Vulnerabilities > Google > Android > 7.2

DATE CVE VULNERABILITY TITLE RISK
2020-04-17 CVE-2019-20784 Unspecified vulnerability in Google Android
An issue was discovered on LG mobile devices with Android OS 7.0, 7.1, 7.2, 8.0, and 8.1 (MTK chipsets) software.
local
low complexity
google
2.1
2020-04-17 CVE-2019-20783 Improper Authentication vulnerability in Google Android
An issue was discovered on LG mobile devices with Android OS 7.0, 7.1, 7.2, 8.0, and 8.1 (North America CDMA) software.
network
low complexity
google CWE-287
6.4
2020-04-17 CVE-2019-20782 Classic Buffer Overflow vulnerability in Google Android
An issue was discovered on LG mobile devices with Android OS 7.0, 7.1, 7.2, 8.0, and 8.1 software.
network
low complexity
google CWE-120
7.5
2020-04-17 CVE-2019-20780 Improper Input Validation vulnerability in Google Android
An issue was discovered on LG mobile devices with Android OS 7.0, 7.1, 7.2, 8.0, and 8.1 software.
network
low complexity
google CWE-20
7.5
2020-04-17 CVE-2019-20779 Improper Input Validation vulnerability in Google Android
An issue was discovered on LG mobile devices with Android OS 7.0, 7.1, 7.2, 8.0, 8.1, and 9.0 software.
local
low complexity
google CWE-20
2.1
2020-04-17 CVE-2019-20778 Improper Input Validation vulnerability in Google Android
An issue was discovered on LG mobile devices with Android OS 7.0, 7.1, 7.2, 8.0, 8.1, and 9.0 software.
network
low complexity
google CWE-20
7.5
2020-04-17 CVE-2019-20777 Unspecified vulnerability in Google Android
An issue was discovered on LG mobile devices with Android OS 7.0, 7.1, 7.2, 8.0, 8.1, and 9.0 software.
network
low complexity
google lg
7.5
2020-04-17 CVE-2019-20776 Improper Input Validation vulnerability in Google Android
An issue was discovered on LG mobile devices with Android OS 7.0, 7.1, 7.2, 8.0, and 8.1 software.
local
low complexity
google CWE-20
2.1
2020-04-17 CVE-2019-20774 Information Exposure vulnerability in Google Android
An issue was discovered on LG mobile devices with Android OS 7.0, 7.1, 7.2, 8.0, 8.1, and 9.0 software.
local
low complexity
google CWE-200
2.1
2020-04-17 CVE-2019-20773 Injection vulnerability in Google Android
An issue was discovered on LG mobile devices with Android OS 7.0, 7.1, 7.2, 8.0, 8.1, and 9.0 software.
local
low complexity
google CWE-74
7.2