Max CVSS 7.1 Min CVSS 4.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2019-9433 4.3
In libvpx, there is a possible information disclosure due to improper input validation. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVers
14-10-2022 - 02:09 27-09-2019 - 19:15
CVE-2019-9371 7.1
In libvpx, there is a possible resource exhaustion due to improper input validation. This could lead to remote denial of service with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: An
14-10-2022 - 02:07 27-09-2019 - 19:15
CVE-2019-9325 4.3
In libvpx, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: A
14-10-2022 - 01:53 27-09-2019 - 19:15
CVE-2019-9232 5.0
In libvpx, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: AndroidVersion
14-10-2022 - 01:44 27-09-2019 - 19:15
Back to Top Mark selected
Back to Top