🍀Informationsportal für Sichterheitslücken Nachrichten
Seite 1 von 15 Seiten (Bei Beitrag 1 - 100)
1.500x Beiträge in dieser Kategorie
Nächste 2 Seite | Letzte Seite
[1] [ 2 ] [ 3 ] [ 4 ] [ 5 ] [ 6 ]
➔ CVE-2022-23745 | Check Point Capsule Workspace App 8.x on Android buffer overflow
(4)
❈ Sicherheitslücken / Exploits ❖ vuldb.comA vulnerability was found in Check Point Capsule Workspace App 8.x and classified as critical. This issue affects some unknown processing. The manipulation... weiterlesen
➔ CVE-2022-20238 | Google Android Kernel Memory remap_pfn_range memory corruption (A-233154555)
(6)
❈ Sicherheitslücken / Exploits ❖ vuldb.comA vulnerability, which was classified as critical, was found in Google Android. Affected is the function remap_pfn_range of the component Kernel Memory... weiterlesen
➔ CVE-2022-20229 | Google Android 10.0/11.0/12.0 bta_hf_client_at.cc bta_hf_client_handle_cind_list_item out-of-bounds write (A-224536184)
(8)
❈ Sicherheitslücken / Exploits ❖ vuldb.comA vulnerability, which was classified as critical, has been found in Google Android 10.0/11.0/12.0. This issue affects the function bta_hf_client_handle_cind_list_item... weiterlesen
➔ CVE-2022-20228 | Google Android 12.0 C2DmaBufAllocator.cpp use after free (A-213850092)
(7)
❈ Sicherheitslücken / Exploits ❖ vuldb.comA vulnerability classified as critical was found in Google Android 12.0. This vulnerability affects unknown code of the file C2DmaBufAllocator.cpp. The... weiterlesen
➔ CVE-2022-20222 | Google Android 12.0 gatt_db.cc read_attr_value out-of-bounds write (A-228078096)
(38)
❈ Sicherheitslücken / Exploits ❖ vuldb.comA vulnerability was found in Google Android 12.0. It has been rated as critical. Affected by this issue is the function read_attr_value of the file gatt_db.cc.... weiterlesen
➔ CVE-2022-20234 | Google Android 12.0 Notification NotificationAccessConfirmationActivity mComponentName permission (A-225189301)
(16)
❈ Sicherheitslücken / Exploits ❖ vuldb.comA vulnerability was found in Google Android 12.0. It has been classified as problematic. Affected is the function NotificationAccessConfirmationActivity... weiterlesen
➔ CVE-2022-20226 | Google Android 12.0 WindowManagerService.java finishDrawingWindow input validation (A-213644870)
(9)
❈ Sicherheitslücken / Exploits ❖ vuldb.comA vulnerability was found in Google Android 12.0 and classified as critical. This issue affects the function finishDrawingWindow of the file WindowManagerService.java.... weiterlesen
➔ CVE-2022-20223 | Google Android 10.0/11.0/12.0 AppRestrictionsFragment.java assertSafeToStartCustomActivity permission (A-223578534)
(7)
❈ Sicherheitslücken / Exploits ❖ vuldb.comA vulnerability has been found in Google Android 10.0/11.0/12.0 and classified as critical. This vulnerability affects the function assertSafeToStartCustomActivity... weiterlesen
➔ CVE-2022-20220 | Google Android 12.0 CallLogProvider.java openFile path traversal (A-219015884)
(8)
❈ Sicherheitslücken / Exploits ❖ vuldb.comA vulnerability, which was classified as critical, was found in Google Android 12.0. This affects the function openFile of the file CallLogProvider.java.... weiterlesen
➔ CVE-2022-20218 | Google Android 12.0 PermissionController permission (A-223907044)
(8)
❈ Sicherheitslücken / Exploits ❖ vuldb.comA vulnerability, which was classified as critical, has been found in Google Android 12.0. Affected by this issue is some unknown functionality of the... weiterlesen
➔ CVE-2022-20217 | Google Android SprdContactsProvider denial of service (A-232441378)
(7)
❈ Sicherheitslücken / Exploits ❖ vuldb.comA vulnerability classified as problematic was found in Google Android. Affected by this vulnerability is an unknown functionality of the component SprdContactsProvider.... weiterlesen
➔ CVE-2016-0774 | Google Android Kernel input validation (Nessus ID 89040 / ID 196465)
(3)
