Lucene search

K

917 matches found

CVE
CVE
added 2020/03/24 7:15 p.m.35 views

CVE-2019-20577

An issue was discovered on Samsung mobile devices with P(9.0) (Exynos chipsets) software. The MALI GPU Driver allows a kernel panic. The Samsung ID is SVE-2019-14372 (August 2019).

7.8CVSS7.4AI score0.00125EPSS
CVE
CVE
added 2020/03/24 7:15 p.m.35 views

CVE-2019-20578

An issue was discovered on Samsung mobile devices with P(9.0) (Exynos 9820 chipsets) software. A Buffer overflow occurs when loading the UH Partition during Secure Boot. The Samsung ID is SVE-2019-14412 (August 2019).

9.8CVSS9.5AI score0.00159EPSS
CVE
CVE
added 2020/03/24 8:15 p.m.35 views

CVE-2019-20594

An issue was discovered on Samsung mobile devices with O(8.1) and P(9.0) (Exynos chipsets) software. A heap overflow exists in the bootloader. The Samsung ID is SVE-2019-14371 (July 2019).

6.8CVSS6.8AI score0.00018EPSS
CVE
CVE
added 2020/03/24 8:15 p.m.35 views

CVE-2019-20604

An issue was discovered on Samsung mobile devices with O(8.x) software. Attackers can disable Gallery permanently. The Samsung ID is SVE-2019-14031 (May 2019).

7.5CVSS7.6AI score0.00113EPSS
CVE
CVE
added 2020/03/24 8:15 p.m.35 views

CVE-2019-20606

An issue was discovered on Samsung mobile devices with any (before May 2019) software. A phishing attack against OMACP can change the network and internet settings. The Samsung ID is SVE-2019-14073 (May 2019).

9.3CVSS9.2AI score0.00097EPSS
CVE
CVE
added 2020/03/24 8:15 p.m.35 views

CVE-2019-20608

An issue was discovered on Samsung mobile devices with N(7.x), O(8.x), and P(9.0) software. An attacker can use Emergency mode to disable features. The Samsung IDs are SVE-2018-13164, SVE-2018-13165 (April 2019).

7.5CVSS7.5AI score0.00092EPSS
CVE
CVE
added 2020/03/24 8:15 p.m.35 views

CVE-2019-20612

An issue was discovered on Samsung mobile devices with N(7.x) and O(8.x) (Broadcom Wi-Fi, and SEC Wi-Fi chipsets) software. Wi-Fi allows a denial of service via TCP SYN packets. The Samsung ID is SVE-2018-13162 (March 2019).

7.5CVSS7.5AI score0.00113EPSS
CVE
CVE
added 2020/03/24 8:15 p.m.35 views

CVE-2019-20623

An issue was discovered on Samsung mobile devices with N(7.1), O(8.x), and P(9.0) software. Gallery has uninitialized memory disclosure. The Samsung ID is SVE-2018-13060 (February 2019).

3.3CVSS4.3AI score0.00019EPSS
CVE
CVE
added 2020/04/17 2:15 p.m.35 views

CVE-2019-20775

An issue was discovered on LG mobile devices with Android OS 9.0 (Qualcomm SDM450, SDM845, SM6150, and SM8150 chipsets) software. Weak encryption leads to local information disclosure. The LG ID is LVE-SMP-190010 (August 2019).

5.5CVSS5.2AI score0.00008EPSS
CVE
CVE
added 2020/03/15 10:15 p.m.35 views

CVE-2019-2089

In app uninstallation, there is a possible set of permissions that may not be removed from a shared app ID. This could lead to a local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-10 Android I...

7.8CVSS8.1AI score0.00013EPSS
CVE
CVE
added 2020/03/10 8:15 p.m.35 views

CVE-2020-0083

In setRequirePmfInternal of sta_network.cpp, there is a possible default value being improperly applied due to a logic error. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android...

