Vulnerabilities > Google > Android > Low

DATE CVE VULNERABILITY TITLE RISK
2019-09-05 CVE-2019-2124 Information Exposure vulnerability in Google Android
In ComposeActivityEmailExternal of ComposeActivityEmailExternal.java in Android 7.1.1, 7.1.2, 8.0, 8.1 and 9, there is a possible way to silently attach files to an email due to a confused deputy.
local
low complexity
google CWE-200
2.1
2019-09-05 CVE-2019-2180 Out-of-bounds Read vulnerability in Google Android 8.0/8.1/9.0
In ippSetValueTag of ipp.c in Android 8.0, 8.1 and 9, there is a possible out of bounds read due to improper input validation.
local
low complexity
google CWE-125
2.1
2019-09-04 CVE-2019-14319 Cleartext Transmission of Sensitive Information vulnerability in Tiktok
The TikTok (formerly Musical.ly) application 12.2.0 for Android and iOS performs unencrypted transmission of images, videos, and likes.
low complexity
tiktok apple google CWE-319
3.3
2019-08-08 CVE-2019-14783 Unspecified vulnerability in Google Android
On Samsung mobile devices with N(7.x), and O(8.x), P(9.0) software, FotaAgent allows a malicious application to create privileged files.
local
low complexity
google
2.1
2019-07-08 CVE-2019-2104 Information Exposure vulnerability in Google Android 8.0/8.1/9.0
In HIDL, safe_union, and other C++ structs/unions being sent to application processes, there are uninitialized fields.
local
low complexity
google CWE-200
2.1
2019-07-08 CVE-2019-2113 Unspecified vulnerability in Google Android 9.0
In setup wizard there is a bypass of some checks when wifi connection is skipped.
local
low complexity
google
2.1
2019-07-08 CVE-2019-2117 Information Exposure vulnerability in Google Android
In checkQueryPermission of TelephonyProvider.java, there is a possible disclosure of secure data due to a missing permission check.
local
low complexity
google CWE-200
2.1
2019-07-08 CVE-2019-2118 Information Exposure vulnerability in Google Android 8.0/8.1/9.0
In various functions of Parcel.cpp, there are uninitialized or partially initialized stack variables.
local
low complexity
google CWE-200
2.1
2019-07-08 CVE-2019-2119 Information Exposure vulnerability in Google Android 8.0/8.1/9.0
In multiple functions of key_store_service.cpp, there is a possible Information Disclosure due to improper locking.
local
low complexity
google CWE-200
2.1
2019-06-07 CVE-2019-2101 Out-of-bounds Read vulnerability in multiple products
In uvc_parse_standard_control of uvc_driver.c, there is a possible out-of-bound read due to improper input validation.
local
low complexity
google debian canonical CWE-125
2.1