Vulnerabilities > Google > Android > 4.4

DATE CVE VULNERABILITY TITLE RISK
2020-12-24 CVE-2020-35693 Unspecified vulnerability in Google Android
On some Samsung phones and tablets running Android through 7.1.1, it is possible for an attacker-controlled Bluetooth Low Energy (BLE) device to pair silently with a vulnerable target device, without any user interaction, when the target device's Bluetooth is on, and it is running an app that offers a connectable BLE advertisement.
5.4
2020-08-31 CVE-2020-25065 Information Exposure Through Discrepancy vulnerability in Google Android
An issue was discovered on LG mobile devices with Android OS 4.4, 5.0, 5.1, 6.0, 7.0, 7.1, 8.0, 8.1, 9.0, and 10 software.
network
low complexity
google CWE-203
7.8
2020-08-31 CVE-2020-25064 Unspecified vulnerability in Google Android
An issue was discovered on LG mobile devices with Android OS 4.4, 5.0, 5.1, 6.0, 7.0, 7.1, 8.0, 8.1, 9.0, and 10 software.
network
low complexity
google
5.0
2020-06-05 CVE-2020-13843 Improper Input Validation vulnerability in Google Android
An issue was discovered on LG mobile devices with Android OS software before 2020-06-01.
local
low complexity
google CWE-20
4.9
2020-04-10 CVE-2015-9546 Path Traversal vulnerability in Google Android 4.4
An issue was discovered on Samsung mobile devices with KK(4.4) and later software through 2015-06-16.
network
google CWE-22
5.8
2020-04-10 CVE-2015-5524 Classic Buffer Overflow vulnerability in Google Android 4.4
An issue was discovered on Samsung mobile devices with KK(4.4) and later software through 2015-05-13.
network
low complexity
google CWE-120
7.5
2020-04-07 CVE-2017-18690 Classic Buffer Overflow vulnerability in Google Android
An issue was discovered on Samsung mobile devices with KK(4.4), L(5.0/5.1), M(6.0), and N(7.0) (Exynos54xx, Exynos7420, Exynos8890, or Exynos8895 chipsets) software.
network
low complexity
google samsung CWE-120
7.5
2020-04-07 CVE-2017-18687 Information Exposure vulnerability in Google Android
An issue was discovered on Samsung mobile devices with KK(4.4), L(5.0/5.1), M(6.0), and N(7.0) software.
network
low complexity
google CWE-200
5.0
2020-04-07 CVE-2017-18685 Improper Input Validation vulnerability in Google Android
An issue was discovered on Samsung mobile devices with KK(4.4), L(5.0/5.1), and M(6.0) software.
network
low complexity
google CWE-20
7.8
2020-04-07 CVE-2017-18682 Improper Handling of Exceptional Conditions vulnerability in Google Android
An issue was discovered on Samsung mobile devices with KK(4.4), L(5.0/5.1), M(6.0), and N(7.0) software.
network
low complexity
google CWE-755
7.8