❈ Sicherheitslücken / Exploits ❖ vuldb.comA vulnerability has been found in Google Android and classified as critical. This vulnerability affects unknown code of the component Kernel. The manipulation... weiterlesen
➔ CVE-2016-2458 | Google Android 5.0.1/5.1.0 AOSP Mail information disclosure
(0)
❈ Sicherheitslücken / Exploits ❖ vuldb.comA vulnerability classified as problematic was found in Google Android 5.0.1/5.1.0. Affected by this vulnerability is an unknown functionality of the component... weiterlesen
➔ CVE-2016-2448 | Google Android 4.4.3/5.0.1/5.1.0 Mediaserver access control
(0)
❈ Sicherheitslücken / Exploits ❖ vuldb.comA vulnerability was found in Google Android 4.4.3/5.0.1/5.1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality... weiterlesen
➔ CVE-2015-1805 | Google Android Kernel code (Nessus ID 84982 / ID 350137)
(3)
❈ Sicherheitslücken / Exploits ❖ vuldb.comA vulnerability, which was classified as critical, was found in Google Android. Affected is an unknown function of the component Kernel. The manipulation... weiterlesen
➔ CVE-2016-2428 | Google Android 4.4.3/5.0.1/5.1.0 Mediaserver memory corruption
(1)
❈ Sicherheitslücken / Exploits ❖ vuldb.comA vulnerability classified as very critical was found in Google Android 4.4.3/5.0.1/5.1.0. Affected by this vulnerability is an unknown functionality... weiterlesen
➔ CVE-2016-1656 | Google Chrome up to 50 on Android Download pathname access control (RHSA-2016:0638 / Nessus ID 91176)
(4)
❈ Sicherheitslücken / Exploits ❖ vuldb.comA vulnerability was found in Google Chrome up to 50. It has been classified as critical. This affects an unknown part of the component Download. The manipulation... weiterlesen
➔ CVE-2022-20212 | Google Android 10.0/11.0 tapjacking/overlay wifi.RequestToggleWifiActivity improper restriction of rendered ui layers (A-182282630)
(20)
❈ Sicherheitslücken / Exploits ❖ vuldb.comA vulnerability was found in Google Android 10.0/11.0. It has been rated as problematic. This issue affects some unknown processing of the file tapjacking/overlay.... weiterlesen
➔ CVE-2022-20219 | Google Android 10.0/11.0/12.0 StorageManagerService.java information disclosure (A-224585613)
(18)
❈ Sicherheitslücken / Exploits ❖ vuldb.comA vulnerability has been found in Google Android 10.0/11.0/12.0 and classified as problematic. Affected by this vulnerability is an unknown functionality... weiterlesen
➔ CVE-2021-32428 | viaviwebtech Android EBook App 10 api.php author_id sql injection
(6)
❈ Sicherheitslücken / Exploits ❖ vuldb.comA vulnerability was found in viaviwebtech Android EBook App 10 and classified as critical. Affected by this issue is some unknown functionality of the... weiterlesen
➔ CVE-2016-2423 | Google Android up to 4.4.3/5.0.1/5.1.0 Telephony access control (ANDROID-26303187 / SBV-57916)
(3)
❈ Sicherheitslücken / Exploits ❖ vuldb.comA vulnerability was found in Google Android up to 4.4.3/5.0.1/5.1.0. It has been rated as critical. Affected by this issue is some unknown functionality... weiterlesen
➔ CVE-2016-2422 | Google Android up to 4.4.3/5.0.1/5.1.0 Wi-Fi access control (ANDROID-26324357 / SBV-57908)
(3)
❈ Sicherheitslücken / Exploits ❖ vuldb.comA vulnerability was found in Google Android up to 4.4.3/5.0.1/5.1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality... weiterlesen
➔ CVE-2016-2418 | Google Android up to 4.x/5.x Mediaserver memory corruption (ANDROID-26324358 / SBV-57906)
(2)
❈ Sicherheitslücken / Exploits ❖ vuldb.comA vulnerability, which was classified as very critical, was found in Google Android up to 4.x/5.x. This affects an unknown part of the component Mediaserver.... weiterlesen
➔ CVE-2016-2417 | Google Android up to 4.4.3/5.0.1/5.1.0 Mediaserver access control (ANDROID-26914474 / EDB-39685)
(3)
❈ Sicherheitslücken / Exploits ❖ vuldb.comA vulnerability, which was classified as critical, has been found in Google Android up to 4.4.3/5.0.1/5.1.0. Affected by this issue is some unknown functionality... weiterlesen
➔ CVE-2016-2415 | Google Android up to 5.0.1/5.1.0 Exchange ActiveSync information disclosure (ANDROID-26488455 / SBV-57911)
