Vulnerabilities > Google > Android > High

DATE CVE VULNERABILITY TITLE RISK
2020-06-11 CVE-2020-0217 Out-of-bounds Write vulnerability in Google Android 10.0
In RW_T4tPresenceCheck of rw_t4t.cc, there is a possible out of bounds write due to a missing bounds check.
network
low complexity
google CWE-787
7.5
2020-06-11 CVE-2020-0215 Incorrect Default Permissions vulnerability in Google Android
In onCreate of ConfirmConnectActivity.java, there is a possible leak of Bluetooth information due to a permissions bypass.
local
low complexity
google CWE-276
7.8
2020-06-11 CVE-2020-0202 Missing Authorization vulnerability in Google Android 11.0
In onHandleIntent of TraceService.java, there is a possible bypass of developer settings requirements for capturing system traces due to a missing permission check.
local
low complexity
google CWE-862
7.8
2020-06-11 CVE-2020-0201 Improper Privilege Management vulnerability in Google Android 10.0
In showSecurityFields of WifiConfigController.java there is a possible credential leak due to a confused deputy.
network
low complexity
google CWE-269
7.5
2020-06-11 CVE-2020-0198 Integer Overflow or Wraparound vulnerability in multiple products
In exif_data_load_data_content of exif-data.c, there is a possible UBSAN abort due to an integer overflow.
7.5
2020-06-11 CVE-2020-0181 Integer Overflow or Wraparound vulnerability in multiple products
In exif_data_load_data_thumbnail of exif-data.c, there is a possible denial of service due to an integer overflow.
network
low complexity
google fedoraproject libexif-project CWE-190
7.5
2020-06-11 CVE-2020-0165 Out-of-bounds Write vulnerability in Google Android 10.0
In phNxpNciHal_NfcDep_cmd_ext of phNxpNciHal_NfcDepSWPrio.cc, there is a possible out of bounds write due to a missing bounds check.
local
low complexity
google CWE-787
7.2
2020-06-10 CVE-2020-0115 Improper Privilege Management vulnerability in Google Android
In verifyIntentFiltersIfNeeded of PackageManagerService.java, there is a possible settings bypass allowing an app to become the default handler for arbitrary domains.
local
low complexity
google CWE-269
7.2
2020-06-10 CVE-2020-0114 Improper Privilege Management vulnerability in Google Android 10.0
In onCreateSliceProvider of KeyguardSliceProvider.java, there is a possible confused deputy due to a PendingIntent error.
local
low complexity
google CWE-269
7.2
2020-06-05 CVE-2020-13840 Classic Buffer Overflow vulnerability in Google Android
An issue was discovered on LG mobile devices with Android OS 7.2, 8.0, 8.1, 9, and 10 (MTK chipsets).
network
low complexity
google CWE-120
7.5