Vulnerabilities > Google > Android > Low

DATE CVE VULNERABILITY TITLE RISK
2020-12-15 CVE-2020-27033 Out-of-bounds Read vulnerability in Google Android 11.0
In nfc_ncif_proc_get_routing of nfc_ncif.cc, there is a possible out of bounds read due to a missing bounds check.
local
low complexity
google CWE-125
2.1
2020-12-15 CVE-2020-27034 Incorrect Permission Assignment for Critical Resource vulnerability in Google Android 11.0
In createSimSelectNotification of SimSelectNotification.java, there is a possible permission bypass due to an unsafe PendingIntent.
local
low complexity
google CWE-732
2.1
2020-12-15 CVE-2020-27035 Improper Locking vulnerability in Google Android 11.0
In priorLinearAllocation of C2AllocatorIon.cpp, there is a possible use-after-free due to improper locking.
local
low complexity
google CWE-667
2.1
2020-12-14 CVE-2020-0019 Use of Hard-coded Credentials vulnerability in Google Android
In the Broadcom Nexus firmware, there is an insecure default password.
local
low complexity
google CWE-798
2.1
2020-12-14 CVE-2020-0459 Incorrect Default Permissions vulnerability in Google Android
In sendConfiguredNetworkChangedBroadcast of WifiConfigManager.java, there is a possible leak of sensitive WiFi configuration data due to a missing permission check.
local
low complexity
google CWE-276
2.1
2020-12-14 CVE-2020-0464 Information Exposure Through Discrepancy vulnerability in Google Android 10.0
In resolv_cache_lookup of res_cache.cpp, there is a possible side channel information disclosure.
local
low complexity
google CWE-203
2.1
2020-12-14 CVE-2020-0467 Unspecified vulnerability in Google Android
In onUserStopped of Vpn.java, there is a possible resetting of user preferences due to a logic issue.
local
low complexity
google
2.1
2020-12-14 CVE-2020-0468 Incorrect Default Permissions vulnerability in Google Android 10.0/11.0
In listen() and related functions of TelephonyRegistry.java, there is a possible permissions bypass of location permissions due to a missing permission check.
local
low complexity
google CWE-276
2.1
2020-12-14 CVE-2020-0469 Unspecified vulnerability in Google Android 11.0
In addEscrowToken of LockSettingsService.java, there is a possible loss of the synthetic password due to logic error.
local
low complexity
google
2.1
2020-11-10 CVE-2020-0424 Unspecified vulnerability in Google Android 10.0/11.0/9.0
In send_vc of res_send.cpp, there is a possible out of bounds read due to an incorrect bounds check.
local
low complexity
google
2.1