Page 66 of 994 results (0.022 seconds)

CVSS: 9.3EPSS: 0%CPEs: 7EXPL: 0

A elevation of privilege vulnerability in the Android framework. Product: Android. Versions: 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2. Android ID: A-37478824. Una vulnerabilidad de elevación de privilegios en el Framework de Android. • http://www.securityfocus.com/bid/99470 https://source.android.com/security/bulletin/2017-07-01 • CWE-20: Improper Input Validation •

CVSS: 5.5EPSS: 0%CPEs: 8EXPL: 0

A information disclosure vulnerability in the Android framework. Product: Android. Versions: 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2. Android ID: A-22011579. Una vulnerabilidad de divulgación de información en el Framework de Android. • http://www.securityfocus.com/bid/99470 https://source.android.com/security/bulletin/2017-07-01 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 5.5EPSS: 0%CPEs: 7EXPL: 0

A denial of service vulnerability in the Android framework. Product: Android. Versions: 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2. Android ID: A-36104177. Una vulnerabilidad de denegación de servicio en el Framework de Android. • http://www.securityfocus.com/bid/99470 https://source.android.com/security/bulletin/2017-07-01 •

CVSS: 9.3EPSS: 0%CPEs: 8EXPL: 0

A remote code execution vulnerability in the Android media framework. Product: Android. Versions: 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2. Android ID: A-37208566. Una vulnerabilidad de ejecución remota de código en el Framework de medios de Android. • http://www.securityfocus.com/bid/99478 https://source.android.com/security/bulletin/2017-07-01 •

CVSS: 5.5EPSS: 0%CPEs: 8EXPL: 0

A denial of service vulnerability in the Android media framework. Product: Android. Versions: 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2. Android ID: A-36592202. Una vulnerabilidad de denegación de servicio en el framework multimedia de Android. • http://www.securityfocus.com/bid/99478 https://source.android.com/security/bulletin/2017-07-01 • CWE-400: Uncontrolled Resource Consumption •