Lucene search

K

Android Security Vulnerabilities

cve
cve

CVE-2023-35683

In bindSelection of DatabaseUtils.java, there is a possible way to access files from other applications due to SQL injection. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for...

5.5CVSS

5.5AI Score

0.0004EPSS

2023-09-11 09:15 PM
57
cve
cve

CVE-2023-35679

In MtpPropertyValue of MtpProperty.h, there is a possible out of bounds read due to uninitialized data. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for...

5.5CVSS

5.2AI Score

0.0005EPSS

2023-09-11 09:15 PM
50
cve
cve

CVE-2023-35670

In computeValuesFromData of FileUtils.java, there is a possible way to insert files to other apps' external private directories due to a path traversal error. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-09-11 09:15 PM
52
cve
cve

CVE-2023-35687

In MtpPropertyValue of MtpProperty.h, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

7.8CVSS

7.9AI Score

0.0004EPSS

2023-09-11 09:15 PM
58
cve
cve

CVE-2023-35677

In onCreate of DeviceAdminAdd.java, there is a possible way to forcibly add a device admin due to a missing permission check. This could lead to local denial of service (factory reset or continuous locking) with no additional execution privileges needed. User interaction is not needed for...

5.5CVSS

5.5AI Score

0.0004EPSS

2023-09-11 09:15 PM
46
cve
cve

CVE-2023-35674

In onCreate of WindowState.java, there is a possible way to launch a background activity due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

7.8CVSS

7.8AI Score

0.001EPSS

2023-09-11 09:15 PM
477
In Wild
cve
cve

CVE-2023-35682

In hasPermissionForActivity of PackageManagerHelper.java, there is a possible way to start arbitrary components due to a confused deputy. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for...

7.8CVSS

7.8AI Score

0.0005EPSS

2023-09-11 09:15 PM
50
cve
cve

CVE-2023-35676

In createQuickShareAction of SaveImageInBackgroundTask.java, there is a possible way to trigger a background activity launch due to an unsafe PendingIntent. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-09-11 09:15 PM
49
cve
cve

CVE-2023-35667

In updateList of NotificationAccessSettings.java, there is a possible way to hide approved notification listeners in the settings due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-09-11 09:15 PM
47
cve
cve

CVE-2023-35666

In bta_av_rc_msg of bta_av_act.cc, there is a possible use after free due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

7.8CVSS

7.9AI Score

0.0004EPSS

2023-09-11 09:15 PM
46
cve
cve

CVE-2023-35669

In checkKeyIntentParceledCorrectly of AccountManagerService.java, there is a possible way to control other running activities due to unsafe deserialization. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-09-11 09:15 PM
55
cve
cve

CVE-2023-35665

In multiple files, there is a possible way to import a contact from another user due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-09-11 09:15 PM
48
cve
cve

CVE-2023-35658

In gatt_process_prep_write_rsp of gatt_cl.cc, there is a possible privilege escalation due to a use after free. This could lead to remote (proximal/adjacent) code execution with no additional execution privileges needed. User interaction is not needed for...

8.8CVSS

8.8AI Score

0.0005EPSS

2023-09-11 09:15 PM
54
cve
cve

CVE-2023-35664

In convertSubgraphFromHAL of ShimConverter.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for...

5.5CVSS

5.1AI Score

0.0004EPSS

2023-09-11 09:15 PM
55
cve
cve

CVE-2023-40530

Improper authorization in handler for custom URL scheme issue in 'Skylark' App for Android 6.2.13 and earlier and 'Skylark' App for iOS 6.2.13 and earlier allows an attacker to lead a user to access an arbitrary website via another application installed on the user's...

4.7CVSS

4.5AI Score

0.001EPSS

2023-08-25 04:15 AM
22
cve
cve

CVE-2023-39507

Improper authorization in the custom URL scheme handler in "Rikunabi NEXT" App for Android prior to ver. 11.5.0 allows a malicious intent to lead the vulnerable App to access an arbitrary...

