Page 92 of 588 results (0.008 seconds)

CVSS: 7.8EPSS: 0%CPEs: 7EXPL: 0

An elevation of privilege vulnerability in the Android media framework (libstagefright). Product: Android. Versions: 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0. Android ID A-63666573. Existe una vulnerabilidad de elevación de privilegios en el framework multimedia de Android (libstagefright). • https://source.android.com/security/bulletin/pixel/2017-12-01 • CWE-416: Use After Free •

CVSS: 7.1EPSS: 0%CPEs: 6EXPL: 0

A denial of service vulnerability in the Android media framework (libavc). Product: Android. Versions: 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0. Android ID A-63315932. Existe una vulnerabilidad de denegación de servicio en el framework multimedia en Android (libavc). • http://www.securityfocus.com/bid/102126 https://source.android.com/security/bulletin/2017-12-01 • CWE-20: Improper Input Validation •

CVSS: 7.1EPSS: 0%CPEs: 4EXPL: 0

A denial of service vulnerability in the Android media framework (libskia). Product: Android. Versions: 7.0, 7.1.1, 7.1.2. Android ID A-65646012. Existe una vulnerabilidad de denegación de servicio en el framework multimedia de Android (libskia). • http://www.securityfocus.com/bid/102126 https://source.android.com/security/bulletin/2017-12-01 •

CVSS: 7.1EPSS: 0%CPEs: 6EXPL: 0

A denial of service vulnerability in the Android media framework (libmpeg2). Product: Android. Versions: 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0. Android ID A-63316255. Existe una vulnerabilidad de denegación de servicio en el framework multimedia de Android (libmpeg2). • http://www.securityfocus.com/bid/102126 https://source.android.com/security/bulletin/2017-12-01 • CWE-20: Improper Input Validation •

CVSS: 7.8EPSS: 0%CPEs: 7EXPL: 5

An elevation of privilege vulnerability in the Android system (art). Product: Android. Versions: 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0. Android ID A-64211847. Existe una vulnerabilidad de elevación de privilegios en el sistema de Android (art). • https://www.exploit-db.com/exploits/47601 https://github.com/xyzAsian/Janus-CVE-2017-13156 https://github.com/tea9/CVE-2017-13156-Janus https://github.com/M507/CVE-2017-13156 https://github.com/nahid0x1/Janus-Vulnerability-CVE-2017-13156-Exploit http://packetstormsecurity.com/files/155189/Android-Janus-APK-Signature-Bypass.html http://www.securityfocus.com/bid/102109 https://source.android.com/security/bulletin/2017-12-01 • CWE-434: Unrestricted Upload of File with Dangerous Type •