Vulnerabilities > Google > Android > 11.0

DATE CVE VULNERABILITY TITLE RISK
2020-09-17 CVE-2020-0266 Missing Authorization vulnerability in Google Android 11.0
In factory reset protection, there is a possible FRP bypass due to a missing permission check.
local
low complexity
google CWE-862
7.2
2020-09-17 CVE-2020-0264 Integer Overflow or Wraparound vulnerability in Google Android 11.0
In libstagefright, there is a possible out of bounds write due to an integer overflow.
network
google CWE-190
6.8
2020-09-17 CVE-2020-0130 Improper Input Validation vulnerability in Google Android 11.0
In screencap, there is a possible command injection due to improper input validation.
local
low complexity
google CWE-20
4.6
2020-09-17 CVE-2020-0125 Out-of-bounds Read vulnerability in Google Android 11.0
In mediadrm, there is a possible out of bounds read due to a missing bounds check.
local
low complexity
google CWE-125
2.1
2020-09-17 CVE-2020-0390 Incorrect Default Permissions vulnerability in Google Android 10.0/11.0
In the app zygote SE Policy, there is a possible permissions bypass.
local
low complexity
google CWE-276
2.1
2020-09-17 CVE-2020-0389 Incorrect Authorization vulnerability in Google Android 10.0/11.0
In createSaveNotification of RecordingService.java, there is a possible permission bypass due to an unsafe PendingIntent.
local
low complexity
google CWE-863
2.1
2020-09-17 CVE-2020-0388 Incorrect Default Permissions vulnerability in Google Android 10.0/11.0
In createEmergencyLocationUserNotification of GnssVisibilityControl.java, there is a possible permissions bypass due to an empty mutable PendingIntent.
local
low complexity
google CWE-276
7.2
2020-09-17 CVE-2020-0386 Improper Privilege Management vulnerability in Google Android
In onCreate of RequestPermissionActivity.java, there is a possible tapjacking vector due to an insecure default value.
network
google CWE-269
4.3
2020-09-17 CVE-2020-0385 Out-of-bounds Write vulnerability in Google Android
In Parse_insh of eas_mdls.c, there is a possible out of bounds write due to an incorrect bounds check.
network
google CWE-787
4.3
2020-09-17 CVE-2020-0384 Out-of-bounds Write vulnerability in Google Android
In Parse_art of eas_mdls.c, there is a possible out of bounds write due to an incorrect bounds check.
network
google CWE-787
4.3