Vulnerabilities > Google > Android > High

DATE CVE VULNERABILITY TITLE RISK
2020-12-18 CVE-2020-35550 Unspecified vulnerability in Google Android
An issue was discovered on Samsung mobile devices with O(8.x), P(9.0), Q(10.0), and R(11.0) software.
network
low complexity
google
7.5
2020-12-14 CVE-2020-0456 Out-of-bounds Write vulnerability in Google Android
There is a possible out of bounds write due to a missing bounds check.Product: AndroidVersions: Android SoCAndroid ID: A-170378843
network
low complexity
google CWE-787
7.5
2020-12-14 CVE-2020-0016 Use of Hard-coded Credentials vulnerability in Google Android
In the Broadcom Nexus firmware, there is an insecure default password.
local
low complexity
google CWE-798
7.2
2020-12-14 CVE-2020-0466 Use After Free vulnerability in Google Android
In do_epoll_ctl and ep_loop_check_proc of eventpoll.c, there is a possible use after free due to a logic error.
local
low complexity
google CWE-416
7.2
2020-12-14 CVE-2020-0465 Out-of-bounds Write vulnerability in Google Android
In various methods of hid-multitouch.c, there is a possible out of bounds write due to a missing bounds check.
local
low complexity
google CWE-787
7.2
2020-12-14 CVE-2020-0457 Out-of-bounds Write vulnerability in Google Android
There is a possible out of bounds write due to a missing bounds check.Product: AndroidVersions: Android SoCAndroid ID: A-170367562
network
low complexity
google CWE-787
7.5
2020-12-14 CVE-2020-0455 Out-of-bounds Write vulnerability in Google Android
There is a possible out of bounds write due to a missing bounds check.Product: AndroidVersions: Android SoCAndroid ID: A-170372514
network
low complexity
google CWE-787
7.5
2020-12-14 CVE-2020-0444 Improper Privilege Management vulnerability in Google Android
In audit_free_lsm_field of auditfilter.c, there is a possible bad kfree due to a logic error in audit_data_to_entry.
local
low complexity
google CWE-269
7.2
2020-12-14 CVE-2020-0440 Missing Authorization vulnerability in Google Android 11.0
In createVirtualDisplay of DisplayManagerService.java, there is a possible way to create a trusted virtual display due to a missing permission check.
local
low complexity
google CWE-862
7.2
2020-11-10 CVE-2020-0447 Unspecified vulnerability in Google Android
There is a possible out of bounds write due to a missing bounds check.Product: AndroidVersions: Android SoCAndroid ID: A-168251617
network
low complexity
google
7.5