Vulnerabilities > Google > Low

DATE CVE VULNERABILITY TITLE RISK
2020-05-14 CVE-2020-0106 Information Exposure vulnerability in Google Android 10.0
In getCellLocation of PhoneInterfaceManager.java, there is a possible permission bypass due to a missing SDK version check.
local
low complexity
google CWE-200
2.1
2020-04-17 CVE-2020-0067 Out-of-bounds Read vulnerability in multiple products
In f2fs_xattr_generic_list of xattr.c, there is a possible out of bounds read due to a missing bounds check.
local
low complexity
google canonical CWE-125
2.1
2020-04-17 CVE-2020-0068 Out-of-bounds Read vulnerability in Google Android
In crus_afe_get_param of msm-cirrus-playback.c, there is a possible out of bounds read due to an integer overflow.
local
low complexity
google CWE-125
2.1
2020-04-17 CVE-2020-0075 Out-of-bounds Read vulnerability in Google Android
In set_shared_key of the FPC IRIS TrustZone app, there is a possible out of bounds read due to a missing bounds check.
local
low complexity
google CWE-125
2.1
2020-04-17 CVE-2020-0077 Out-of-bounds Read vulnerability in Google Android
In authorize_enroll of the FPC IRIS TrustZone app, there is a possible out of bounds read due to a missing bounds check.
local
low complexity
google CWE-125
2.1
2020-04-17 CVE-2019-20774 Information Exposure vulnerability in Google Android
An issue was discovered on LG mobile devices with Android OS 7.0, 7.1, 7.2, 8.0, 8.1, and 9.0 software.
local
low complexity
google CWE-200
2.1
2020-04-17 CVE-2019-20775 Inadequate Encryption Strength vulnerability in Google Android 9.0
An issue was discovered on LG mobile devices with Android OS 9.0 (Qualcomm SDM450, SDM845, SM6150, and SM8150 chipsets) software.
local
low complexity
google CWE-326
2.1
2020-04-17 CVE-2019-20776 Improper Input Validation vulnerability in Google Android
An issue was discovered on LG mobile devices with Android OS 7.0, 7.1, 7.2, 8.0, and 8.1 software.
local
low complexity
google CWE-20
2.1
2020-04-17 CVE-2019-20779 Improper Input Validation vulnerability in Google Android
An issue was discovered on LG mobile devices with Android OS 7.0, 7.1, 7.2, 8.0, 8.1, and 9.0 software.
local
low complexity
google CWE-20
2.1
2020-04-17 CVE-2019-20784 Unspecified vulnerability in Google Android
An issue was discovered on LG mobile devices with Android OS 7.0, 7.1, 7.2, 8.0, and 8.1 (MTK chipsets) software.
local
low complexity
google
2.1