6.1CVSS

6.1AI Score

0.0005EPSS

2023-08-16 09:15 AM
23
cve
cve

CVE-2023-35689

In checkDebuggingDisallowed of DeviceVersionFragment.java, there is a possible way to access adb before SUW completion due to an insecure default value. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-08-14 10:15 PM
29
cve
cve

CVE-2023-21281

In multiple functions of KeyguardViewMediator.java, there is a possible failure to lock after screen timeout due to a logic error in the code. This could lead to local escalation of privilege across users with no additional execution privileges needed. User interaction is not needed for...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-08-14 10:15 PM
53
cve
cve

CVE-2023-21278

In multiple locations, there is a possible way to obscure the microphone privacy indicator due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

3.3CVSS

4.6AI Score

0.0004EPSS

2023-08-14 10:15 PM
56
cve
cve

CVE-2023-21284

In multiple functions of DevicePolicyManager.java, there is a possible way to prevent enabling the Find my Device feature due to improper input validation. This could lead to local denial of service with User execution privileges needed. User interaction is not needed for...

5.5CVSS

5.4AI Score

0.0004EPSS

2023-08-14 10:15 PM
65
cve
cve

CVE-2023-21292

In openContentUri of ActivityManagerService.java, there is a possible way for a third party app to obtain restricted files due to a confused deputy. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for...

5.5CVSS

5.2AI Score

0.0004EPSS

2023-08-14 10:15 PM
55
cve
cve

CVE-2023-21277

In visitUris of RemoteViews.java, there is a possible way to reveal images across users due to a missing permission check. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for...

5.5CVSS

5.1AI Score

0.0004EPSS

2023-08-14 10:15 PM
61
cve
cve

CVE-2023-21285

In setMetadata of MediaSessionRecord.java, there is a possible way to view another user's images due to a confused deputy. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for...

5.5CVSS

5.2AI Score

0.0004EPSS

2023-08-14 10:15 PM
65
cve
cve

CVE-2023-21290

In update of MmsProvider.java, there is a possible way to bypass file permission checks due to a race condition. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for...

5.5CVSS

5.4AI Score

0.0004EPSS

2023-08-14 10:15 PM
59
cve
cve

CVE-2023-21283

In multiple functions of StatusHints.java, there is a possible way to reveal images across users due to a confused deputy. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for...

5.5CVSS

5.2AI Score

0.0004EPSS

2023-08-14 10:15 PM
51
cve
cve

CVE-2023-21289

In multiple locations, there is a possible bypass of a multi user security boundary due to a confused deputy. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-08-14 10:15 PM
60
cve
cve

CVE-2023-21288

In visitUris of Notification.java, there is a possible way to reveal images across users due to a missing permission check. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for...

5.5CVSS

5.1AI Score

0.0004EPSS

2023-08-14 10:15 PM
61
cve
cve

CVE-2023-21282

In TRANSPOSER_SETTINGS of lpp_tran.h, there is a possible out of bounds write due to an incorrect bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for...

8.8CVSS

8.9AI Score

0.001EPSS

2023-08-14 10:15 PM
228
cve
cve

CVE-2023-21280

In setMediaButtonBroadcastReceiver of MediaSessionRecord.java, there is a possible permanent DoS due to resource exhaustion. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for...

5.5CVSS

5.4AI Score

0.0004EPSS

2023-08-14 10:15 PM
47
cve
cve

CVE-2023-21279

In visitUris of RemoteViews.java, there is a possible cross-user media read due to a confused deputy. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for...

5.5CVSS

5.1AI Score

0.0004EPSS

2023-08-14 10:15 PM
45
cve
cve

CVE-2023-21287

In multiple locations, there is a possible code execution due to type confusion. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for...

9.8CVSS

9.4AI Score

0.001EPSS

2023-08-14 10:15 PM
90
cve
cve

CVE-2023-21286

In visitUris of RemoteViews.java, there is a possible way to reveal images across users due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-08-14 10:15 PM
59
cve
cve

CVE-2023-21231

In getIntentForButton of ButtonManager.java, there is a possible way for an unprivileged application to start a non-exported or permission-protected activity due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-08-14 10:15 PM
13
cve
cve

CVE-2023-21271

In parseInputs of ShimPreparedModel.cpp, there is a possible out of bounds read due to improper input validation. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for...