(2)
❈ Sicherheitslücken / Exploits ❖ vuldb.comA vulnerability classified as problematic has been found in Google Android up to 5.0.1/5.1.0. Affected is an unknown function of the component Exchange... weiterlesen
➔ CVE-2016-2413 | Google Android up to 5.0.1/5.1.0 Mediaserver access control (ANDROID-26403627 / SBV-57918)
(2)
❈ Sicherheitslücken / Exploits ❖ vuldb.comA vulnerability was found in Google Android up to 5.0.1/5.1.0. It has been declared as critical. This vulnerability affects unknown code of the component... weiterlesen
➔ CVE-2016-0849 | Google Android up to 5.0.1/5.1.0 Recovery Procedure numeric error (ANDROID-26960931 / SBV-57915)
(3)
❈ Sicherheitslücken / Exploits ❖ vuldb.comA vulnerability, which was classified as critical, was found in Google Android up to 5.0.1/5.1.0. Affected is an unknown function of the component Recovery... weiterlesen
➔ CVE-2016-0850 | Google Android up to 4.4.3/5.0.1/5.1.0 Bluetooth access control (ANDROID-26551752 / SBV-57917)
(4)
❈ Sicherheitslücken / Exploits ❖ vuldb.comA vulnerability, which was classified as critical, has been found in Google Android up to 4.4.3/5.0.1/5.1.0. This issue affects some unknown processing... weiterlesen
➔ CVE-2016-0848 | Google Android up to 4.4.3/5.0.1/5.1.0 Download Manager race condition (ANDROID-26211054 / SBV-57910)
(2)
❈ Sicherheitslücken / Exploits ❖ vuldb.comA vulnerability classified as critical has been found in Google Android up to 4.4.3/5.0.1/5.1.0. This affects an unknown part of the component Download... weiterlesen
➔ CVE-2016-0847 | Google Android up to 5.0.1/5.1.0 Telecom access control (ANDROID-26864502 / SBV-57903)
(2)
❈ Sicherheitslücken / Exploits ❖ vuldb.comA vulnerability was found in Google Android up to 5.0.1/5.1.0. It has been rated as critical. Affected by this issue is some unknown functionality of... weiterlesen
➔ CVE-2016-0846 | Google Android up to 4.4.3/5.0.1/5.1.0 IMemory Native Interface access control (ANDROID-26877992 / EDB-39686)
(2)
❈ Sicherheitslücken / Exploits ❖ vuldb.comA vulnerability was found in Google Android up to 4.4.3/5.0.1/5.1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality... weiterlesen
➔ CVE-2016-0841 | Google Android up to 4.4.3/5.0.1/5.1.0 Mediaserver memory corruption (ANDROID-26040840 / SBV-57930)
(2)
❈ Sicherheitslücken / Exploits ❖ vuldb.comA vulnerability classified as very critical was found in Google Android up to 4.4.3/5.0.1/5.1.0. Affected by this vulnerability is an unknown functionality... weiterlesen
➔ CVE-2016-0840 | Google Android up to 4.x/5.x Mediaserver memory corruption (ANDROID-26399350 / SBV-57934)
(3)
❈ Sicherheitslücken / Exploits ❖ vuldb.comA vulnerability classified as critical has been found in Google Android up to 4.x/5.x. Affected is an unknown function of the component Mediaserver. The... weiterlesen
➔ CVE-2016-0839 | Google Android up to 4.x/5.x Mediaserver memory corruption (ANDROID-25753245 / SBV-57933)
(3)
❈ Sicherheitslücken / Exploits ❖ vuldb.comA vulnerability was found in Google Android up to 4.x/5.x. It has been rated as very critical. This issue affects some unknown processing of the component... weiterlesen
➔ CVE-2016-0838 | Google Android up to 4.4.3/5.0.1/5.1.0 Mediaserver memory corruption (ANDROID-26366256 / SBV-57932)
(3)
❈ Sicherheitslücken / Exploits ❖ vuldb.comA vulnerability was found in Google Android up to 4.4.3/5.0.1/5.1.0. It has been declared as very critical. This vulnerability affects unknown code of... weiterlesen
➔ CVE-2016-0837 | Google Android up to 4.4.3/5.0.1/5.1.0 Mediaserver memory corruption (ANDROID-27208621 / SBV-57929)
(2)
❈ Sicherheitslücken / Exploits ❖ vuldb.comA vulnerability was found in Google Android up to 4.4.3/5.0.1/5.1.0. It has been classified as very critical. This affects an unknown part of the component... weiterlesen
➔ CVE-2016-0835 | Google Android up to 4.x/5.x Mediaserver memory corruption (ANDROID-26070014 / SBV-57922)
(2)