7.5CVSS7.7AI score0.02439EPSS
CVE
CVE
added 2020/09/18 3:15 p.m.35 views

CVE-2020-0089

In the audio server, there is a missing permission check. This could lead to local escalation of privilege regarding audio settings with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-137015603

7.8CVSS8.1AI score0.00014EPSS
CVE
CVE
added 2020/06/11 3:15 p.m.35 views

CVE-2020-0129

In SetData of btm_ble_multi_adv.cc, there is a possible out-of-bound write due to an incorrect bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10Android I...

7.8CVSS8.2AI score0.00015EPSS
CVE
CVE
added 2020/06/11 3:15 p.m.35 views

CVE-2020-0140

In rw_i93_sm_detect_ndef of rw_i93.c, there is a possible information disclosure due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10Androi...

7.5CVSS7.4AI score0.00312EPSS
CVE
CVE
added 2020/06/11 3:15 p.m.35 views

CVE-2020-0194

In ihevcd_parse_slice_header of ihevcd_parse_slice_header.c, there is a possible out of bounds write due to an integer overflow. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10A...

8.8CVSS9.1AI score0.00481EPSS
CVE
CVE
added 2020/06/11 3:15 p.m.35 views

CVE-2020-0210

In removeSharedAccountAsUser of AccountManager.java, there is a possible permissions bypass to a confused deputy. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10Android ID: A...

7.8CVSS8.2AI score0.00013EPSS
CVE
CVE
added 2020/06/11 3:15 p.m.35 views

CVE-2020-0216

In phNciNfc_RecvMfResp of phNxpExtns_MifareStd.cpp, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10An...

7.8CVSS8.2AI score0.00016EPSS
CVE
CVE
added 2020/05/14 9:15 p.m.35 views

CVE-2020-0220

In crus_afe_callback of msm-cirrus-playback.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAnd...

6.7CVSS7.2AI score0.00016EPSS
CVE
CVE
added 2020/09/18 4:15 p.m.35 views

CVE-2020-0271

In the Settings app, there is an insecure default value. This could lead to local escalation of privilege and tapjacking with User execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-144507081

7.3CVSS7.7AI score0.00015EPSS
CVE
CVE
added 2020/09/18 4:15 p.m.35 views

CVE-2020-0281

In NFC, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure. System execution privileges, a Firmware compromise, and User interaction is needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-137857778

4.5CVSS5.2AI score0.00205EPSS
CVE
CVE
added 2020/09/18 4:15 p.m.35 views

CVE-2020-0284

In Telephony, there is a possible permission bypass due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-156253784

5.5CVSS5.7AI score0.00015EPSS
CVE
CVE
added 2020/09/17 9:15 p.m.35 views

CVE-2020-0344

In MediaProvider, there is a possible permissions bypass due to SQL injection. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-140729887

5.5CVSS6.1AI score0.00026EPSS
CVE
CVE
added 2020/09/17 9:15 p.m.35 views

CVE-2020-0358

In SurfaceFlinger, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-150227563

6.4CVSS7AI score0.00015EPSS
CVE
CVE
added 2020/09/17 9:15 p.m.35 views

CVE-2020-0362

In libstagefright, there is a possible resource exhaustion due to improper input validation. This could lead to remote denial of service with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-123237930

6.5CVSS6.9AI score0.00294EPSS
CVE
CVE
added 2020/09/17 9:15 p.m.35 views

CVE-2020-0363

In libmedia, there is a possible resource exhaustion due to improper input validation. This could lead to remote denial of service with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-132274514

6.5CVSS6.9AI score0.00294EPSS
CVE
CVE
added 2020/12/15 4:15 p.m.35 views

CVE-2020-0490

In floor1_info_unpack of floor1.c, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-155...

6.5CVSS6.5AI score0.00244EPSS
CVE
CVE
added 2020/08/31 9:15 p.m.35 views

CVE-2020-25050

An issue was discovered on Samsung mobile devices with P(9.0) and Q(10.0) software. The CMC service allows attackers to obtain sensitive information. The Samsung ID is SVE-2020-17288 (August 2020).

7.5CVSS7.4AI score0.00123EPSS
CVE
CVE
added 2020/08/31 9:15 p.m.35 views

CVE-2020-25058

An issue was discovered on LG mobile devices with Android OS 8.0, 8.1, 9, and 10 software. The network_management service does not properly restrict configuration changes. The LG ID is LVE-SMP-200012 (July 2020).

