Lucene search

K

793 matches found

CVE
CVE
added 2020/03/24 7:15 p.m.34 views

CVE-2019-20573

An issue was discovered on Samsung mobile devices with N(7.x), O(8.x), and P(9.0) software. There is local SQL injection in the RCS Content Provider. The Samsung IDs are SVE-2019-14059, SVE-2019-14685 (August 2019).

7.8CVSS8AI score0.00037EPSS
CVE
CVE
added 2020/03/24 7:15 p.m.34 views

CVE-2019-20581

An issue was discovered on Samsung mobile devices with N(7.x), O(8.x), and P(9.0) (Exynos chipsets) software. A stack overflow in the HDCP Trustlet causes arbitrary code execution. The Samsung ID is SVE-2019-14665 (August 2019).

9.8CVSS9.8AI score0.00222EPSS
CVE
CVE
added 2020/03/24 8:15 p.m.34 views

CVE-2019-20602

An issue was discovered on Samsung mobile devices with N(7.x), O(8.0), and P(9.0) (Qualcomm chipsets) software. The Authnr Trustlet has a NULL pointer dereference. The Samsung ID is SVE-2019-13949 (May 2019).

7.5CVSS7.6AI score0.00114EPSS
CVE
CVE
added 2020/04/17 2:15 p.m.34 views

CVE-2019-20773

An issue was discovered on LG mobile devices with Android OS 7.0, 7.1, 7.2, 8.0, 8.1, and 9.0 software. Unprivileged applications can execute shell commands via the connectivity service. The LG ID is LVE-SMP-190008 (August 2019).

7.8CVSS7.8AI score0.00014EPSS
CVE
CVE
added 2019/08/20 8:15 p.m.34 views

CVE-2019-2129

In extract3GPPGlobalDescriptions of TextDescriptions.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android. Versions: A...

6.5CVSS6.1AI score0.00245EPSS
CVE
CVE
added 2016/09/11 9:59 p.m.33 views

CVE-2016-3883

internal/telephony/SMSDispatcher.java in Telephony in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, 6.x before 2016-09-01, and 7.0 before 2016-09-01 does not properly construct warnings about premium SMS messages, which allows attackers to spoof the premium-payment confirmation ...

5.5CVSS5.6AI score0.00121EPSS
CVE
CVE
added 2016/09/11 9:59 p.m.33 views

CVE-2016-3884

server/notification/NotificationManagerService.java in the Notification Manager Service in Android 6.x before 2016-09-01 and 7.0 before 2016-09-01 lacks uid checks, which allows attackers to bypass intended restrictions on method calls via a crafted application, aka internal bug 29421441.

5.5CVSS5.7AI score0.00059EPSS
CVE
CVE
added 2016/11/25 4:59 p.m.33 views

CVE-2016-6713

A remote denial of service vulnerability in Mediaserver in Android 6.x before 2016-11-01 and 7.0 before 2016-11-01 could enable an attacker to use a specially crafted file to cause a device hang or reboot. This issue is rated as High due to the possibility of remote denial of service. Android ID: A...

7.1CVSS5.7AI score0.00269EPSS
CVE
CVE
added 2016/11/25 4:59 p.m.33 views

CVE-2016-6717

An elevation of privilege vulnerability in Mediaserver in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, 6.x before 2016-11-01, and 7.0 before 2016-11-01 could enable a local malicious application to execute arbitrary code within the context of a privileged process. This issue is...

7.6CVSS7AI score0.00052EPSS
CVE
CVE
added 2016/12/13 7:59 p.m.33 views

CVE-2016-6720

An information disclosure vulnerability in libstagefright in Mediaserver in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, 6.x before 2016-11-01, and 7.0 before 2016-11-01 could enable a local malicious application to access data outside of its permission levels. This issue is ra...

5.5CVSS5.3AI score0.0011EPSS
CVE
CVE
added 2017/01/12 3:59 p.m.33 views

CVE-2016-6764

A denial of service vulnerability in Mediaserver could enable an attacker to use a specially crafted file to cause a device hang or reboot. This issue is rated as High due to the possibility of remote denial of service. Product: Android. Versions: 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0. Android ID: A...

7.1CVSS5.6AI score0.00145EPSS
CVE
CVE
added 2018/01/12 11:29 p.m.33 views

CVE-2017-13186

A vulnerability in the Android media framework (libavc) related to incorrect use of mmco parameters. Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-65735716.

