Vulnerabilities > Google > Low

DATE CVE VULNERABILITY TITLE RISK
2020-03-10 CVE-2020-0043 Out-of-bounds Read vulnerability in Google Android
In authorize_enrol of fpc_ta_hw_auth.c, there is a possible out of bounds read due to a missing bounds check.
local
low complexity
google CWE-125
2.1
2020-03-10 CVE-2020-0044 Out-of-bounds Read vulnerability in Google Android
In set_nonce of fpc_ta_qc_auth.c, there is a possible out of bounds read due to a missing bounds check.
local
low complexity
google CWE-125
2.1
2020-03-10 CVE-2020-0058 Out-of-bounds Read vulnerability in Google Android 10.0
In l2c_rcv_acl_data of l2c_main.cc, there is a possible out of bounds read due to an incorrect bounds check.
local
low complexity
google CWE-125
2.1
2020-03-10 CVE-2020-0059 Out-of-bounds Read vulnerability in Google Android 10.0
In btm_ble_batchscan_filter_track_adv_vse_cback of btm_ble_batchscan.cc, there is a possible out of bounds read due to a missing bounds check.
local
low complexity
google CWE-125
2.1
2020-03-10 CVE-2020-0060 SQL Injection vulnerability in Google Android 10.0
In query of SmsProvider.java and MmsSmsProvider.java, there is a possible permission bypass due to SQL injection.
local
low complexity
google CWE-89
2.1
2020-02-13 CVE-2020-0017 Information Exposure vulnerability in Google Android
In multiple places, it was possible for the primary user’s dictionary to be visible to and modifiable by secondary users.
local
google CWE-200
3.3
2020-02-13 CVE-2020-0018 Information Exposure Through Log Files vulnerability in Google Android
In MotionEntry::appendDescription of InputDispatcher.cpp, there is a possible log information disclosure.
local
low complexity
google CWE-532
2.1
2020-02-12 CVE-2011-2343 Information Exposure vulnerability in Google Android
The Bluetooth stack in Android before 2.3.6 allows a physically proximate attacker to obtain contact information via an AT phonebook transfer.
local
low complexity
google CWE-200
2.1
2020-01-08 CVE-2016-5346 Information Exposure vulnerability in Google Android
An Information Disclosure vulnerability exists in the Google Pixel/Pixel SL Qualcomm Avtimer Driver due to a NULL pointer dereference when processing an accept system call by the user process on AF_MSM_IPC sockets, which could let a local malicious user obtain sensitive information (Android Bug ID A-32551280).
local
low complexity
google CWE-200
2.1
2020-01-08 CVE-2020-0007 Use of Uninitialized Resource vulnerability in Google Android
In flattenString8 of Sensor.cpp, there is a possible information disclosure of heap memory due to uninitialized data.
local
low complexity
google CWE-908
2.1