Vulnerabilities > Google > Android > High

DATE CVE VULNERABILITY TITLE RISK
2020-03-24 CVE-2019-20553 Unspecified vulnerability in Google Android 9.0
An issue was discovered on Samsung mobile devices with P(9.0) (SM6150, SM8150, SM8150_FUSION, exynos7885, exynos9610, and exynos9820 chipsets) software.
network
low complexity
google qualcomm samsung
7.5
2020-03-24 CVE-2019-20549 Out-of-bounds Read vulnerability in Google Android
An issue was discovered on Samsung mobile devices with N(7.x), O(8.x), and P(9.0) (Broadcom chipsets) software.
network
low complexity
google broadcom CWE-125
7.5
2020-03-24 CVE-2019-20548 Classic Buffer Overflow vulnerability in Google Android 9.0
An issue was discovered on Samsung mobile devices with P(9.0) devices (Qualcomm chipsets) software.
network
low complexity
google CWE-120
7.5
2020-03-24 CVE-2020-10836 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android
An issue was discovered on Samsung mobile devices with O(8.x), P(9.0), and Q(10.0) (Exynos chipsets) software.
network
low complexity
google CWE-119
7.5
2020-03-24 CVE-2019-20544 Out-of-bounds Write vulnerability in Google Android 8.0/8.1/9.0
An issue was discovered on Samsung mobile devices with O(8.x) and P(9.0) (Exynos chipsets) software.
network
low complexity
google CWE-787
7.5
2020-03-24 CVE-2019-20536 Incorrect Default Permissions vulnerability in Google Android
An issue was discovered on Samsung mobile devices with N(7.1), O(8.x), and P(9.0) (released in China) software.
network
low complexity
google CWE-276
7.5
2020-03-24 CVE-2019-20530 Code Injection vulnerability in Google Android
An issue was discovered on Samsung mobile devices with N(7.1), O(8.x), P(9.0), and Q(10.0) software.
network
low complexity
google CWE-94
7.5
2020-03-10 CVE-2020-0069 Out-of-bounds Write vulnerability in multiple products
In the ioctl handlers of the Mediatek Command Queue driver, there is a possible out of bounds write due to insufficient input sanitization and missing SELinux restrictions.
local
low complexity
google huawei CWE-787
7.8
2020-03-10 CVE-2020-0041 Improper Input Validation vulnerability in Google Android
In binder_transaction of binder.c, there is a possible out of bounds write due to an incorrect bounds check.
local
low complexity
google CWE-20
7.2
2020-03-10 CVE-2020-0039 Out-of-bounds Read vulnerability in Google Android
In rw_i93_sm_update_ndef of rw_i93.cc, there is a possible read of uninitialized data due to a missing bounds check.
network
low complexity
google CWE-125
7.8