❈ Sicherheitslücken / Exploits ❖ vuldb.comA vulnerability has been found in Google Android up to 4.x/5.x and classified as very critical. Affected by this vulnerability is an unknown functionality... weiterlesen
➔ CVE-2016-1503 | Google Android up to 4.4.3/5.0.1/5.1.0 dhcpd memory corruption (ANDROID-26461634 / Nessus ID 87791)
(4)
❈ Sicherheitslücken / Exploits ❖ vuldb.comA vulnerability, which was classified as very critical, has been found in Google Android up to 4.4.3/5.0.1/5.1.0. This issue affects some unknown processing... weiterlesen
➔ CVE-2016-0826 | Google Android up to 4.4.3/5.0.1/5.1.0 mediaserver access control (SBV-57043 / BID-84268)
(0)
❈ Sicherheitslücken / Exploits ❖ vuldb.comA vulnerability, which was classified as critical, was found in Google Android up to 4.4.3/5.0.1/5.1.0. Affected is an unknown function of the component... weiterlesen
➔ CVE-2016-0815 | Google Android up to 4.4.3/5.0.1/5.1.0 Mediaserver input validation (SBV-57033 / BID-84235)
(1)
❈ Sicherheitslücken / Exploits ❖ vuldb.comA vulnerability classified as very critical has been found in Google Android up to 4.4.3/5.0.1/5.1.0. Affected is an unknown function of the component... weiterlesen
➔ CVE-2016-0813 | Google Android 5.1.1/6.0/6.0.1 Setup Wizard access control (SBV-56328)
(3)
❈ Sicherheitslücken / Exploits ❖ vuldb.comA vulnerability, which was classified as critical, has been found in Google Android 5.1.1/6.0/6.0.1. This issue affects some unknown processing of the... weiterlesen
➔ CVE-2016-0812 | Google Android 5.1.1/6.0 Setup Wizard access control (SBV-56327)
(0)
❈ Sicherheitslücken / Exploits ❖ vuldb.comA vulnerability classified as critical was found in Google Android 5.1.1/6.0. This vulnerability affects unknown code of the component Setup Wizard. The... weiterlesen
➔ CVE-2016-0811 | Google Android 6.0/6.0.1 libmediaplayerservice information disclosure (SBV-56326)
(1)
❈ Sicherheitslücken / Exploits ❖ vuldb.comA vulnerability classified as critical has been found in Google Android 6.0/6.0.1. This affects an unknown part of the component libmediaplayerservice.... weiterlesen
➔ CVE-2016-0810 | Google Android 4.4.4/5.0/5.1.1/6.0/6.0.1 Mediaserver access control (SBV-56325)
(2)
❈ Sicherheitslücken / Exploits ❖ vuldb.comA vulnerability was found in Google Android 4.4.4/5.0/5.1.1/6.0/6.0.1. It has been rated as critical. Affected by this issue is some unknown functionality... weiterlesen
➔ CVE-2016-0809 | Google Android 6.0/6.0.1 WiFi access control (BID-82325 / SBV-56324)
(4)
❈ Sicherheitslücken / Exploits ❖ vuldb.comA vulnerability was found in Google Android 6.0/6.0.1. It has been declared as critical. Affected by this vulnerability is an unknown functionality of... weiterlesen
➔ CVE-2016-0808 | Google Android 5.0/5.1.1/6.0/6.0.1 Minikin data processing (SBV-56323)
(2)
❈ Sicherheitslücken / Exploits ❖ vuldb.comA vulnerability was found in Google Android 5.0/5.1.1/6.0/6.0.1. It has been classified as problematic. Affected is an unknown function of the component... weiterlesen
➔ CVE-2016-0804 | Google Android 5.0/5.1.1/6.0/6.0.1 Mediaserver memory corruption (SBV-56318)
(2)
❈ Sicherheitslücken / Exploits ❖ vuldb.comA vulnerability, which was classified as very critical, has been found in Google Android 5.0/5.1.1/6.0/6.0.1. Affected by this issue is some unknown functionality... weiterlesen
➔ CVE-2016-0803 | Google Android 4.4.4/5.0/5.1.1/6.0/6.0.1 Mediaserver memory corruption (SBV-56317)
(4)
❈ Sicherheitslücken / Exploits ❖ vuldb.comA vulnerability classified as very critical was found in Google Android 4.4.4/5.0/5.1.1/6.0/6.0.1. Affected by this vulnerability is an unknown functionality... weiterlesen
➔ CVE-2016-0802 | Google Android 4.4.4/5.0/5.1.1/6.0/6.0.1 Broadcom Wi-Fi Driver input validation (BID-75570 / ID 90309)
(2)
❈ Sicherheitslücken / Exploits ❖ vuldb.comA vulnerability classified as very critical has been found in Google Android 4.4.4/5.0/5.1.1/6.0/6.0.1. Affected is an unknown function of the component... weiterlesen