9.8CVSS9.2AI score0.00147EPSS
CVE
CVE
added 2020/09/11 10:15 p.m.35 views

CVE-2020-25278

An issue was discovered on Samsung mobile devices with O(8.x), P(9.0), and Q(10.0) software. The Quram image codec library allows attackers to overwrite memory and execute arbitrary code via crafted JPEG data that is mishandled during decoding. The Samsung IDs are SVE-2020-18088, SVE-2020-18225, SV...

9.8CVSS9.6AI score0.00187EPSS
CVE
CVE
added 2020/12/15 5:15 p.m.35 views

CVE-2020-27044

In restartWrite of Parcel.cpp, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-157066561

7.8CVSS8.3AI score0.00018EPSS
CVE
CVE
added 2020/12/18 9:15 a.m.35 views

CVE-2020-35555

An issue was discovered on LG mobile devices with Android OS 10 software. When a dual-screen configuration is supported, the device does not lock upon disconnection of a call with the cover closed. The LG ID is LVE-SMP-200027 (December 2020).

7.8CVSS7.5AI score0.00016EPSS
CVE
CVE
added 2020/04/07 2:15 p.m.34 views

CVE-2016-11036

An issue was discovered on Samsung mobile devices with M(6.0) software. There is a Factory Reset Protection (FRP) bypass. The Samsung ID is SVE-2016-6008 (August 2016).

9.8CVSS9.3AI score0.00129EPSS
CVE
CVE
added 2020/04/07 4:15 p.m.34 views

CVE-2017-18675

An issue was discovered on Samsung mobile devices with M(6.0) and N(7.x) (Exynos7420 or Exynox8890 chipsets) software. The Camera application can leak uninitialized memory via ion. The Samsung ID is SVE-2016-6989 (April 2017).

7.5CVSS7.6AI score0.00113EPSS
CVE
CVE
added 2020/04/08 6:15 p.m.34 views

CVE-2018-21060

An issue was discovered on Samsung mobile devices with N(7.x) and O(8.x) software. There is a Keyboard learned words leak in the locked state via the emergency contact picker. The Samsung IDs are SVE-2018-11989, SVE-2018-11990 (September 2018).

7.5CVSS7.5AI score0.00123EPSS
CVE
CVE
added 2020/04/08 6:15 p.m.34 views

CVE-2018-21063

An issue was discovered on Samsung mobile devices with M(6.0), N(7.x), and O(8.x) (Exynos chipsets) software. Keymaster has an architectural problem because tlApi in TEE is not properly protected. The Samsung ID is SVE-2018-11792 (August 2018).

10CVSS9.4AI score0.0017EPSS
CVE
CVE
added 2020/04/08 6:15 p.m.34 views

CVE-2018-21064

An issue was discovered on Samsung mobile devices with N(7.x) and O(8.x) software. There is an array overflow in a driver's input booster. The Samsung ID is SVE-2017-11816 (August 2018).

9.8CVSS9.5AI score0.00147EPSS
CVE
CVE
added 2020/04/08 6:15 p.m.34 views

CVE-2018-21071

An issue was discovered on Samsung mobile devices with M(6.0) software. Because of an unprotected intent, an attacker can read arbitrary files and emails, and take over an email account. The Samsung ID is SVE-2018-11633 (May 2018).

7.5CVSS7.2AI score0.00102EPSS
CVE
CVE
added 2020/04/08 3:15 p.m.34 views

CVE-2018-21086

An issue was discovered on Samsung mobile devices with L(5.x), M(6.0), and N(7.x) software. There is a race condition with a resultant double free in vnswap_init_backing_storage. The Samsung ID is SVE-2017-11177 (February 2018).

8.1CVSS8.1AI score0.00114EPSS
CVE
CVE
added 2020/03/24 7:15 p.m.34 views

CVE-2019-20561

An issue was discovered on Samsung mobile devices with N(7.x), O(8.x), and P(9.0) (Exynos chipsets) software. The bootloader has an integer signedness error. The Samsung ID is SVE-2019-15230 (October 2019).

