Max CVSS 10.0 Min CVSS 2.1 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2018-9525 7.2
In the AndroidManifest.xml file defining the SliceBroadcastReceiver handler for com.android.settings.slice.action.WIFI_CHANGED, there is a possible permissions bypass due to a confused deputy. This could lead to local escalation of privilege, allowin
24-08-2020 - 17:37 14-11-2018 - 18:29
CVE-2018-9457 2.1
In onCheckedChanged of BluetoothPairingController.java, there is a possible way to retrieve contact information due to a permissions bypass. This could lead to local information disclosure with no additional execution privileges needed. User interact
24-08-2020 - 17:37 14-11-2018 - 18:29
CVE-2018-9569 9.3
In impd_init_drc_decode_post_config of impd_drc_gain_decoder.c there is a possible out-of-bound write due to incorrect bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed f
13-11-2019 - 16:26 07-12-2018 - 23:29
CVE-2018-9571 9.3
In impd_parse_loud_eq_instructions of impd_drc_dynamic_payload.c there is a possible out-of-bound write due to missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed f
13-11-2019 - 16:22 07-12-2018 - 23:29
CVE-2018-9570 9.3
In impd_parse_drc_ext_v1 of impd_drc_dynamic_payload.c there is a possible out-of-bound write due to missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploit
13-11-2019 - 16:22 07-12-2018 - 23:29
CVE-2018-9573 9.3
In impd_parse_filt_block of impd_drc_dynamic_payload.c there is a possible out of bounds write due to missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploi
13-11-2019 - 16:21 07-12-2018 - 23:29
CVE-2018-9572 9.3
In impd_drc_parse_coeff of impd_drc_static_payload.c there is a possible out of bounds write due to missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploita
13-11-2019 - 16:21 07-12-2018 - 23:29
CVE-2018-9574 9.3
In impd_parse_split_drc_characteristic of impd_drc_static_payload.c there is a possible out of bounds write due to missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is need
13-11-2019 - 16:21 07-12-2018 - 23:29
CVE-2018-9575 9.3
In impd_parse_dwnmix_instructions of impd_drc_static_payload.c there is a possible out of bounds write due to missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed fo
13-11-2019 - 16:21 07-12-2018 - 23:29
CVE-2018-9577 9.3
In impd_parametric_drc_parse_gain_set_params of impd_drc_static_payload.c there is a possible out of bounds write due to missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction i
13-11-2019 - 16:19 07-12-2018 - 23:29
CVE-2018-9576 9.3
In impd_parse_parametric_drc_instructions of impd_drc_static_payload.c there is a possible out of bounds write due to missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is n
13-11-2019 - 16:19 07-12-2018 - 23:29
CVE-2018-9578 7.5
In ixheaacd_adts_crc_start_reg of ixheaacd_adts_crc_check.c, there is a possible out of bounds write due to a missing bounds check. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is
13-11-2019 - 16:19 07-12-2018 - 23:29
CVE-2018-9524 6.9
In functionality implemented in System UI, there are insufficient protections implemented around overlay windows. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploita
03-10-2019 - 00:03 14-11-2018 - 18:29
CVE-2018-9543 2.1
In trim_device of f2fs_format_utils.c, it is possible that the data partition is not wiped during a factory reset. This could lead to local information disclosure after factory reset with no additional execution privileges needed. User interaction is
03-10-2019 - 00:03 14-11-2018 - 18:29
CVE-2016-10502 10.0
While generating trusted application id, An integer overflow can occur giving the trusted application an invalid identity in Snapdragon Mobile and Snapdragon Wear in versions MDM9206, MDM9607, MDM9650, SD 210/SD 212/SD 205, SD 835 and SDA660.
03-01-2019 - 19:59 10-12-2018 - 14:29
CVE-2018-11905 10.0
In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, Possible buffer overflow in WLAN function due to lack of input validation in values received from firmware.
