Max CVSS 9.3 Min CVSS 2.1 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2020-0437 2.1
In CellBroadcastReceiver's intent handlers, there is a possible denial of service due to a missing permission check. This could lead to local denial of service of emergency alerts with no additional execution privileges needed. User interaction is no
12-07-2022 - 17:42 10-11-2020 - 13:15
CVE-2020-0439 4.6
In generatePackageInfo of PackageManagerService.java, there is a possible permissions bypass due to an incorrect permission check. This could lead to local escalation of privilege that allows instant apps access to permissions not allowed for instant
12-07-2022 - 17:42 10-11-2020 - 13:15
CVE-2020-0452 7.5
In exif_entry_get_value of exif-entry.c, there is a possible out of bounds write due to an integer overflow. This could lead to remote code execution if a third party app used this library to process remote image data with no additional execution pri
26-04-2022 - 16:31 10-11-2020 - 13:15
CVE-2020-0454 2.1
In callCallbackForRequest of ConnectivityService.java, there is a possible permission bypass due to a missing permission check. This could lead to local information disclosure of the current SSID with User execution privileges needed. User interactio
26-04-2022 - 16:31 10-11-2020 - 13:15
CVE-2020-0449 9.3
In btm_sec_disconnected of btm_sec.cc, there is a possible memory corruption due to a use after free. This could lead to remote code execution in the Bluetooth server with no additional execution privileges needed. User interaction is needed for expl
21-07-2021 - 11:39 10-11-2020 - 13:15
CVE-2020-0446 7.5
There is a possible out of bounds write due to a missing bounds check.Product: AndroidVersions: Android SoCAndroid ID: A-168264528
21-07-2021 - 11:39 10-11-2020 - 13:15
CVE-2020-0447 7.5
There is a possible out of bounds write due to a missing bounds check.Product: AndroidVersions: Android SoCAndroid ID: A-168251617
21-07-2021 - 11:39 10-11-2020 - 13:15
CVE-2020-0424 2.1
In send_vc of res_send.cpp, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Produ
21-07-2021 - 11:39 10-11-2020 - 13:15
CVE-2020-0453 2.1
In updateNotification of BeamTransferManager.java, there is a possible permission bypass due to an unsafe PendingIntent. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploit
21-07-2021 - 11:39 10-11-2020 - 13:15
CVE-2020-0448 2.1
In getPhoneAccountsForPackage of TelecomServiceImpl.java, there is a possible way to access a tracking identifier due to a missing permission check. This could lead to local information disclosure of the identifier, which could be used to track an ac
21-07-2021 - 11:39 10-11-2020 - 13:15
CVE-2020-0443 2.1
In LocaleList of LocaleList.java, there is a possible forced reboot due to an uncaught exception. This could lead to local denial of service requiring factory reset to restore with User execution privileges needed. User interaction is not needed for
21-07-2021 - 11:39 10-11-2020 - 13:15
CVE-2020-0409 4.6
In create of FileMap.cpp, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: An
21-07-2021 - 11:39 10-11-2020 - 13:15
CVE-2020-0450 4.3
In rw_i93_sm_format of rw_i93.cc, there is a possible out of bounds read due to uninitialized data. This could lead to remote information disclosure over NFC with no additional execution privileges needed. User interaction is needed for exploitation.
21-07-2021 - 11:39 10-11-2020 - 13:15
CVE-2020-0445 7.5
There is a possible out of bounds write due to a missing bounds check.Product: AndroidVersions: Android SoCAndroid ID: A-168264527
21-07-2021 - 11:39 10-11-2020 - 13:15
CVE-2020-0438 4.6
In the AIBinder_Class constructor of ibinder.cpp, there is a possible arbitrary code execution due to uninitialized data. This could lead to local escalation of privilege if a process were using libbinder_ndk in a vulnerable way with no additional ex
21-07-2021 - 11:39 10-11-2020 - 13:15
CVE-2020-0418 4.6
In getPermissionInfosForGroup of Utils.java, there is a logic error. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10Android I
17-11-2020 - 21:29 10-11-2020 - 13:15
CVE-2020-0441 7.8
In Message and toBundle of Notification.java, there is a possible resource exhaustion due to improper input validation. This could lead to remote denial of service requiring a device reset to fix with no additional execution privileges needed. User i
12-11-2020 - 17:06 10-11-2020 - 13:15
CVE-2020-0451 9.3
In sbrDecoder_AssignQmfChannels2SbrChannels of sbrdecoder.cpp, there is a possible out of bounds write due to a heap buffer overflow. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed
10-11-2020 - 17:22 10-11-2020 - 13:15
CVE-2020-0442 7.8
In Message and toBundle of Notification.java, there is a possible UI slowdown or crash due to improper input validation. This could lead to remote denial of service if a malicious contact file is received, with no additional execution privileges need
10-11-2020 - 16:42 10-11-2020 - 13:15
Back to Top Mark selected
Back to Top