➔ CVE-2016-0801 | Google Android 4.4.4/5.0/5.1.1/6.0/6.0.1 Broadcom Wi-Fi Driver input validation (BID-97367 / EDB-39801)
(2)
❈ Sicherheitslücken / Exploits ❖ vuldb.comA vulnerability was found in Google Android 4.4.4/5.0/5.1.1/6.0/6.0.1. It has been rated as critical. This issue affects some unknown processing of the... weiterlesen
➔ CVE-2016-1948 | Mozilla Firefox 43 on Android Lightweight Theme cryptographic issues (MFSA2016-12 / ID 91379)
(3)
❈ Sicherheitslücken / Exploits ❖ vuldb.comA vulnerability classified as very critical was found in Mozilla Firefox 43. Affected by this vulnerability is an unknown functionality of the component... weiterlesen
➔ CVE-2016-1943 | Mozilla Firefox 43 on Android Address Bar scrollTo code (MFSA2016-09 / BID-81948)
(3)
❈ Sicherheitslücken / Exploits ❖ vuldb.comA vulnerability was found in Mozilla Firefox 43. It has been declared as very critical. This vulnerability affects the function scrollTo of the component... weiterlesen
➔ CVE-2016-1492 | Lenovo SHAREit up to 3.5.47 on Android WiFi Hotspot access control (ID 135378 / BID-81748)
(3)
❈ Sicherheitslücken / Exploits ❖ vuldb.comA vulnerability has been found in Lenovo SHAREit up to 3.5.47 and classified as critical. Affected by this vulnerability is an unknown functionality of... weiterlesen
➔ CVE-2015-6647 | Google Android up to 5.1.1 LMY49C/6.0 Widevine QSEE TrustZone Application access control (ID 24441554 / BID-79846)
(6)
❈ Sicherheitslücken / Exploits ❖ vuldb.comA vulnerability was found in Google Android up to 5.1.1 LMY49C/6.0 and classified as critical. This issue affects some unknown processing of the component... weiterlesen
➔ CVE-2015-6646 | Google Android up to 6.0 System V IPC Implementation resource management (ID 22300191 / BID-79867)
(8)
❈ Sicherheitslücken / Exploits ❖ vuldb.comA vulnerability has been found in Google Android up to 6.0 and classified as problematic. This vulnerability affects unknown code of the component System... weiterlesen
➔ CVE-2015-6645 | Google Android up to 5.1.1 LMY49C/6.0 SyncManager access control (ID 23591205 / BID-79851)
(7)
❈ Sicherheitslücken / Exploits ❖ vuldb.comA vulnerability, which was classified as problematic, was found in Google Android up to 5.1.1 LMY49C/6.0. This affects an unknown part of the component... weiterlesen
➔ CVE-2015-6644 | Google Android up to 5.1.1 LMY49C/6.0 Bouncy Castle information disclosure (ID 24106146 / BID-79865)
(8)
❈ Sicherheitslücken / Exploits ❖ vuldb.comA vulnerability, which was classified as critical, has been found in Google Android up to 5.1.1 LMY49C/6.0. Affected by this issue is some unknown functionality... weiterlesen
➔ CVE-2015-6643 | Google Android up to 5.1.1 LMY49C/6.0 Setup Wizard access control (ID 25290269 / BID-79847)
(3)
❈ Sicherheitslücken / Exploits ❖ vuldb.comA vulnerability classified as critical was found in Google Android up to 5.1.1 LMY49C/6.0. Affected by this vulnerability is an unknown functionality... weiterlesen
➔ CVE-2015-6642 | Google Android up to 5.1.1 LMY49C/6.0 Kernel access control (ID 24157888 / BID-79841)
(6)
❈ Sicherheitslücken / Exploits ❖ vuldb.comA vulnerability classified as very critical has been found in Google Android up to 5.1.1 LMY49C/6.0. Affected is an unknown function of the component... weiterlesen
➔ CVE-2015-6641 | Google Android up to 6.0 Bluetooth Contact information disclosure (ID 23607427 / BID-79843)
(6)
❈ Sicherheitslücken / Exploits ❖ vuldb.comA vulnerability was found in Google Android up to 6.0. It has been rated as problematic. This issue affects some unknown processing of the component Bluetooth.... weiterlesen
➔ CVE-2015-6640 | Google Android up to 5.1.1 LMY49C/6.0 Update kernel/sys.c prctl_set_vma_anon_name access control (ID 20017123 / BID-79840)
(2)
❈ Sicherheitslücken / Exploits ❖ vuldb.comA vulnerability was found in Google Android up to 5.1.1 LMY49C/6.0. It has been declared as critical. This vulnerability affects the function prctl_set_vma_anon_name... weiterlesen
