Max CVSS 8.3 Min CVSS 2.1 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2020-0022 8.3
In reassemble_and_dispatch of packet_fragmenter.cc, there is possible out of bounds write due to an incorrect bounds calculation. This could lead to remote code execution over Bluetooth with no additional execution privileges needed. User interaction
02-02-2024 - 13:50 13-02-2020 - 15:15
CVE-2020-0028 7.1
In notifyNetworkTested and related functions of NetworkMonitor.java, there is a possible bypass of private DNS settings. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for e
14-09-2021 - 12:44 13-02-2020 - 15:15
CVE-2020-0023 4.7
In setPhonebookAccessPermission of AdapterService.java, there is a possible disclosure of user contacts over bluetooth due to a missing permission check. This could lead to local information disclosure if a malicious app enables contacts over a bluet
21-07-2021 - 11:39 13-02-2020 - 15:15
CVE-2020-0030 6.9
In binder_thread_release of binder.c, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product
21-07-2021 - 11:39 13-02-2020 - 15:15
CVE-2020-0017 3.3
In multiple places, it was possible for the primary user’s dictionary to be visible to and modifiable by secondary users. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for e
21-07-2021 - 11:39 13-02-2020 - 15:15
CVE-2020-0015 4.4
In onCreate of CertInstaller.java, there is a possible way to overlay the Certificate Installation dialog by a malicious application. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is
21-07-2021 - 11:39 13-02-2020 - 15:15
CVE-2020-0026 7.2
In Parcel::continueWrite of Parcel.cpp, there is possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Prod
21-07-2021 - 11:39 13-02-2020 - 15:15
CVE-2020-0014 4.3
It is possible for a malicious application to construct a TYPE_TOAST window manually and make that window clickable. This could lead to a local escalation of privilege with no additional execution privileges needed. User action is needed for exploita
19-02-2020 - 14:57 13-02-2020 - 15:15
CVE-2019-2200 6.9
In updatePermissions of PermissionManagerService.java, it may be possible for a malicious app to obtain a custom permission from another app due to a permission bypass. This could lead to local escalation of privilege with User execution privileges n
18-02-2020 - 19:53 13-02-2020 - 15:15
CVE-2020-0027 7.2
In HidRawSensor::batch of HidRawSensor.cpp, there is a possible out of bounds write due to an unexpected switch fallthrough. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not need
18-02-2020 - 16:13 13-02-2020 - 15:15
CVE-2020-0020 4.9
In getAttributeRange of ExifInterface.java, there is a possible failure to redact location information from media files due to an incorrect bounds check. This could lead to local information disclosure with User execution privileges needed. User inte
18-02-2020 - 15:54 13-02-2020 - 15:15
CVE-2020-0018 2.1
In MotionEntry::appendDescription of InputDispatcher.cpp, there is a possible log information disclosure. This could lead to local disclosure of user input with System execution privileges needed. User interaction is not needed for exploitation.Produ
18-02-2020 - 13:19 13-02-2020 - 15:15
CVE-2020-0021 6.8
In removeUnusedPackagesLPw of PackageManagerService.java, there is a possible permanent denial-of-service due to a missing package dependency test. This could lead to remote denial of service with User execution privileges needed. User interaction is
18-02-2020 - 13:17 13-02-2020 - 15:15
CVE-2020-0005 7.2
In btm_read_remote_ext_features_complete of btm_acl.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed fo
18-02-2020 - 13:15 13-02-2020 - 15:15
Back to Top Mark selected
Back to Top