Vulnerabilities > Google > Android > 7.2

DATE CVE VULNERABILITY TITLE RISK
2020-08-31 CVE-2020-25063 Improper Input Validation vulnerability in Google Android
An issue was discovered on LG mobile devices with Android OS 7.2, 8.0, 8.1, 9, and 10 software.
network
low complexity
google CWE-20
5.0
2020-08-31 CVE-2020-25060 Improper Privilege Management vulnerability in Google Android
An issue was discovered on LG mobile devices with Android OS 7.2, 8.0, 8.1, 9, and 10 software.
local
low complexity
google CWE-269
4.6
2020-08-31 CVE-2020-25059 Improper Input Validation vulnerability in Google Android
An issue was discovered on LG mobile devices with Android OS 7.2, 8.0, 8.1, 9, and 10 software.
network
low complexity
google CWE-20
5.0
2020-06-05 CVE-2020-13843 Improper Input Validation vulnerability in Google Android
An issue was discovered on LG mobile devices with Android OS software before 2020-06-01.
local
low complexity
google CWE-20
4.9
2020-06-05 CVE-2020-13842 Unspecified vulnerability in Google Android
An issue was discovered on LG mobile devices with Android OS 7.2, 8.0, 8.1, 9, and 10 (MTK chipsets).
local
low complexity
google
4.6
2020-06-05 CVE-2020-13840 Classic Buffer Overflow vulnerability in Google Android
An issue was discovered on LG mobile devices with Android OS 7.2, 8.0, 8.1, 9, and 10 (MTK chipsets).
network
low complexity
google CWE-120
7.5
2020-06-05 CVE-2020-13839 Classic Buffer Overflow vulnerability in Google Android
An issue was discovered on LG mobile devices with Android OS 7.2, 8.0, 8.1, 9, and 10 (MTK chipsets).
network
low complexity
google CWE-120
critical
10.0
2020-05-11 CVE-2020-12754 Unspecified vulnerability in Google Android
An issue was discovered on LG mobile devices with Android OS 7.2, 8.0, 8.1, 9, and 10 software.
network
google
6.8
2020-05-11 CVE-2020-12753 Out-of-bounds Write vulnerability in Google Android
An issue was discovered on LG mobile devices with Android OS 7.2, 8.0, 8.1, 9, and 10 software.
network
low complexity
google CWE-787
7.5
2020-04-17 CVE-2020-11873 Out-of-bounds Write vulnerability in Google Android
An issue was discovered on LG mobile devices with Android OS 7.2, 8.0, 8.1, 9, and 10 software.
network
low complexity
google CWE-787
7.5