➔ CVE-2015-6639 | Google Android up to 5.1.1 LMY49C/6.0 Widevine QSEE TrustZone Application access control (ID 24446875 / BID-79846)
(4)
❈ Sicherheitslücken / Exploits ❖ vuldb.comA vulnerability was found in Google Android up to 5.1.1 LMY49C/6.0. It has been classified as critical. This affects an unknown part of the component... weiterlesen
➔ CVE-2015-6638 | Google Android up to 5.1.1 LMY49C/6.0 Imagination Technologies Driver access control (ID 24673908 / BID-79844)
(2)
❈ Sicherheitslücken / Exploits ❖ vuldb.comA vulnerability was found in Google Android up to 5.1.1 LMY49C/6.0 and classified as critical. Affected by this issue is some unknown functionality of... weiterlesen
➔ CVE-2015-6637 | Google Android up to 5.1.1 LMY49C/6.0 MediaTek misc-sd Driver access control (ID 25307013 / BID-79842)
(3)
❈ Sicherheitslücken / Exploits ❖ vuldb.comA vulnerability has been found in Google Android up to 5.1.1 LMY49C/6.0 and classified as critical. Affected by this vulnerability is an unknown functionality... weiterlesen
➔ CVE-2015-6636 | Google Android up to 5.1.1 LMY49C/6.0 Mediaserver memory corruption (BID-79839 / SBV-55595)
(6)
❈ Sicherheitslücken / Exploits ❖ vuldb.comA vulnerability, which was classified as very critical, was found in Google Android up to 5.1.1 LMY49C/6.0. Affected is an unknown function of the component... weiterlesen
➔ CVE-2015-6617 | Google Android up to 5.1.1/6.0 Skia memory corruption (BID-78691 / SBV-55353)
(2)
❈ Sicherheitslücken / Exploits ❖ vuldb.comA vulnerability, which was classified as critical, has been found in Google Android up to 5.1.1/6.0. This issue affects some unknown processing of the... weiterlesen
➔ CVE-2015-6783 | Google Chrome 47 Android Crazy Linker input validation (BID-78416 / XFDB-108421)
(7)
❈ Sicherheitslücken / Exploits ❖ vuldb.comA vulnerability has been found in Google Chrome 47 and classified as critical. This vulnerability affects unknown code of the component Android Crazy... weiterlesen
➔ CVE-2015-8320 | Apache Cordova-Android up to 3.6 BridgeSecret Random Generator missing encryption (ID 134496 / BID-77679)
(3)
❈ Sicherheitslücken / Exploits ❖ vuldb.comA vulnerability has been found in Apache Cordova-Android up to 3.6 and classified as critical. This vulnerability affects unknown code of the component... weiterlesen
➔ CVE-2015-6614 | Google Android 5.0/5.1 Telephony access control (XFDB-107824 / google-android-cve20156614-priv-esc)
(0)
❈ Sicherheitslücken / Exploits ❖ vuldb.comA vulnerability was found in Google Android 5.0/5.1. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the... weiterlesen
➔ CVE-2015-6613 | Google Android up to 6.0 Bluetooth command injection (XFDB-107823 / google-android-cve20156613-priv-esc)
(0)
❈ Sicherheitslücken / Exploits ❖ vuldb.comA vulnerability was found in Google Android up to 6.0. It has been classified as critical. Affected is an unknown function of the component Bluetooth.... weiterlesen
➔ CVE-2015-6612 | Google Android up to 6.0 libmedia access control (XFDB-107822 / google-android-cve20156612-priv-esc)
(1)
❈ Sicherheitslücken / Exploits ❖ vuldb.comA vulnerability was found in Google Android up to 6.0 and classified as critical. This issue affects some unknown processing of the component libmedia.... weiterlesen
➔ CVE-2015-6610 | Google Android up to 6.0 libstagefright memory corruption (XFDB-107820 / google-android-cve20156610-code-exec)
(4)
❈ Sicherheitslücken / Exploits ❖ vuldb.comA vulnerability has been found in Google Android up to 6.0 and classified as critical. This vulnerability affects unknown code of the component libstagefright.... weiterlesen
➔ CVE-2015-6611 | Google Android up to 6.0 Mediaserver information disclosure (XFDB-107821 / google-android-cve20156611-sec-bypass)
(0)
❈ Sicherheitslücken / Exploits ❖ vuldb.comA vulnerability, which was classified as problematic, was found in Google Android up to 6.0. This affects an unknown part of the component Mediaserver.... weiterlesen
