An issue was discovered on LG mobile devices with Android OS 4.4, 5.0, 5.1, 6.0, 7.0, 7.1, 8.0, 8.1, 9.0, and 10 software. Key logging may occur because of an obsolete API. The LG ID is LVE-SMP-170010 (August 2020).
Max CVSS
7.8
EPSS Score
0.08%
Published
2020-08-31
Updated
2020-09-01
An issue was discovered on LG mobile devices with Android OS 4.4, 5.0, 5.1, 6.0, 7.0, 7.1, 8.0, 8.1, 9.0, and 10 software. Certain automated testing is mishandled. The LG ID is LVE-SMP-200019 (August 2020).
Max CVSS
7.5
EPSS Score
0.07%
Published
2020-08-31
Updated
2020-09-01
An issue was discovered on LG mobile devices with Android OS 7.2, 8.0, 8.1, 9, and 10 software. An application crash can occur because of incorrect application-level input validation. The LG ID is LVE-SMP-200018 (July 2020).
Max CVSS
7.5
EPSS Score
0.08%
Published
2020-08-31
Updated
2020-09-01
An issue was discovered on LG mobile devices with Android OS 9 and 10 software. LGTelephonyProvider allows a bypass of intended privilege restrictions. The LG ID is LVE-SMP-200017 (July 2020).
Max CVSS
9.8
EPSS Score
0.15%
Published
2020-08-31
Updated
2021-07-21
An issue was discovered on LG mobile devices with Android OS 9 and 10 software on the VZW network. lge_property allows property overwrites. The LG ID is LVE-SMP-200016 (July 2020).
Max CVSS
9.8
EPSS Score
0.11%
Published
2020-08-31
Updated
2020-09-01
An issue was discovered on LG mobile devices with Android OS 7.2, 8.0, 8.1, 9, and 10 software. Local users can gain privileges because of LAF and SBL1 flaws. The LG ID is LVE-SMP-200015 (July 2020).
Max CVSS
7.8
EPSS Score
0.04%
Published
2020-08-31
Updated
2021-07-21
An issue was discovered on LG mobile devices with Android OS 7.2, 8.0, 8.1, 9, and 10 software. A service crash may occur because of incorrect input validation. The LG ID is LVE-SMP-200013 (July 2020).
Max CVSS
7.5
EPSS Score
0.08%
Published
2020-08-31
Updated
2020-09-01
An issue was discovered on LG mobile devices with Android OS 8.0, 8.1, 9, and 10 software. The network_management service does not properly restrict configuration changes. The LG ID is LVE-SMP-200012 (July 2020).
Max CVSS
9.8
EPSS Score
0.11%
Published
2020-08-31
Updated
2020-09-01
An issue was discovered on LG mobile devices with Android OS 10 software. MDMService does not properly restrict APK installations. The LG ID is LVE-SMP-200011 (July 2020).
Max CVSS
9.8
EPSS Score
0.11%
Published
2020-08-31
Updated
2020-09-01
An issue was discovered on Samsung mobile devices with Q(10.0) (Galaxy S20) software. Because HAL improperly checks versions, bootloading by the S.LSI NFC chipset is mishandled. The Samsung ID is SVE-2020-16169 (August 2020).
Max CVSS
7.5
EPSS Score
0.07%
Published
2020-08-31
Updated
2020-09-03
An issue was discovered on Samsung mobile devices with O(8.x), P(9.0), and Q(10.0) software. The persona service allows attackers (who control an unprivileged SecureFolder process) to bypass admin restrictions in KnoxContainer. The Samsung ID is SVE-2020-18133 (August 2020).
Max CVSS
9.8
EPSS Score
0.15%
Published
2020-08-31
Updated
2020-09-03
An issue was discovered on Samsung mobile devices with software through 2020-04-02 (Exynos modem chipsets). There is a heap-based buffer over-read in the Shannon baseband. The Samsung ID is SVE-2020-17239 (August 2020).
