Vulnerabilities > Google > Medium

DATE CVE VULNERABILITY TITLE RISK
2017-09-08 CVE-2017-0784 Incorrect Permission Assignment for Critical Resource vulnerability in Google Android
A elevation of privilege vulnerability in the Android system (nfc).
low complexity
google CWE-732
5.8
2017-09-08 CVE-2017-0779 Information Exposure vulnerability in Google Android
A information disclosure vulnerability in the Android media framework (audioflinger).
network
google CWE-200
4.3
2017-09-08 CVE-2017-0777 Information Exposure vulnerability in Google Android
A information disclosure vulnerability in the Android media framework (n/a).
network
google CWE-200
4.3
2017-09-08 CVE-2017-0776 Information Exposure vulnerability in Google Android
A information disclosure vulnerability in the Android media framework (n/a).
network
google CWE-200
4.3
2017-08-28 CVE-2014-4925 Cross-site Scripting vulnerability in Good for Enterprise 1.9.0.40/2.8.0.398
Cross-site scripting (XSS) vulnerability in Good for Enterprise for Android 2.8.0.398 and 1.9.0.40.
network
good google CWE-79
4.3
2017-08-18 CVE-2017-9680 Information Exposure vulnerability in Google Android
In all Qualcomm products with Android releases from CAF using the Linux kernel, if a pointer argument coming from userspace is invalid, a driver may use an uninitialized structure to log an error message.
network
low complexity
google CWE-200
5.0
2017-08-18 CVE-2017-9679 Information Exposure vulnerability in Google Android
In all Qualcomm products with Android releases from CAF using the Linux kernel, if a userspace string is not NULL-terminated, kernel memory contents can leak to system logs.
network
low complexity
google CWE-200
5.0
2017-08-18 CVE-2017-8272 Out-of-bounds Write vulnerability in Google Android
In all Qualcomm products with Android releases from CAF using the Linux kernel, in a driver function, a value from userspace is not properly validated potentially leading to an out of bounds heap write.
network
google CWE-787
6.8
2017-08-18 CVE-2017-8270 Use After Free vulnerability in Google Android
In all Qualcomm products with Android releases from CAF using the Linux kernel, a race condition exists in a driver potentially leading to a use-after-free condition.
network
high complexity
google CWE-416
5.1
2017-08-18 CVE-2017-8266 Use After Free vulnerability in Google Android
In all Qualcomm products with Android releases from CAF using the Linux kernel, a race condition exists in a video driver potentially leading to a use-after-free condition.
network
high complexity
google CWE-416
5.1