Vulnerabilities > Google > Android > Low

DATE CVE VULNERABILITY TITLE RISK
2021-03-10 CVE-2021-0381 Incorrect Default Permissions vulnerability in Google Android 11.0
In updateNotifications of DeviceStorageMonitorService.java, there is a possible permission bypass due to an unsafe PendingIntent.
local
low complexity
google CWE-276
2.1
2021-03-10 CVE-2021-0382 Incorrect Authorization vulnerability in Google Android 11.0
In checkSlicePermission of SliceManagerService.java, there is a possible resource exposure due to an incorrect permission check.
local
low complexity
google CWE-863
2.1
2021-03-10 CVE-2021-0449 Improper Initialization vulnerability in Google Android
In the Titan M chip firmware, there is a possible disclosure of stack memory due to uninitialized data.
local
low complexity
google CWE-665
2.1
2021-03-10 CVE-2021-0450 Improper Initialization vulnerability in Google Android
In the Titan M chip firmware, there is a possible disclosure of stack memory due to uninitialized data.
local
low complexity
google CWE-665
2.1
2021-03-10 CVE-2021-0451 Improper Initialization vulnerability in Google Android
In the Titan M chip firmware, there is a possible disclosure of stack memory due to uninitialized data.
local
low complexity
google CWE-665
2.1
2021-03-10 CVE-2021-0452 Improper Initialization vulnerability in Google Android
In the Titan M chip firmware, there is a possible disclosure of stack memory due to uninitialized data.
local
low complexity
google CWE-665
2.1
2021-03-10 CVE-2021-0453 Improper Initialization vulnerability in Google Android
In the Titan-M chip firmware, there is a possible disclosure of stack memory due to uninitialized data.
local
low complexity
google CWE-665
2.1
2021-03-10 CVE-2021-0458 Integer Overflow or Wraparound vulnerability in Google Android
In the FingerTipS touch screen driver, there is a possible out of bounds read due to an integer overflow.
local
low complexity
google CWE-190
2.1
2021-03-10 CVE-2021-0459 Out-of-bounds Read vulnerability in Google Android
In fts_driver_test_write of fts_proc.c, there is a possible out of bounds read due to a missing bounds check.
local
low complexity
google CWE-125
2.1
2021-03-10 CVE-2021-0460 Out-of-bounds Read vulnerability in Google Android
In the FingerTipS touch screen driver, there is a possible out of bounds read due to an integer overflow.
local
low complexity
google CWE-125
2.1