Vulnerabilities > Google > Low

DATE CVE VULNERABILITY TITLE RISK
2020-10-14 CVE-2020-0412 Incorrect Default Permissions vulnerability in Google Android
In setProcessMemoryTrimLevel of ActivityManagerService.java, there is a missing permission check.
local
low complexity
google CWE-276
2.1
2020-10-14 CVE-2020-0415 Incorrect Default Permissions vulnerability in Google Android
In various locations in SystemUI, there is a possible permission bypass due to an unsafe PendingIntent.
local
low complexity
google CWE-276
2.1
2020-10-14 CVE-2020-0419 Missing Authorization vulnerability in Google Android
In generateInfo of PackageInstallerSession.java, there is a possible leak of cross-profile URI data during app installation due to a missing permission check.
local
low complexity
google CWE-862
2.1
2020-10-14 CVE-2020-0422 Insecure Storage of Sensitive Information vulnerability in Google Android
In constructImportFailureNotification of NotificationImportExportListener.java, there is a possible permissions bypass due to an unsafe PendingIntent.
local
low complexity
google CWE-922
2.1
2020-09-30 CVE-2020-24721 An issue was discovered in the GAEN (aka Google/Apple Exposure Notifications) protocol through 2020-09-29, as used in COVID-19 applications on Android and iOS.
local
apple google
3.3
2020-09-25 CVE-2020-15197 Reachable Assertion vulnerability in Google Tensorflow 2.3.0
In Tensorflow before version 2.3.1, the `SparseCountSparseOutput` implementation does not validate that the input arguments form a valid sparse tensor.
network
google CWE-617
3.5
2020-09-18 CVE-2020-0263 Improper Privilege Management vulnerability in Google Android 11.0
In the Accessibility service, there is a possible permission bypass due to an unsafe PendingIntent.
local
low complexity
google CWE-269
2.1
2020-09-18 CVE-2020-0265 Improper Preservation of Permissions vulnerability in Google Android 11.0
In Telephony, there are possible leaks of sensitive data due to missing permission checks.
local
low complexity
google CWE-281
2.1
2020-09-18 CVE-2020-0269 Improper Preservation of Permissions vulnerability in Google Android 11.0
In Android Auto Settings, there is a possible permission bypass due to an unsafe PendingIntent.
local
low complexity
google CWE-281
2.1
2020-09-18 CVE-2020-0272 Improper Initialization vulnerability in Google Android 11.0
In libhwbinder, there is a possible information disclosure due to uninitialized data.
local
low complexity
google CWE-665
2.1