Max CVSS
9.1
EPSS Score
0.19%
Published
2020-08-31
Updated
2021-07-21
An issue was discovered on Samsung mobile devices with Q(10.0) (exynos9830 chipsets) software. RKP allows arbitrary code execution. The Samsung ID is SVE-2020-17435 (August 2020).
Max CVSS
9.8
EPSS Score
0.15%
Published
2020-08-31
Updated
2020-09-03
An issue was discovered on Samsung mobile devices with Q(10.0) (exynos9830 chipsets) software. H-Arx allows attackers to execute arbitrary code or cause a denial of service (memory corruption) because indexes are mishandled. The Samsung ID is SVE-2020-17426 (August 2020).
Max CVSS
9.8
EPSS Score
0.15%
Published
2020-08-31
Updated
2021-07-21
An issue was discovered on Samsung mobile devices with P(9.0) and Q(10.0) software. Attackers can bypass Factory Reset Protection (FRP) via AppInfo. The Samsung ID is SVE-2020-17758 (August 2020).
Max CVSS
7.5
EPSS Score
0.07%
Published
2020-08-31
Updated
2020-09-03
An issue was discovered on Samsung mobile devices with P(9.0) and Q(10.0) software. The CMC service allows attackers to obtain sensitive information. The Samsung ID is SVE-2020-17288 (August 2020).
Max CVSS
7.5
EPSS Score
0.08%
Published
2020-08-31
Updated
2020-09-03
An issue was discovered on Samsung mobile devices with P(9.0) and Q(10.0) software. StatusBarService has insufficient DEX access control. The Samsung ID is SVE-2020-17797 (August 2020).
Max CVSS
9.8
EPSS Score
0.13%
Published
2020-08-31
Updated
2021-07-21
The Blubrry subscribe-sidebar (aka Subscribe Sidebar) plugin 1.3.1 for WordPress allows subscribe_sidebar.php&status= reflected XSS.
Max CVSS
6.1
EPSS Score
0.07%
Published
2020-08-31
Updated
2020-09-04
An issue was discovered in Flask-CORS (aka CORS Middleware for Flask) before 3.0.9. It allows ../ directory traversal to access private resources because resource matching does not ensure that pathnames are in a canonical format.
Max CVSS
7.5
EPSS Score
1.02%
Published
2020-08-31
Updated
2022-04-28
checkinstall 1.6.2, when used to create a package that contains a symlink, may trigger the creation of a mode 0777 executable file.
Max CVSS
7.8
EPSS Score
0.05%
Published
2020-08-31
Updated
2020-09-04
MPXJ through 8.1.3 allows XXE attacks. This affects the GanttProjectReader and PhoenixReader components.
Max CVSS
9.8
EPSS Score
0.21%
Published
2020-08-29
Updated
2022-09-02
jitsi-meet-electron (aka Jitsi Meet Electron) before 2.3.0 calls the Electron shell.openExternal function without verifying that the URL is for an http or https resource, in some circumstances.
Max CVSS
7.5
EPSS Score
0.14%
Published
2020-08-29
Updated
2020-09-03
A safety violation was discovered in the rgb crate before 0.8.20 for Rust, leading to (for example) dereferencing of arbitrary pointers or disclosure of uninitialized memory. This occurs because structs can be treated as bytes for read and write operations.
Max CVSS
9.1
EPSS Score
0.26%
Published
2020-08-29
Updated
2021-07-21
The Kleopatra component before 3.1.12 (and before 20.07.80) for GnuPG allows remote attackers to execute arbitrary code because openpgp4fpr: URLs are supported without safe handling of command-line options. The Qt platformpluginpath command-line option can be used to load an arbitrary DLL.
Max CVSS
8.8
EPSS Score
0.82%
Published
2020-08-29
Updated
2022-11-16
osTicket before 1.14.3 allows XSS via a crafted filename to DraftAjaxAPI::_uploadInlineImage() in include/ajax.draft.php.
Max CVSS
6.1
EPSS Score
0.08%
Published
2020-08-30
Updated
2020-09-03
868 vulnerabilities found
1 2 3 4 5 6 ...... 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!