Max CVSS 7.8 Min CVSS 4.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2019-9433 4.3
In libvpx, there is a possible information disclosure due to improper input validation. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVers
14-10-2022 - 02:09 27-09-2019 - 19:15
CVE-2019-9232 5.0
In libvpx, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: AndroidVersion
14-10-2022 - 01:44 27-09-2019 - 19:15
CVE-2020-0034 7.8
In vp8_decode_frame of decodeframe.c, there is a possible out of bounds read due to improper input validation. This could lead to remote information disclosure if error correction were turned on, with no additional execution privileges needed. User i
29-11-2021 - 17:26 10-03-2020 - 20:15
CVE-2017-0393 7.1
A denial of service vulnerability in libvpx in Mediaserver could enable a remote attacker to use a specially crafted file to cause a device hang or reboot. This issue is rated as High due to the possibility of remote denial of service. Product: Andro
03-10-2019 - 00:03 12-01-2017 - 20:59
Back to Top Mark selected
Back to Top