is a possible out of bounds read due to a missing bounds check.
network
low complexity
google CWE-125
5.0
2019-09-27 CVE-2019-9283 Improper Input Validation vulnerability in Google Android 10.0
In AAC Codec, there is a possible resource exhaustion due to improper input validation.
network
google CWE-20
4.3
2019-09-27 CVE-2019-9282 Out-of-bounds Read vulnerability in Google Android 10.0
In skia, there is a possible out of bounds read due to a missing bounds check.
network
google CWE-125
4.3
2019-09-27 CVE-2019-9281 Path Traversal vulnerability in Google Android 10.0
In GoogleContactsSyncAdapter, there is a possible path traversal due to improper input sanitization.
network
low complexity
google CWE-22
5.0
2019-09-27 CVE-2019-9280 Unspecified vulnerability in Google Android 10.0
In keyguard, there is a possible escalation of privilege due to improper permission checks.
local
low complexity
google
2.1