Vulnerabilities > Google > Low

DATE CVE VULNERABILITY TITLE RISK
2020-06-11 CVE-2020-0164 Out-of-bounds Read vulnerability in Google Android 10.0
In phNxpNciHal_NfcDep_cmd_ext of phNxpNciHal_NfcDepSWPrio.cc, there is a possible out of bounds read due to a missing bounds check.
local
low complexity
google CWE-125
2.1
2020-06-11 CVE-2020-0177 Improper Privilege Management vulnerability in Google Android 10.0
In connect() of PanService.java, there is a possible permissions bypass.
local
low complexity
google CWE-269
2.1
2020-06-11 CVE-2020-0178 Information Exposure vulnerability in Google Android 10.0
In getAllConfigFlags of SettingsProvider.cpp, there is a possible illegal read due to a missing permission check.
local
low complexity
google CWE-200
2.1
2020-06-11 CVE-2020-0185 Out-of-bounds Read vulnerability in Google Android 10.0
In avrc_pars_browsing_cmd of avrc_pars_tg.cc, there is a possible out of bounds read due to a missing bounds check.
local
low complexity
google CWE-125
2.1
2020-06-11 CVE-2020-0187 Unspecified vulnerability in Google Android 10.0
In engineSetMode of BaseBlockCipher.java, there is a possible incorrect cryptographic algorithm chosen due to an incomplete comparison.
local
low complexity
google
2.1
2020-06-11 CVE-2020-0196 Improper Input Validation vulnerability in Google Android 10.0
In RegisterNotificationResponse::GetEvent of register_notification_packet.cc, there is a possible abort due to improper input validation.
low complexity
google CWE-20
3.3
2020-06-11 CVE-2020-0197 Out-of-bounds Read vulnerability in Google Android 10.0
In InitDataParser::parsePssh of InitDataParser.cpp, there is a possible out of bounds read due to a missing bounds check.
local
low complexity
google CWE-125
2.1
2020-06-11 CVE-2020-0199 Use After Free vulnerability in Google Android 10.0
In TimeCheck::TimeCheckThread::threadLoop of TimeCheck.cpp, there is a possible use-after-free due to a race condition.
local
google CWE-416
1.9
2020-06-11 CVE-2020-0206 Improper Input Validation vulnerability in Google Android 10.0
In the settings app, there is a possible app crash due to improper input validation.
local
low complexity
google CWE-20
2.1
2020-06-10 CVE-2020-0121 Incorrect Default Permissions vulnerability in Google Android 10.0
In updateUidProcState of AppOpsService.java, there is a possible permission bypass due to a logic error.
local
low complexity
google CWE-276
2.1