02-01-2019 - 18:30 07-12-2018 - 14:29
CVE-2018-9541 5.0
In avrc_pars_vendor_rsp of avcr_pars_ct.cc, there is a possible out-of-bounds read due to a missing bounds check. This could lead to remote information disclosure in the Bluetooth service with no additional execution privileges needed. User interacti
27-12-2018 - 14:45 14-11-2018 - 18:29
CVE-2018-9537 9.3
In CAacDecoder_DecodeFrame of aacdecode.cpp, there is a possible out-of-bounds write due to a missing bounds check. This could lead to remote code execution in the media server with no additional execution privileges needed. User interaction is neede
27-12-2018 - 14:41 14-11-2018 - 18:29
CVE-2018-9523 7.2
In Parcel.writeMapInternal of Parcel.java, there is a possible parcel serialization/deserialization mismatch due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User inter
27-12-2018 - 14:22 14-11-2018 - 18:29
CVE-2018-9522 7.2
In the serialization functions of StatsLogEventWrapper.java, there is a possible out-of-bounds write due to unnecessary functionality which may be abused. This could lead to local escalation of privilege in the system process with no additional execu
27-12-2018 - 14:12 14-11-2018 - 18:29
CVE-2018-9521 9.3
In parseMPEGCCData of NuPlayer2CCDecoder.cpp, there is a possible out of bounds write due to an incorrect bounds check. This could lead to remote code execution in an unprivileged process with no additional execution privileges needed. User interacti
27-12-2018 - 14:06 14-11-2018 - 18:29
CVE-2018-9347 4.3
In function SMF_ParseMetaEvent of file eas_smf.c there is incorrect input validation causing an infinite loop. This could lead to a remote temporary DoS with no additional execution privileges needed. User interaction is needed for exploitation. Prod
27-12-2018 - 13:51 14-11-2018 - 18:29
CVE-2018-9544 2.1
In register_app of btif_hd.cc, there is a possible out-of-bounds read due to a missing bounds check. This could lead to local information disclosure in the Bluetooth service with no additional execution privileges needed. User interaction is not need
17-12-2018 - 19:42 14-11-2018 - 18:29
CVE-2018-9545 4.6
In BTA_HdRegisterApp of bta_hd_api.cc, there is a possible out-of-bound write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitat
17-12-2018 - 19:42 14-11-2018 - 18:29
CVE-2018-9540 5.0
In avrc_ctrl_pars_vendor_rsp of avrc_pars_ct.c, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure over Bluetooth with no additional execution privileges needed. User interaction is
17-12-2018 - 19:39 14-11-2018 - 18:29
CVE-2018-9542 5.0
In avrc_pars_vendor_rsp of avrc_pars_ct.cc, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for expl
17-12-2018 - 19:39 14-11-2018 - 18:29
CVE-2018-9539 6.9
In the ClearKey CAS descrambler, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: An
17-12-2018 - 19:37 14-11-2018 - 18:29
CVE-2018-9528 6.8
In ixheaacd_over_lap_add1_armv8 of ixheaacd_overlap_add1.s there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for
14-12-2018 - 15:52 14-11-2018 - 18:29
CVE-2018-9530 6.8
In ixheaacd_tns_ar_filter_dec of ixheaacd_aac_tns.c there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploit
14-12-2018 - 15:51 14-11-2018 - 18:29
CVE-2018-9529 6.8
In ixheaacd_individual_ch_stream of ixheaacd_channel.c there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for expl
14-12-2018 - 15:51 14-11-2018 - 18:29
CVE-2018-9527 9.3
In vorbis_book_decodev_set of codebook.c there is a possible out of bounds write due to missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation. Produc
14-12-2018 - 15:51 14-11-2018 - 18:29
CVE-2018-9531 9.3
In AudioSpecificConfig_Parse of tpdec_asc.cpp, there is a possible out-of-bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation
14-12-2018 - 15:51 14-11-2018 - 18:29
CVE-2018-9532 6.8
In ixheaacd_extract_frame_info_ld of ixheaacd_env_extr.c there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for ex
14-12-2018 - 14:37 14-11-2018 - 18:29
CVE-2018-9533 6.8
In ixheaacd_dec_data_init of ixheaacd_create.c there is a possible out of write read due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation.
14-12-2018 - 14:30 14-11-2018 - 18:29
CVE-2018-9534 6.8
In ixheaacd_mps_getstridemap of ixheaacd_mps_parse.c there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploi
14-12-2018 - 14:20 14-11-2018 - 18:29
CVE-2018-9535 6.8
In ixheaacd_reset_acelp_data_fix of ixheaacd_lpc.c there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploita
14-12-2018 - 14:17 14-11-2018 - 18:29
CVE-2018-9536 9.3
In numerous functions of libFDK, there are possible out of bounds writes due to incorrect bounds checks. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation. Product: An
14-12-2018 - 14:14 14-11-2018 - 18:29
Back to Top Mark selected
Back to Top