Page 71 of 1544 results (0.007 seconds)

CVSS: 7.8EPSS: 0%CPEs: 3EXPL: 0

A denial of service vulnerability in the Android media framework (libhevc). Product: Android. Versions: 5.0.2, 5.1.1, 6.0. Android ID: A-62815506. Existe una vulnerabilidad de denegación de servicio en el media framework en Android (libhevc). • https://source.android.com/security/bulletin/pixel/2017-11-01 • CWE-787: Out-of-bounds Write •

CVSS: 9.3EPSS: 0%CPEs: 7EXPL: 0

An elevation of privilege vulnerability in the Android framework (device policy client). Product: Android. Versions: 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0. Android ID: A-62623498. Existe una vulnerabilidad de elevación de privilegios en el framework de Android (device policy client). • http://www.securityfocus.com/bid/101775 https://source.android.com/security/bulletin/2017-11-01 • CWE-732: Incorrect Permission Assignment for Critical Resource •

CVSS: 5.3EPSS: 0%CPEs: 7EXPL: 0

An elevation of privilege vulnerability in the Android system (inputdispatcher). Product: Android. Versions: 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2. Android ID: A-31097064. Existe una vulnerabilidad de elevación de privilegios en el sistema de Android (inputdispatcher). • https://source.android.com/security/bulletin/pixel/2017-11-01 •

CVSS: 5.3EPSS: 0%CPEs: 6EXPL: 0

An information disclosure vulnerability in the Android media framework (libavc). Product: Android. Versions: 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0. Android ID: A-62688399. Existe una vulnerabilidad de divulgación de información en el media framework de Android (libavc). • https://source.android.com/security/bulletin/pixel/2017-11-01 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 7.8EPSS: 0%CPEs: 6EXPL: 0

An elevation of privilege vulnerability in the Android system (bluetooth). Product: Android. Versions: 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0. Android ID: A-37502513. Existe una vulnerabilidad de elevación de privilegios en el sistema de Android (bluetooth). • http://www.securityfocus.com/bid/101718 https://source.android.com/security/bulletin/2017-11-01 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •