Show filters
189 Total Results
Displaying 1-10 of 189
Sort by:
Attacker Value
Unknown

CVE-2017-7376

Disclosure Date: February 19, 2018 (last updated November 26, 2024)
Buffer overflow in libxml2 allows remote attackers to execute arbitrary code by leveraging an incorrect limit for port values when handling redirects.
1
Attacker Value
Unknown

CVE-2021-30162

Disclosure Date: April 06, 2021 (last updated November 28, 2024)
An issue was discovered on LG mobile devices with Android OS 4.4 through 11 software. Attackers can leverage ISMS services to bypass access control on specific content providers. The LG ID is LVE-SMP-210003 (April 2021).
Attacker Value
Unknown

CVE-2018-21079

Disclosure Date: April 08, 2020 (last updated February 21, 2025)
An issue was discovered on Samsung mobile devices with L(5.x), M(6.0), N(7.x), and O(8.0) software. There is a kernel pointer leak in the USB gadget driver. The Samsung ID is SVE-2017-10993 (March 2018).
Attacker Value
Unknown

CVE-2018-21086

Disclosure Date: April 08, 2020 (last updated February 21, 2025)
An issue was discovered on Samsung mobile devices with L(5.x), M(6.0), and N(7.x) software. There is a race condition with a resultant double free in vnswap_init_backing_storage. The Samsung ID is SVE-2017-11177 (February 2018).
Attacker Value
Unknown

CVE-2018-21087

Disclosure Date: April 08, 2020 (last updated February 21, 2025)
An issue was discovered on Samsung mobile devices with L(5.x), M(6.x), and N(7.x) software. There is a vnswap heap-based buffer overflow via the store function, with resultant privilege escalation. The Samsung ID is SVE-2017-10599 (January 2018).
Attacker Value
Unknown

CVE-2018-21085

Disclosure Date: April 08, 2020 (last updated February 21, 2025)
An issue was discovered on Samsung mobile devices with L(5.x), M(6.0), and N(7.x) software. There is a race condition with a resultant use-after-free in vnswap_deinit_backing_storage. The Samsung ID is SVE-2017-11176 (February 2018).
Attacker Value
Unknown

CVE-2017-18648

Disclosure Date: April 07, 2020 (last updated February 21, 2025)
An issue was discovered on Samsung mobile devices with KK(4.4.x), L(5.x), M(6.x), and N(7.x) software. Arbitrary file read/write operations can occur in the locked state via a crafted MTP command. The Samsung ID is SVE-2017-10086 (November 2017).
Attacker Value
Unknown

CVE-2014-9908

Disclosure Date: January 08, 2020 (last updated November 28, 2024)
A Denial of Service vulnerability exists in Google Android 4.4.4, 5.0.2, and 5.1.1, which allows malicious users to block Bluetooh access (Android Bug ID A-28672558).
Attacker Value
Unknown

CVE-2017-7375

Disclosure Date: February 19, 2018 (last updated November 26, 2024)
A flaw in libxml2 allows remote XML entity inclusion with default parser flags (i.e., when the caller did not request entity substitution, DTD validation, external DTD subset loading, or default DTD attributes). Depending on the context, this may expose a higher-risk attack surface in libxml2 not usually reachable with default parser flags, and expose content from local files, HTTP, or FTP servers (which might be otherwise unreachable).
0
Attacker Value
Unknown

CVE-2017-0860

Disclosure Date: November 16, 2017 (last updated November 26, 2024)
An elevation of privilege vulnerability in the Android system (inputdispatcher). Product: Android. Versions: 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2. Android ID: A-31097064.
0