Vulnerability Details : CVE-2020-0416
In multiple settings screens, there are possible tapjacking attacks due to an insecure default value. This could lead to local escalation of privilege and permissions with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.0 Android-8.1Android ID: A-155288585
Published
2020-10-14 14:15:17
Updated
2020-10-16 17:13:10
Products affected by CVE-2020-0416
- cpe:2.3:o:google:android:8.0:*:*:*:*:*:*:*
- cpe:2.3:o:google:android:8.1:*:*:*:*:*:*:*
- cpe:2.3:o:google:android:9.0:*:*:*:*:*:*:*
- cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*
- cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2020-0416
0.13%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 49 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2020-0416
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
9.3
|
HIGH | AV:N/AC:M/Au:N/C:C/I:C/A:C |
8.6
|
10.0
|
NIST | |
8.8
|
HIGH | CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H |
2.8
|
5.9
|
NIST |
CWE ids for CVE-2020-0416
-
The product initializes or sets a resource with a default that is intended to be changed by the administrator, but the default is not secure.Assigned by: nvd@nist.gov (Primary)
References for CVE-2020-0416
-
https://source.android.com/security/bulletin/2020-10-01
Android Security Bulletin—October 2020 | Android Open Source ProjectPatch;Vendor Advisory
Jump to