Vulnerabilities > Google > Android > High

DATE CVE VULNERABILITY TITLE RISK
2019-11-13 CVE-2019-2201 Out-of-bounds Write vulnerability in multiple products
In generate_jsimd_ycc_rgb_convert_neon of jsimd_arm64_neon.S, there is a possible out of bounds write due to a missing bounds check.
local
low complexity
google canonical CWE-787
7.8
2019-11-13 CVE-2019-2195 SQL Injection vulnerability in Google Android
In tokenize of sqlite3_android.cpp, there is a possible attacker controlled INSERT statement due to improper input validation.
local
low complexity
google CWE-89
7.8
2019-11-13 CVE-2019-2193 Improper Privilege Management vulnerability in Google Android
In WelcomeActivity.java and related files, there is a possible permissions bypass due to a partially provisioned Device Policy Client.
local
low complexity
google CWE-269
7.8
2019-11-13 CVE-2019-2192 Improper Input Validation vulnerability in Google Android 10.0/9.0
In call of SliceProvider.java, there is a possible permissions bypass due to improper input validation.
local
low complexity
google CWE-20
7.8
2019-10-11 CVE-2019-2215 Use After Free vulnerability in multiple products
A use-after-free in binder.c allows an elevation of privilege from an application to the Linux Kernel.
local
low complexity
google debian canonical netapp huawei CWE-416
7.8
2019-10-11 CVE-2019-2186 Out-of-bounds Write vulnerability in Google Android
In GetMBheader of combined_decode.cpp, there is a possible out of bounds write due to a missing bounds check.
network
low complexity
google CWE-787
8.8
2019-10-11 CVE-2019-2185 Out-of-bounds Write vulnerability in Google Android
In VlcDequantH263IntraBlock_SH of vlc_dequant.cpp, there is a possible out of bounds write due to a missing bounds check.
network
low complexity
google CWE-787
8.8
2019-10-11 CVE-2019-2184 Out-of-bounds Write vulnerability in Google Android
In PV_DecodePredictedIntraDC of dec_pred_intra_dc.cpp, there is a possible out of bounds write due to a missing bounds check.
network
low complexity
google CWE-787
8.8
2019-10-11 CVE-2019-2173 Incorrect Default Permissions vulnerability in Google Android
In startActivityMayWait of ActivityStarter.java, there is a possible incorrect Activity launch due to an incorrect permission check.
local
low complexity
google CWE-276
7.8
2019-10-11 CVE-2019-2114 Incorrect Default Permissions vulnerability in Google Android 8.0/8.1/9.0
In the default privileges of NFC, there is a possible local bypass of user interaction requirements on package installation due to a default permission.
local
low complexity
google CWE-276
7.8