Page 36 of 758 results (0.005 seconds)

CVSS: 6.9EPSS: 0%CPEs: 21EXPL: 0

On Lenovo VIBE mobile phones, the Idea Friend Android application allows private data to be backed up and restored via Android Debug Bridge, which allows tampering leading to privilege escalation in conjunction with CVE-2017-3748 and CVE-2017-3750. En los teléfonos móviles Lenovo VIBE, la aplicación de Android Idea Friend permite que los datos privados se copien y restauren mediante Android Debug Bridge, lo que permite la falsificación que conduce a un escalado de privilegios junto con CVE-2017-3748 y CVE-2017-3750. • https://support.lenovo.com/us/en/product_security/LEN-15823 •

CVSS: 6.9EPSS: 0%CPEs: 21EXPL: 0

On Lenovo VIBE mobile phones, the Lenovo Security Android application allows private data to be backed up and restored via Android Debug Bridge, which allows tampering leading to privilege escalation in conjunction with CVE-2017-3748 and CVE-2017-3749. En los teléfonos móviles Lenovo VIBE, la aplicación de Android Lenovo Security permite que los datos privados se copien y restauren mediante Android Debug Bridge, lo que permite la falsificación que conduce a un escalado de privilegios junto con CVE-2017-3748 y CVE-2017-3749. • https://support.lenovo.com/us/en/product_security/LEN-15823 •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 1

The MessageStatusReceiver service in the AndroidManifest.XML in Android 5.1.1 and earlier allows local users to alter sent/received statuses of SMS and MMS messages without the associated "WRITE_SMS" permission. El servicio MessageStatusReceiver en AndroidManifest.XML en Android 5.1.1 y versiones anteriores permite a usuarios locales alterar los estados de mensajes SMS y MMS enviados / recibidos sin el permiso "WRITE_SMS" asociado. • http://blog.trendmicro.com/trendlabs-security-intelligence/os-x-zero-days-on-the-rise-a-2015-midyear-review-on-advanced-attack-surfaces http://blog.trendmicro.com/trendlabs-security-intelligence/two-new-android-bugs-mess-up-messaging-may-lead-to-multiple-send-charges https://huntcve.github.io/2017/02/13/cveupdate • CWE-284: Improper Access Control •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 0

An information disclosure vulnerability in the MediaTek command queue driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as High because it could be used to access sensitive data without explicit user permission. Product: Android. Versions: N/A. Android ID: A-35142799. • http://www.securityfocus.com/bid/98201 https://source.android.com/security/bulletin/2017-05-01 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 7.6EPSS: 0%CPEs: 1EXPL: 0

An elevation of privilege vulnerability in the MediaTek thermal driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: N/A. Android ID: A-28175647. • http://www.securityfocus.com/bid/98158 https://source.android.com/security/bulletin/2017-05-01 • CWE-264: Permissions, Privileges, and Access Controls •