Vulnerabilities > Google > Android > High

DATE CVE VULNERABILITY TITLE RISK
2019-11-13 CVE-2019-9467 OS Command Injection vulnerability in Google Android
In the Bootloader, there is a possible kernel command injection due to missing command sanitization.
local
low complexity
google CWE-78
7.2
2019-11-13 CVE-2019-2210 Classic Buffer Overflow vulnerability in Google Android 10.0/9.0
In load_logging_config of qmi_vs_service.cc, there is a possible out of bounds write due to a heap buffer overflow.
local
low complexity
google CWE-120
7.2
2019-11-13 CVE-2019-2233 Unspecified vulnerability in Google Android 10.0
In getUserCount and getCount of UserSwitcherController.java, there is possible new user creation due to a logic error.
local
low complexity
google
7.2
2019-11-13 CVE-2019-2214 Out-of-bounds Write vulnerability in multiple products
In binder_transaction of binder.c, there is a possible out of bounds write due to a missing bounds check.
local
low complexity
google canonical CWE-787
7.2
2019-11-13 CVE-2019-2211 SQL Injection vulnerability in Google Android
In createProjectionMapForQuery of TvProvider.java, there is possible SQL injection.
network
low complexity
google CWE-89
7.8
2019-11-13 CVE-2019-2208 Out-of-bounds Read vulnerability in Google Android 9.0
In PromiseBuiltinsAssembler::NewPromiseCapability of builtins-promise.cc, there is a possible out of bounds read in v8 JIT code due to a bug in code generation.
network
low complexity
google CWE-125
7.8
2019-11-13 CVE-2019-2207 Out-of-bounds Write vulnerability in Google Android
In nfa_hci_handle_admin_gate_rsp of nfa_hci_act.cc, there is a possible out of bound write due to missing bounds checks.
local
low complexity
google CWE-787
7.2
2019-11-13 CVE-2019-2203 Out-of-bounds Write vulnerability in Google Android
In CryptoPlugin::decrypt of CryptoPlugin.cpp, there is a possible out of bounds write due to a heap buffer overflow.
local
low complexity
google CWE-787
7.2
2019-11-13 CVE-2019-2202 Out-of-bounds Write vulnerability in Google Android 10.0/9.0
In CryptoPlugin::decrypt of CryptoPlugin.cpp, there is a possible out of bounds write due to a heap buffer overflow.
local
low complexity
google CWE-787
7.2
2019-11-13 CVE-2019-2201 Out-of-bounds Write vulnerability in multiple products
In generate_jsimd_ycc_rgb_convert_neon of jsimd_arm64_neon.S, there is a possible out of bounds write due to a missing bounds check.
local
low complexity
google canonical CWE-787
7.8