Max CVSS 9.3 Min CVSS 2.1 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2020-0041 7.2
In binder_transaction of binder.c, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitat
12-07-2022 - 17:42 10-03-2020 - 20:15
CVE-2020-0034 7.8
In vp8_decode_frame of decodeframe.c, there is a possible out of bounds read due to improper input validation. This could lead to remote information disclosure if error correction were turned on, with no additional execution privileges needed. User i
29-11-2021 - 17:26 10-03-2020 - 20:15
CVE-2020-0033 7.2
In CryptoPlugin::decrypt of CryptoPlugin.cpp, there is a possible out of bounds write due to stale pointer. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitati
21-07-2021 - 11:39 10-03-2020 - 20:15
CVE-2020-0035 4.9
In query of TelephonyProvider.java, there is a possible access to SIM card info due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for expl
21-07-2021 - 11:39 10-03-2020 - 20:15
CVE-2020-0036 7.2
In hasPermissions of PermissionMonitor.java, there is a possible access to restricted permissions due to a permissions bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not ne
21-07-2021 - 11:39 10-03-2020 - 20:15
CVE-2020-0069 7.2
In the ioctl handlers of the Mediatek Command Queue driver, there is a possible out of bounds write due to insufficient input sanitization and missing SELinux restrictions. This could lead to local escalation of privilege with no additional execution
27-05-2020 - 12:15 10-03-2020 - 20:15
CVE-2020-0037 7.8
In rw_i93_sm_set_read_only of rw_i93.cc, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure over NFC with no additional execution privileges needed. User interaction is not needed fo
11-03-2020 - 20:06 10-03-2020 - 20:15
CVE-2020-0038 7.8
In rw_i93_sm_update_ndef of rw_i93.cc, there is a possible read of uninitialized data due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for e
11-03-2020 - 20:05 10-03-2020 - 20:15
CVE-2020-0039 7.8
In rw_i93_sm_update_ndef of rw_i93.cc, there is a possible read of uninitialized data due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for e
11-03-2020 - 19:40 10-03-2020 - 20:15
CVE-2020-0043 2.1
In authorize_enrol of fpc_ta_hw_auth.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Pro
11-03-2020 - 17:04 10-03-2020 - 20:15
CVE-2020-0042 2.1
In fpc_ta_hw_auth_unwrap_key of fpc_ta_hw_auth_qsee.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for e
11-03-2020 - 17:04 10-03-2020 - 20:15
CVE-2020-0044 2.1
In set_nonce of fpc_ta_qc_auth.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product:
11-03-2020 - 15:58 10-03-2020 - 20:15
CVE-2020-0032 9.3
In ih264d_release_display_bufs of ih264d_utils.c, there is a possible out of bounds write due to a heap buffer overflow. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitat
11-03-2020 - 12:49 10-03-2020 - 20:15
CVE-2020-0031 4.7
In triggerAugmentedAutofillLocked and related functions of Session.java, it is possible for Augmented Autofill to display sensitive information to the user inappropriately. This could lead to local information disclosure with no additional execution
11-03-2020 - 12:47 10-03-2020 - 20:15
CVE-2020-0010 7.2
In fpc_ta_get_build_info of fpc_ta_kpi.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation
11-03-2020 - 12:39 10-03-2020 - 20:15
CVE-2020-0011 7.2
In get_auth_result of fpc_ta_hw_auth.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.P
11-03-2020 - 12:35 10-03-2020 - 20:15
CVE-2020-0012 7.2
In fpc_ta_pn_get_unencrypted_image of fpc_ta_pn.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exp
11-03-2020 - 12:33 10-03-2020 - 20:15
CVE-2020-0029 2.1
In the WifiConfigManager, there is a possible storage of location history which can only be deleted by triggering a factory reset. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed
11-03-2020 - 12:27 10-03-2020 - 20:15
Back to Top Mark selected
Back to Top