7.8CVSS7.1AI score0.00101EPSS
CVE
CVE
added 2018/01/12 11:29 p.m.33 views

CVE-2017-13192

In the ihevcd_parse_slice_header function of ihevcd_parse_slice_header.c a slice address of zero after the first slice could result in an infinite loop. This could lead to a remote denial of service of a critical system process with no additional execution privileges needed. User interaction is not...

7.8CVSS7.3AI score0.02288EPSS
CVE
CVE
added 2018/01/12 11:29 p.m.33 views

CVE-2017-13200

An information disclosure vulnerability in the Android media framework (av) related to id3 unsynchronization. Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-63100526.

7.5CVSS6.8AI score0.00123EPSS
CVE
CVE
added 2018/01/12 11:29 p.m.33 views

CVE-2017-13201

An information disclosure vulnerability in the Android media framework (mediadrm). Product: Android. Versions: 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-63982768.

7.5CVSS6.8AI score0.00117EPSS
CVE
CVE
added 2018/01/12 11:29 p.m.33 views

CVE-2017-13202

An information disclosure vulnerability in the Android media framework (libeffects). Product: Android. Versions: 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-67647856.

7.5CVSS6.8AI score0.0009EPSS
CVE
CVE
added 2018/01/12 11:29 p.m.33 views

CVE-2017-13205

An information disclosure vulnerability in the Android media framework (libmpeg2). Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-64550583.

9.1CVSS7.1AI score0.00108EPSS
CVE
CVE
added 2018/04/04 5:29 p.m.33 views

CVE-2017-13264

A other vulnerability in the Android media framework (Avcdec). Product: Android. Versions: 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-70294343.

7.5CVSS7.2AI score0.00113EPSS
CVE
CVE
added 2018/08/17 8:29 p.m.33 views

CVE-2018-14981

Certain LG devices based on Android 6.0 through 8.1 have incorrect access control for SystemUI application intents. The LG ID is LVE-SMP-180005.

9.8CVSS9.3AI score0.00093EPSS
CVE
CVE
added 2020/04/08 6:15 p.m.33 views

CVE-2018-21051

An issue was discovered on Samsung mobile devices with N(7.x) and O(8.x) (Exynos chipsets) software. There is an invalid free in the fingerprint Trustlet, leading to arbitrary code execution. The Samsung ID is SVE-2018-12853 (October 2018).

10CVSS9.7AI score0.00401EPSS
CVE
CVE
added 2020/04/08 6:15 p.m.33 views

CVE-2018-21079

An issue was discovered on Samsung mobile devices with L(5.x), M(6.0), N(7.x), and O(8.0) software. There is a kernel pointer leak in the USB gadget driver. The Samsung ID is SVE-2017-10993 (March 2018).

7.5CVSS7.4AI score0.00123EPSS
CVE
CVE
added 2020/04/08 3:15 p.m.33 views

CVE-2018-21086

An issue was discovered on Samsung mobile devices with L(5.x), M(6.0), and N(7.x) software. There is a race condition with a resultant double free in vnswap_init_backing_storage. The Samsung ID is SVE-2017-11177 (February 2018).

8.1CVSS8.1AI score0.00114EPSS
CVE
CVE
added 2018/11/06 5:29 p.m.33 views

CVE-2018-9362

In processMessagePart of InboundSmsHandler.java, there is a possible remote denial of service due to improper input validation. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: And...

7.8CVSS7.2AI score0.03994EPSS
CVE
CVE
added 2018/10/02 7:29 p.m.33 views

CVE-2018-9490

In CollectValuesOrEntriesImpl of elements.cc, there is possible remote code execution due to type confusion. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android. Versions: Android-7.0 Android...

9.3CVSS8.1AI score0.00321EPSS
CVE
CVE
added 2018/10/02 7:29 p.m.33 views

CVE-2018-9498

In SkSampler::Fill of SkSampler.cpp, there is a possible out of bounds write due to an integer overflow. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-7.0 Android-7.1.1 Android...

9.3CVSS7.9AI score0.00422EPSS
CVE
CVE
added 2018/10/02 7:29 p.m.33 views

CVE-2018-9510

In smp_proc_enc_info of smp_act.cc, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure over Bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Andro...

