Vulnerabilities > Google > Android > High

DATE CVE VULNERABILITY TITLE RISK
2020-04-07 CVE-2016-11034 Improper Handling of Exceptional Conditions vulnerability in Google Android 5.0/5.1/6.0
An issue was discovered on Samsung mobile devices with L(5.0/5.1) and M(6.0) software.
network
google CWE-755
7.1
2020-04-07 CVE-2016-11033 Out-of-bounds Write vulnerability in Google Android 6.0
An issue was discovered on Samsung mobile devices with M(6.0) software.
network
low complexity
google CWE-787
7.5
2020-04-07 CVE-2016-11031 Improper Input Validation vulnerability in Google Android
An issue was discovered on Samsung mobile devices with KK(4.4), L(5.0/5.1), and M(6.0) software.
network
low complexity
google CWE-20
7.8
2020-04-07 CVE-2016-11028 Out-of-bounds Write vulnerability in Google Android
An issue was discovered on Samsung mobile devices with software through 2016-09-13 (Exynos AP chipsets).
network
low complexity
google samsung CWE-787
7.5
2020-04-07 CVE-2016-11026 Improper Handling of Exceptional Conditions vulnerability in Google Android
An issue was discovered on Samsung mobile devices with KK(4.4), L(5.0/5.1), and M(6.0) software.
network
low complexity
google CWE-755
7.8
2020-04-07 CVE-2016-11025 Out-of-bounds Write vulnerability in Google Android
An issue was discovered on Samsung mobile devices with software through 2016-09-13 (Exynos AP chipsets).
network
low complexity
google CWE-787
7.5
2020-03-24 CVE-2019-20590 Integer Underflow (Wrap or Wraparound) vulnerability in Google Android 8.0/8.1
An issue was discovered on Samsung mobile devices with O(8.x) (Qualcomm chipsets) software.
network
low complexity
google qualcomm CWE-191
7.5
2020-03-24 CVE-2019-20576 SQL Injection vulnerability in Google Android 9.0
An issue was discovered on Samsung mobile devices with P(9.0) software.
network
low complexity
google CWE-89
7.5
2020-03-24 CVE-2019-20582 Use After Free vulnerability in Google Android 8.0/8.1/9.0
An issue was discovered on Samsung mobile devices with O(8.x) and P(9.0) devices (Exynos9810 chipsets) software.
network
low complexity
google samsung CWE-416
7.5
2020-03-24 CVE-2019-20581 Out-of-bounds Write vulnerability in Google Android
An issue was discovered on Samsung mobile devices with N(7.x), O(8.x), and P(9.0) (Exynos chipsets) software.
network
low complexity
google CWE-787
7.5