Vulnerabilities > Google > Android > 7.2

DATE CVE VULNERABILITY TITLE RISK
2020-04-17 CVE-2019-20772 Incorrect Authorization vulnerability in Google Android
An issue was discovered on LG mobile devices with Android OS 7.0, 7.1, 7.2, 8.0, 8.1, and 9.0 software.
network
low complexity
google CWE-863
7.5
2020-04-17 CVE-2019-20771 Improper Authentication vulnerability in Google Android
An issue was discovered on LG mobile devices with Android OS 7.0, 7.1, 7.2, 8.0, 8.1, and 9.0 software.
network
low complexity
google CWE-287
5.0
2018-08-17 CVE-2018-15482 Incorrect Permission Assignment for Critical Resource vulnerability in Google Android
Certain LG devices based on Android 6.0 through 8.1 have incorrect access control for MLT application intents.
network
low complexity
google lg CWE-732
7.5
2018-08-17 CVE-2018-14982 Incorrect Permission Assignment for Critical Resource vulnerability in Google Android
Certain LG devices based on Android 6.0 through 8.1 have incorrect access control in the GNSS application.
network
low complexity
google lg CWE-732
7.5
2018-08-17 CVE-2018-14981 Incorrect Permission Assignment for Critical Resource vulnerability in Google Android
Certain LG devices based on Android 6.0 through 8.1 have incorrect access control for SystemUI application intents.
network
low complexity
google lg CWE-732
7.5
2018-07-06 CVE-2018-5907 Integer Overflow or Wraparound vulnerability in Google Android
Possible buffer overflow in msm_adsp_stream_callback_put due to lack of input validation of user-provided data that leads to integer overflow in all Android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the Linux kernel.
local
low complexity
google CWE-190
7.8
2018-07-06 CVE-2018-11304 Integer Overflow or Wraparound vulnerability in Google Android
Possible buffer overflow in msm_adsp_stream_callback_put due to lack of input validation of user-provided data that leads to integer overflow in all Android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the Linux kernel.
local
low complexity
google CWE-190
7.8