6.5CVSS6.1AI score0.00312EPSS
CVE
CVE
added 2018/12/06 2:29 p.m.33 views

CVE-2018-9553

In MasteringMetadata::Parse of mkvparser.cc there is a possible double free due to an insecure default value. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android. Versions: Android-7.0 Android-7.1.1 A...

9.3CVSS7.9AI score0.00253EPSS
CVE
CVE
added 2019/04/19 8:29 p.m.33 views

CVE-2019-2039

In rw_i93_sm_detect_ndef of rw_i93.cc, there is a possible out-of-bound read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android. Versions: Android-7.0 Android-7....

5CVSS4.7AI score0.00036EPSS
CVE
CVE
added 2020/03/24 7:15 p.m.33 views

CVE-2019-20555

An issue was discovered on Samsung mobile devices with N(7.x) software. The Gallery app allows attackers to view all pictures of a locked device. The Samsung ID is SVE-2019-15189 (October 2019).

5.3CVSS5.3AI score0.00084EPSS
CVE
CVE
added 2020/03/24 8:15 p.m.33 views

CVE-2019-20591

An issue was discovered on Samsung mobile devices with N(7.x), O(8.x), and P(9.0) software. There is local SQL injection in the Gear VR Service Content Provider. The Samsung ID is SVE-2019-14058 (July 2019).

7.8CVSS8AI score0.00037EPSS
CVE
CVE
added 2020/03/24 8:15 p.m.33 views

CVE-2019-20613

An issue was discovered on Samsung mobile devices with N(7.x) and O(8.x) software. There is time-based SQL injection in Contacts. The Samsung ID is SVE-2018-13452 (March 2019).

8.1CVSS8.5AI score0.00159EPSS
CVE
CVE
added 2020/03/24 8:15 p.m.33 views

CVE-2019-20616

An issue was discovered on Samsung mobile devices with N(7.x) and O(8.x) software. Gallery leaks a thumbnail of Private Mode content. The Samsung ID is SVE-2018-13563 (March 2019).

5.3CVSS5.4AI score0.00091EPSS
CVE
CVE
added 2020/03/24 8:15 p.m.33 views

CVE-2019-20622

An issue was discovered on Samsung mobile devices with N(7.x), O(8.x), and P(9.0) (Exynos chipsets) software. There is a baseband stack overflow. The Samsung ID is SVE-2018-13188 (February 2019).

10CVSS9.4AI score0.00183EPSS
CVE
CVE
added 2020/08/31 9:15 p.m.33 views

CVE-2020-25065

An issue was discovered on LG mobile devices with Android OS 4.4, 5.0, 5.1, 6.0, 7.0, 7.1, 8.0, 8.1, 9.0, and 10 software. Key logging may occur because of an obsolete API. The LG ID is LVE-SMP-170010 (August 2020).

7.8CVSS7.5AI score0.00118EPSS
CVE
CVE
added 2016/10/10 10:59 a.m.32 views

CVE-2016-3925

server/wifi/anqp/ANQPFactory.java in Android 6.x before 2016-10-01 and 7.0 before 2016-10-01 allows attackers to cause a denial of service (blocked Wi-Fi usage) via a crafted application, aka internal bug 30230534.

5.5CVSS5.9AI score0.00067EPSS
CVE
CVE
added 2016/11/25 4:59 p.m.32 views

CVE-2016-6715

An elevation of privilege vulnerability in the Framework APIs in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, 6.x before 2016-11-01, and 7.0 before 2016-11-01 could allow a local malicious application to record audio without the user's permission. This issue is rated as Moderat...

5.5CVSS5.8AI score0.00041EPSS
CVE
CVE
added 2016/11/25 4:59 p.m.32 views

CVE-2016-6724

A denial of service vulnerability in the Input Manager Service in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, 6.x before 2016-11-01, and 7.0 before 2016-11-01 could enable a local malicious application to cause the device to continually reboot. This issue is rated as Moderate ...

7.1CVSS5.5AI score0.00043EPSS
CVE
CVE
added 2018/01/12 11:29 p.m.32 views

CVE-2017-13207

An information disclosure vulnerability in the Android media framework (stagefright mpeg4writer). Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0. Android ID: A-37564426.