5.5CVSS

5.2AI Score

0.0004EPSS

2023-08-14 10:15 PM
50
cve
cve

CVE-2023-21230

In onAccessPointChanged of AccessPointPreference.java, there is a possible way for unprivileged apps to receive a broadcast about WiFi access point change and its BSSID or SSID due to a precondition check failure. This could lead to local information disclosure with no additional execution...

5.5CVSS

5.2AI Score

0.0004EPSS

2023-08-14 10:15 PM
18
cve
cve

CVE-2023-21232

In multiple locations, there is a possible way to retrieve sensor data without permissions due to a permissions bypass. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for...

3.3CVSS

3.8AI Score

0.0004EPSS

2023-08-14 10:15 PM
12
cve
cve

CVE-2023-21276

In writeToParcel of CursorWindow.cpp, there is a possible information disclosure due to uninitialized data. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for...

5.5CVSS

5.2AI Score

0.0004EPSS

2023-08-14 10:15 PM
58
cve
cve

CVE-2023-21274

In convertSubgraphFromHAL of ShimConverter.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for...

5.5CVSS

5.1AI Score

0.0004EPSS

2023-08-14 10:15 PM
46
cve
cve

CVE-2023-21272

In readFrom of Uri.java, there is a possible bad URI permission grant due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-08-14 10:15 PM
64
cve
cve

CVE-2023-21234

In launchConfirmationActivity of ChooseLockSettingsHelper.java, there is a possible way to enable developer options without the lockscreen PIN due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not....

5.5CVSS

5.8AI Score

0.0004EPSS

2023-08-14 10:15 PM
17
cve
cve

CVE-2023-21235

In onCreate of LockSettingsActivity.java, there is a possible way set a new lockscreen PIN without entering the existing PIN due to a permissions bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-08-14 10:15 PM
15
cve
cve

CVE-2023-21233

In multiple locations of avrc, there is a possible leak of heap data due to uninitialized data. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for...

7.5CVSS

7.3AI Score

0.001EPSS

2023-08-14 10:15 PM
13
cve
cve

CVE-2023-21275

In decideCancelProvisioningDialog of AdminIntegratedFlowPrepareActivity.java, there is a possible way to bypass factory reset protections due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-08-14 10:15 PM
52
cve
cve

CVE-2023-21273

In SDP_AddAttribute of sdp_db.cc, there is a possible out of bounds write due to an incorrect bounds check. This could lead to remote (proximal/adjacent) code execution with no additional execution privileges needed. User interaction is not needed for...

8.8CVSS

8.7AI Score

0.0005EPSS

2023-08-14 10:15 PM
421
cve
cve

CVE-2023-21229

In registerServiceLocked of ManagedServices.java, there is a possible bypass of background activity launch restrictions due to an unsafe PendingIntent. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-08-14 10:15 PM
27
cve
cve

CVE-2023-21269

In startActivityInner of ActivityStarter.java, there is a possible way to launch an activity into PiP mode from the background due to BAL bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-08-14 09:15 PM
67
cve
cve

CVE-2023-21267

In multiple functions of KeyguardViewMediator.java, there is a possible way to bypass lockdown mode with screen pinning due to a logic error in the code. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for...

5.5CVSS

5.2AI Score

0.0004EPSS

2023-08-14 09:15 PM
67
cve
cve

CVE-2023-21268

In update of MmsProvider.java, there is a possible way to change directory permissions due to a path traversal error. This could lead to local denial of service of SIM recognition with no additional execution privileges needed. User interaction is not needed for...

5.5CVSS

5.5AI Score

0.0004EPSS

2023-08-14 09:15 PM
56
cve
cve

CVE-2023-21265

In multiple locations, there are root CA certificates which need to be disabled. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for...

7.5CVSS

7.3AI Score

0.001EPSS

2023-08-14 09:15 PM
201
cve
cve

CVE-2023-21140

In onCreate of ManagePermissionsActivity.java, there is a possible way to bypass factory reset protections due to a missing permission check. This could lead to local escalation of privilege with physical access to a device that's been factory reset with no additional execution privileges needed......

6.8CVSS

6.7AI Score

0.0005EPSS

2023-08-14 09:15 PM
58
Total number of security vulnerabilities5847