➔ CVE-2015-6609 | Google Android up to 6.0 libutils Audio File memory corruption (XFDB-107819 / google-android-cve20156609-code-exec)
(2)
❈ Sicherheitslücken / Exploits ❖ vuldb.comA vulnerability, which was classified as very critical, has been found in Google Android up to 6.0. Affected by this issue is some unknown functionality... weiterlesen
➔ CVE-2015-6608 | Google Android 4.4/5.0/5.1/6.0 Mediaserver memory corruption (XFDB-107818 / google-android-cve20156608-code-exec)
(1)
❈ Sicherheitslücken / Exploits ❖ vuldb.comA vulnerability classified as very critical was found in Google Android 4.4/5.0/5.1/6.0. Affected by this vulnerability is an unknown functionality of... weiterlesen
➔ Medium CVE-2022-20148: Google Android
(2)
❈ Sicherheitslücken / Exploits ❖ cxsecurity.comIn TBD of TBD, there is a possible use-after-free due to a race condition. This could lead to local escalation of privilege in the kernel with System execution... weiterlesen
➔ CVE-2015-6607 | Google Android up to 5.1.0 SQLite access control (ID 20099586 / BID-76970)
(1)
❈ Sicherheitslücken / Exploits ❖ vuldb.comA vulnerability has been found in Google Android up to 5.1.0 and classified as critical. This vulnerability affects unknown code of the component SQLite.... weiterlesen
➔ CVE-2015-3876 | Google Android up to 5.1.1 libstagefright MP3/MP4 File input validation (ID 1033725)
(0)
❈ Sicherheitslücken / Exploits ❖ vuldb.comA vulnerability has been found in Google Android up to 5.1.1 and classified as very critical. Affected by this vulnerability is an unknown functionality... weiterlesen
➔ CVE-2015-4476 | Mozilla Firefox up to 40 on Android URL Paste 7pk security (BID-76815 / ID 86079)
(3)
❈ Sicherheitslücken / Exploits ❖ vuldb.comA vulnerability was found in Mozilla Firefox up to 40. It has been rated as critical. Affected by this issue is some unknown functionality of the component... weiterlesen
➔ CVE-2021-40668 | slowscript HTTP File Server 1.4.1 on Android Directory Listing path traversal
(0)
❈ Sicherheitslücken / Exploits ❖ vuldb.comA vulnerability, which was classified as critical, has been found in slowscript HTTP File Server 1.4.1. This issue affects some unknown processing of... weiterlesen
➔ Low CVE-2022-28794: Google Android
(6)
❈ Sicherheitslücken / Exploits ❖ cxsecurity.com... weiterlesen
➔ Low CVE-2022-30728: Google Android
(1)
❈ Sicherheitslücken / Exploits ❖ cxsecurity.com... weiterlesen
➔ CVE-2021-43512 | FlightRadar24 8.9.0/8.10.0/8.10.2/8.10.3/8.10.4 on Android API Key information disclosure
(0)
❈ Sicherheitslücken / Exploits ❖ vuldb.comA vulnerability was found in FlightRadar24 8.9.0/8.10.0/8.10.2/8.10.3/8.10.4. It has been classified as problematic. This affects an unknown part of the... weiterlesen
➔ CVE-2015-0732 | Cisco Web Security Appliance 8.5.6-113/9.1.0-032/9.1.1-000/9.6.0-000 cross site scripting (XFDB-105118 / google-android-text-code-exec)
(0)
❈ Sicherheitslücken / Exploits ❖ vuldb.comA vulnerability, which was classified as problematic, was found in Cisco Web Security Appliance, Email Security Appliance and Content Security Management... weiterlesen
➔ CVE-2015-3829 | Google Android up to 5.1.1 Stagefright Video File numeric error (BID-76052 / SBV-51638)
(0)
❈ Sicherheitslücken / Exploits ❖ vuldb.comA vulnerability, which was classified as very critical, has been found in Google Android. Affected by this issue is some unknown functionality of the... weiterlesen
➔ CVE-2021-0508 (android)
(43)
❈ Sicherheitslücken / Exploits ❖ web.nvd.nist.govIn various functions of DrmPlugin.cpp, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with... weiterlesen
➔ CVE-2021-0478 (android)
(39)
❈ Sicherheitslücken / Exploits ❖ web.nvd.nist.govIn updateDrawable of StatusBarIconView.java, there is a possible permission bypass due to an uncaught exception. This could lead to local escalation of... weiterlesen
➔ CVE-2021-0528 (android)
(35)
