Vulnerabilities > Google > Low

DATE CVE VULNERABILITY TITLE RISK
2020-09-17 CVE-2020-0343 Incorrect Default Permissions vulnerability in Google Android 11.0
In NetworkStatsService, there is a possible access to protected data due to a missing permission check.
local
low complexity
google CWE-276
2.1
2020-09-17 CVE-2020-0344 SQL Injection vulnerability in Google Android 11.0
In MediaProvider, there is a possible permissions bypass due to SQL injection.
local
low complexity
google CWE-89
2.1
2020-09-17 CVE-2020-0352 SQL Injection vulnerability in Google Android 11.0
In MediaProvider, there is a possible permissions bypass due to SQL injection.
local
low complexity
google CWE-89
2.1
2020-09-17 CVE-2020-0359 Out-of-bounds Read vulnerability in Google Android 11.0
In GLESRenderEngine, there is a possible out of bounds read due to a buffer overflow.
local
low complexity
google CWE-125
2.1
2020-09-17 CVE-2020-0372 Missing Authorization vulnerability in Google Android 11.0
In ActivityManager, there is a possible access to protected data due to a missing permission check.
local
low complexity
google CWE-862
2.1
2020-09-17 CVE-2020-0373 Race Condition vulnerability in Google Android 11.0
In SoundTriggerHwService, there is a possible out of bounds read due to a race condition.
local
google CWE-362
1.9
2020-09-17 CVE-2020-0425 Information Exposure vulnerability in Google Android 11.0
There is a possible way to view notifications even when the "Lockdown" feature is on.
local
low complexity
google CWE-200
2.1
2020-09-17 CVE-2020-0426 Incorrect Default Permissions vulnerability in Google Android 11.0
In SyncManager, there is a possible permission bypass due to an unsafe PendingIntent.
local
low complexity
google CWE-276
2.1
2020-09-17 CVE-2020-0379 Unspecified vulnerability in Google Android
In the Bluetooth service, there is a possible spoofing attack due to a logic error.
2.9
2020-09-17 CVE-2020-0382 Improper Check for Unusual or Exceptional Conditions vulnerability in Google Android 10.0/11.0
In RunInternal of dumpstate.cpp, there is a possible user consent bypass due to an uncaught exception.
local
low complexity
google CWE-754
2.1