9.8CVSS9.4AI score0.00151EPSS
CVE
CVE
added 2020/03/24 7:15 p.m.34 views

CVE-2019-20565

An issue was discovered on Samsung mobile devices with O(8.x) and P(9.0) software. Attackers can change the USB configuration without authentication. The Samsung ID is SVE-2018-13300 (September 2019).

7.5CVSS7.6AI score0.00089EPSS
CVE
CVE
added 2020/03/24 7:15 p.m.34 views

CVE-2019-20573

An issue was discovered on Samsung mobile devices with N(7.x), O(8.x), and P(9.0) software. There is local SQL injection in the RCS Content Provider. The Samsung IDs are SVE-2019-14059, SVE-2019-14685 (August 2019).

7.8CVSS8AI score0.00037EPSS
CVE
CVE
added 2020/03/24 7:15 p.m.34 views

CVE-2019-20581

An issue was discovered on Samsung mobile devices with N(7.x), O(8.x), and P(9.0) (Exynos chipsets) software. A stack overflow in the HDCP Trustlet causes arbitrary code execution. The Samsung ID is SVE-2019-14665 (August 2019).

9.8CVSS9.8AI score0.00222EPSS
CVE
CVE
added 2020/03/24 7:15 p.m.34 views

CVE-2019-20582

An issue was discovered on Samsung mobile devices with O(8.x) and P(9.0) devices (Exynos9810 chipsets) software. There is a use after free in the ion driver. The Samsung ID is SVE-2019-14837 (August 2019).

9.8CVSS9.5AI score0.00173EPSS
CVE
CVE
added 2020/03/24 8:15 p.m.34 views

CVE-2019-20595

An issue was discovered on Samsung mobile devices with P(9.0) software. Quick Panel allows enabling or disabling the Bluetooth stack without authentication. The Samsung ID is SVE-2019-14545 (July 2019).

2.4CVSS4.3AI score0.0002EPSS
CVE
CVE
added 2020/03/24 8:15 p.m.34 views

CVE-2019-20597

An issue was discovered on Samsung mobile devices with N(7.1), O(8.x), and P(9.0) software. SPENgesture allows arbitrary applications to read or modify user-input logs. The Samsung ID is SVE-2019-14170 (June 2019).

9.1CVSS9AI score0.00065EPSS
CVE
CVE
added 2020/03/24 8:15 p.m.34 views

CVE-2019-20600

An issue was discovered on Samsung mobile devices with O(8.0) and P(9.0) (Exynos8890 chipsets) software. A use-after-free occurs in the MALI GPU driver. The Samsung ID is SVE-2019-13921-1 (May 2019).

7.1CVSS7AI score0.00022EPSS
CVE
CVE
added 2020/03/24 8:15 p.m.34 views

CVE-2019-20602

An issue was discovered on Samsung mobile devices with N(7.x), O(8.0), and P(9.0) (Qualcomm chipsets) software. The Authnr Trustlet has a NULL pointer dereference. The Samsung ID is SVE-2019-13949 (May 2019).

7.5CVSS7.6AI score0.00114EPSS
CVE
CVE
added 2020/03/24 8:15 p.m.34 views

CVE-2019-20617

An issue was discovered on Samsung mobile devices with P(9.0) software. Secure Folder leaks preview data of recent apps. The Samsung ID is SVE-2018-13764 (March 2019).

5.3CVSS5.4AI score0.00091EPSS
CVE
CVE
added 2020/04/17 2:15 p.m.34 views

CVE-2019-20773

An issue was discovered on LG mobile devices with Android OS 7.0, 7.1, 7.2, 8.0, 8.1, and 9.0 software. Unprivileged applications can execute shell commands via the connectivity service. The LG ID is LVE-SMP-190008 (August 2019).

7.8CVSS7.8AI score0.00014EPSS
CVE
CVE
added 2020/01/06 6:15 p.m.34 views

CVE-2019-9471

In set_outbound_iatu of abc-pcie.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID:...

6.7CVSS7AI score0.00015EPSS
Total number of security vulnerabilities917