Max CVSS 9.3 Min CVSS 7.2 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2016-8482 7.2
An elevation of privilege vulnerability in the NVIDIA GPU driver. Product: Android. Versions: Android kernel. Android ID: A-31799863. References: N-CVE-2016-8482.
17-04-2018 - 16:46 05-04-2018 - 18:29
CVE-2016-8430 9.3
An elevation of privilege vulnerability in the NVIDIA GPU driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device
19-10-2017 - 01:30 12-01-2017 - 20:59
CVE-2016-8429 9.3
An elevation of privilege vulnerability in the NVIDIA GPU driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device
19-10-2017 - 01:30 12-01-2017 - 20:59
CVE-2016-8425 9.3
An elevation of privilege vulnerability in the NVIDIA GPU driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device
19-10-2017 - 01:30 12-01-2017 - 20:59
CVE-2016-8427 9.3
An elevation of privilege vulnerability in the NVIDIA GPU driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device
19-10-2017 - 01:30 12-01-2017 - 20:59
CVE-2016-8428 9.3
An elevation of privilege vulnerability in the NVIDIA GPU driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device
19-10-2017 - 01:30 12-01-2017 - 20:59
CVE-2016-8426 9.3
An elevation of privilege vulnerability in the NVIDIA GPU driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device
19-10-2017 - 01:30 12-01-2017 - 20:59
CVE-2016-8424 9.3
An elevation of privilege vulnerability in the NVIDIA GPU driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device
19-10-2017 - 01:30 12-01-2017 - 20:59
Back to Top Mark selected
Back to Top