Page 43 of 1544 results (0.010 seconds)

CVSS: 6.5EPSS: 0%CPEs: 2EXPL: 2

The user password via the registration form of TronLink Wallet 2.2.0 is stored in the log when the class CreateWalletTwoActivity is called. Other authenticated users can read it in the log later. The logged data can be read using Logcat on the device. When using platforms prior to Android 4.1 (Jelly Bean), the log data is not sandboxed per application; any application installed on the device has the capability to read data logged by other applications. La contraseña de usuario por medio del formulario de registro de TronLink Wallet versión 2.2.0 es almacenada en el registro cuando se llama a la clase CreateWalletTwoActivity. • https://pastebin.com/a5VhaxYn https://pastebin.com/raw/rVGbwSw0 • CWE-532: Insertion of Sensitive Information into Log File •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 3

Android 1.0 through 9.0 has Insecure Permissions. The Android bug ID is 77286983. Android, desde la versión 1.0 hasta la 9.0, tiene permisos inseguros. El ID de error de Android es 77286983. Android OS version 5.0 suffers from a sensitive data exposure vulnerability in its battery information broadcasts. • http://packetstormsecurity.com/files/150284/Android-5.0-Battery-Information-Broadcast-Information-Disclosure.html http://seclists.org/fulldisclosure/2018/Nov/35 https://wwws.nightwatchcybersecurity.com/2018/11/11/cve-2018-15835 • CWE-732: Incorrect Permission Assignment for Critical Resource •

CVSS: 7.8EPSS: 0%CPEs: 7EXPL: 0

In process_l2cap_cmd of l2c_main.cc, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-6.0 Android-6.0.1 Android-7.0 Android-7.1.1 Android-7.1.2 Android-8.0 Android-8.1 Android ID: A-74201143. En process_l2cap_cmd de l2c_main.cc, hay una posible lectura fuera de límites debido a la falta de una comprobación de límites. • http://www.securityfocus.com/bid/104461 https://source.android.com/security/bulletin/2018-06-01 • CWE-125: Out-of-bounds Read •

CVSS: 7.8EPSS: 0%CPEs: 7EXPL: 0

In BNEP_Write of bnep_api.cc, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-6.0 Android-6.0.1 Android-7.0 Android-7.1.1 Android-7.1.2 Android-8.0 Android-8.1 Android ID: A-74947856. En BNEP_Write de bnep_api.cc, hay una posible escritura fuera de límites debido a una comprobación de límites incorrecta. • http://www.securityfocus.com/bid/104461 https://source.android.com/security/bulletin/2018-06-01 • CWE-787: Out-of-bounds Write •

CVSS: 7.8EPSS: 0%CPEs: 7EXPL: 0

In process_l2cap_cmd of l2c_main.cc, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-6.0 Android-6.0.1 Android-7.0 Android-7.1.1 Android-7.1.2 Android-8.0 Android-8.1 Android ID: A-74202041. En process_l2cap_cmd de l2c_main.cc, hay una posible lectura fuera de límites debido a la falta de una comprobación de límites. • http://www.securityfocus.com/bid/104461 https://source.android.com/security/bulletin/2018-06-01 • CWE-125: Out-of-bounds Read •