7.5CVSS6.8AI score0.0009EPSS
CVE
CVE
added 2020/04/07 4:15 p.m.32 views

CVE-2017-18647

An issue was discovered on Samsung mobile devices with M(6,x) and N(7.0) software. The TA Scrypto v1.0 implementation in Secure Driver has a race condition with a resultant buffer overflow. The Samsung IDs are SVE-2017-8973, SVE-2017-8974, and SVE-2017-8975 (November 2017).

8.1CVSS8.1AI score0.00123EPSS
CVE
CVE
added 2018/08/17 8:29 p.m.32 views

CVE-2018-15482

Certain LG devices based on Android 6.0 through 8.1 have incorrect access control for MLT application intents. The LG ID is LVE-SMP-180006.

9.8CVSS9.3AI score0.00093EPSS
CVE
CVE
added 2020/04/08 3:15 p.m.32 views

CVE-2018-21081

An issue was discovered on Samsung mobile devices with N(7.x) software. In Dual Messenger, the second app can use the runtime permissions of the first app without a user's consent. The Samsung ID is SVE-2017-11018 (March 2018).

9.1CVSS9.1AI score0.00079EPSS
CVE
CVE
added 2020/04/08 3:15 p.m.32 views

CVE-2018-21084

An issue was discovered on Samsung mobile devices with L(5.1), M(6.0), and N(7.x) software. There is a race condition with a resultant read-after-free issue in get_kek. The Samsung ID is SVE-2017-11174 (February 2018).

8.1CVSS8AI score0.00114EPSS
CVE
CVE
added 2020/04/08 3:15 p.m.32 views

CVE-2018-21085

An issue was discovered on Samsung mobile devices with L(5.x), M(6.0), and N(7.x) software. There is a race condition with a resultant use-after-free in vnswap_deinit_backing_storage. The Samsung ID is SVE-2017-11176 (February 2018).

8.1CVSS8.1AI score0.00134EPSS
CVE
CVE
added 2020/04/08 2:15 p.m.32 views

CVE-2018-21092

An issue was discovered on Samsung mobile devices with M(6.x) and N(7.x) software. A crafted AT command may be sent by the DeviceTest application via an NFC tag. The Samsung ID is SVE-2017-10885 (January 2018).

6.5CVSS6.7AI score0.00029EPSS
CVE
CVE
added 2018/11/06 5:29 p.m.32 views

CVE-2018-9437

In getstring of ID3.cpp there is a possible out-of-bounds read due to a missing bounds check. This could lead to remote denial of service with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-6.0 Android-6.0.1 Android-7.0 And...

7.1CVSS5.8AI score0.02009EPSS
CVE
CVE
added 2018/11/06 5:29 p.m.32 views

CVE-2018-9444

In ih264d_video_decode of ih264d_api.c there is a possible resource exhaustion due to an infinite loop. This could lead to remote temporary device denial of service (remote hang or reboot) with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android ...

7.1CVSS5.8AI score0.00077EPSS
CVE
CVE
added 2018/11/14 6:29 p.m.32 views

CVE-2018-9540

In avrc_ctrl_pars_vendor_rsp of avrc_pars_ct.c, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure over Bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Ve...

7.5CVSS7.2AI score0.00386EPSS
CVE
CVE
added 2020/03/24 6:15 p.m.32 views

CVE-2019-20539

An issue was discovered on Samsung mobile devices with N(7.x), O(8.x), and P(9.0) (Broadcom chipsets) software. An out-of-bounds Read in the Wi-Fi vendor command leads to an information leak. The Samsung ID is SVE-2019-14869 (November 2019).

5.3CVSS5.4AI score0.00139EPSS
CVE
CVE
added 2020/03/24 6:15 p.m.32 views

CVE-2019-20540

An issue was discovered on Samsung mobile devices with N(7.x), O(8.x), and P(9.0) (Exynos chipsets) software. There is a buffer over-read and possible information leak in the core touch screen driver. The Samsung ID is SVE-2019-14942 (November 2019).

5.5CVSS5.6AI score0.00041EPSS
CVE
CVE
added 2020/03/24 8:15 p.m.32 views

CVE-2019-20592

An issue was discovered on Samsung mobile devices with N(7.x), O(8.x), and P(9.0) software. There is local SQL injection in the Story Video Editor Content Provider. The Samsung ID is SVE-2019-14062 (July 2019).

7.8CVSS8AI score0.00037EPSS
Total number of security vulnerabilities793