❈ Sicherheitslücken / Exploits ❖ web.nvd.nist.govIn memory management driver, there is a possible memory corruption due to a double free. This could lead to local escalation of privilege with no additional... weiterlesen
➔ CVE-2021-0568 (android)
(17)
❈ Sicherheitslücken / Exploits ❖ web.nvd.nist.govIn onReceive of DevicePolicyManagerService.java, there is a possible enabling of disabled profiles due to a missing permission check. This could lead to... weiterlesen
➔ CVE-2021-0558 (android)
(18)
❈ Sicherheitslücken / Exploits ❖ web.nvd.nist.govIn fillMainDataBuf of pvmp3_framedecoder.cpp, there is a possible out of bounds read due to a heap buffer overflow. This could lead to remote information... weiterlesen
➔ CVE-2021-0538 (android)
(14)
❈ Sicherheitslücken / Exploits ❖ web.nvd.nist.govIn onCreate of EmergencyCallbackModeExitDialog.java, there is a possible exit of emergency callback mode due to a tapjacking/overlay attack. This could... weiterlesen
➔ CVE-2021-0548 (android)
(14)
❈ Sicherheitslücken / Exploits ❖ web.nvd.nist.govIn rw_i93_send_to_lower of rw_i93.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege... weiterlesen
➔ CVE-2021-0608 (android)
(21)
❈ Sicherheitslücken / Exploits ❖ web.nvd.nist.govIn handleAppLaunch of AppLaunchActivity.java, there is a possible arbitrary activity launch due to a confused deputy. This could lead to local escalation... weiterlesen
➔ Google Android Memory Management Driver out-of-bounds write [CVE-2021-0489]
(35)
❈ Sicherheitslücken / Exploits ❖ vuldb.comA vulnerability was found in Google Android (Smartphone Operating System) (version unknown). It has been classified as critical. Affected is an unknown... weiterlesen
➔ Google Android 8.1/9.0/10.0/11.0 URI EditUserPhotoController.java onActivityResult access control
(23)
❈ Sicherheitslücken / Exploits ❖ vuldb.comA vulnerability, which was classified as critical, has been found in Google Android 8.1/9.0/10.0/11.0 (Smartphone Operating System). Affected by this issue... weiterlesen
➔ Google Android 8.1/9.0/10.0/11.0 ScreenshotNotificationsController.java notifyScreenshotError permission
(26)
❈ Sicherheitslücken / Exploits ❖ vuldb.comA vulnerability classified as critical was found in Google Android 8.1/9.0/10.0/11.0 (Smartphone Operating System). Affected by this vulnerability is the... weiterlesen
➔ Google Android 8.1/9.0/10.0/11.0 IMediaPlayer.cpp readVector information disclosure
(16)
❈ Sicherheitslücken / Exploits ❖ vuldb.comA vulnerability classified as problematic has been found in Google Android 8.1/9.0/10.0/11.0 (Smartphone Operating System). Affected is the function readVector... weiterlesen
➔ Google Android 8.1/9.0/10.0/11.0 Broadcast Intent SnoozeHelper.java createPendingetent information disclosure
(15)
❈ Sicherheitslücken / Exploits ❖ vuldb.comA vulnerability was found in Google Android 8.1/9.0/10.0/11.0 (Smartphone Operating System). It has been rated as problematic. This issue affects the function... weiterlesen
➔ Google Android 8.1/9.0/10.0/11.0 avrc_api.cc avrc_msg_cback out-of-bounds write
(31)
❈ Sicherheitslücken / Exploits ❖ vuldb.comA vulnerability was found in Google Android 8.1/9.0/10.0/11.0 (Smartphone Operating System). It has been declared as critical. This vulnerability affects... weiterlesen
➔ Google Android 8.1/9.0/10.0/11.0 NFC rw_t3t.cc rw_t3t_process_error uninitialized pointer
(32)
❈ Sicherheitslücken / Exploits ❖ vuldb.comA vulnerability was found in Google Android 8.1/9.0/10.0/11.0 (Smartphone Operating System). It has been classified as critical. This affects the function... weiterlesen
1.500x Beiträge in dieser Kategorie
Nächste 2 Seite | Letzte Seite
[1] [ 2 ] [ 3 ] [ 4 ] [ 5 ] [ 6 ]
Informationsportal / Nachrichtenportal RSS abonieren
27x RSS Feed QuellenRSS Feed Unterkategorien von Informationsportal für Sichterheitslücken Nachrichten: 2x
RSS Feed Kategorie von IT News Nachrichtenportal Team Security Sicherheitslücken / Exploits abonieren
![Validate my RSS feed [Valid RSS]](/image/valid-rss-rogers.png)