Page 67 of 1820 results (0.006 seconds)

CVSS: 6.5EPSS: 0%CPEs: 2EXPL: 2

The user password via the registration form of TronLink Wallet 2.2.0 is stored in the log when the class CreateWalletTwoActivity is called. Other authenticated users can read it in the log later. The logged data can be read using Logcat on the device. When using platforms prior to Android 4.1 (Jelly Bean), the log data is not sandboxed per application; any application installed on the device has the capability to read data logged by other applications. La contraseña de usuario por medio del formulario de registro de TronLink Wallet versión 2.2.0 es almacenada en el registro cuando se llama a la clase CreateWalletTwoActivity. • https://pastebin.com/a5VhaxYn https://pastebin.com/raw/rVGbwSw0 • CWE-532: Insertion of Sensitive Information into Log File •

CVSS: 5.5EPSS: 0%CPEs: 6EXPL: 0

In checkQueryPermission of TelephonyProvider.java, there is a possible disclosure of secure data due to a missing permission check. This could lead to local information disclosure about carrier systems with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: Android-7.0 Android-7.1.1 Android-7.1.2 Android-8.0 Android-8.1 Android-9. • https://source.android.com/security/bulletin/2019-07-01 • CWE-862: Missing Authorization •

CVSS: 7.5EPSS: 0%CPEs: 6EXPL: 0

In save_attr_seq of sdp_discovery.cc, there is a possible out-of-bound read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: Android-7.0 Android-7.1.1 Android-7.1.2 Android-8.0 Android-8.1 Android-9. • https://source.android.com/security/bulletin/2019-07-01 • CWE-125: Out-of-bounds Read •

CVSS: 9.3EPSS: 0%CPEs: 5EXPL: 0

In MakeMPEG4VideoCodecSpecificData of AVIExtractor.cpp, there is a possible out of bounds write due to an incorrect bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android. Versions: Android-7.0 Android-7.1.1 Android-7.1.2 Android-8.0 Android-8.1. • https://source.android.com/security/bulletin/2019-07-01 • CWE-787: Out-of-bounds Write •

CVSS: 9.3EPSS: 0%CPEs: 6EXPL: 4

In ihevcd_parse_pps of ihevcd_parse_headers.c, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android. Versions: Android-7.0 Android-7.1.1 Android-7.1.2 Android-8.0 Android-8.1 Android-9. • https://www.exploit-db.com/exploits/47119 https://www.exploit-db.com/exploits/47157 https://github.com/infiniteLoopers/CVE-2019-2107 https://github.com/CrackerCat/CVE-2019-2107 http://packetstormsecurity.com/files/153628/Android-VideoPlayer-ihevcd_parse_pps-Out-Of-Bounds-Write.html http://seclists.org/fulldisclosure/2019/Jul/18 https://source.android.com/security/bulletin/2019-07-01 • CWE-787: Out-of-bounds Write •