Vulnerabilities > Google > Low

DATE CVE VULNERABILITY TITLE RISK
2020-09-18 CVE-2020-0304 Incorrect Default Permissions vulnerability in Google Android 11.0
In Settings, there is a possible permission bypass due to an unsafe PendingIntent.
local
low complexity
google CWE-276
2.1
2020-09-18 CVE-2020-0307 Incorrect Default Permissions vulnerability in Google Android 11.0
In Settings, there is a possible permission bypass due to an unsafe PendingIntent.
local
low complexity
google CWE-276
2.1
2020-09-18 CVE-2020-0310 Incorrect Default Permissions vulnerability in Google Android 11.0
In Settings, there is a possible permission bypass due to an unsafe PendingIntent.
local
low complexity
google CWE-276
2.1
2020-09-18 CVE-2020-0311 Incorrect Default Permissions vulnerability in Google Android 11.0
In InputManagerService, there is a possible permission bypass due to an unsafe PendingIntent.
local
low complexity
google CWE-276
2.1
2020-09-18 CVE-2020-0313 Incorrect Default Permissions vulnerability in Google Android 11.0
In NotificationManagerService, there is a possible permission bypass due to an unsafe PendingIntent.
local
low complexity
google CWE-276
2.1
2020-09-18 CVE-2020-0315 Incorrect Default Permissions vulnerability in Google Android 11.0
In Zen Mode, there is a possible permission bypass due to an unsafe PendingIntent.
local
low complexity
google CWE-276
2.1
2020-09-18 CVE-2020-0316 Incorrect Default Permissions vulnerability in Google Android 11.0
In Telephony, there is a missing permission check.
local
low complexity
google CWE-276
2.1
2020-09-18 CVE-2020-0325 Unspecified vulnerability in Google Android 11.0
In NFC, there is a missing bounds check.
local
low complexity
google
2.1
2020-09-18 CVE-2020-0327 Improper Preservation of Permissions vulnerability in Google Android 11.0
In core networking, there is a missing permission check.
local
low complexity
google CWE-281
2.1
2020-09-18 CVE-2020-0331 Improper Preservation of Permissions vulnerability in Google Android 11.0
In Settings, there is a possible permissions bypass.
local
low complexity
google CWE-281
2.1