Lucene search

K

Android Security Vulnerabilities

cve
cve

CVE-2022-42538

Elevation of privilege

9.8CVSS

9.5AI Score

0.001EPSS

2023-11-29 10:15 PM
39
cve
cve

CVE-2022-42539

Information disclosure

7.5CVSS

7.8AI Score

0.001EPSS

2023-11-29 10:15 PM
33
cve
cve

CVE-2022-42540

Elevation of privilege

9.8CVSS

9.5AI Score

0.001EPSS

2023-11-29 10:15 PM
30
cve
cve

CVE-2022-42541

Remote code execution

9.8CVSS

9.7AI Score

0.001EPSS

2023-11-29 10:15 PM
32
cve
cve

CVE-2022-42542

In phNxpNciHal_core_initialized of phNxpNciHal.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13And...

6.7CVSS

6.7AI Score

0.0004EPSS

2022-12-16 04:15 PM
34
cve
cve

CVE-2022-42543

In fdt_path_offset_namelen of fdt_ro.c, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid I...

4.4CVSS

4.3AI Score

0.0004EPSS

2022-12-16 04:15 PM
28
cve
cve

CVE-2022-42544

In getView of AddAppNetworksFragment.java, there is a possible way to mislead the user about network add requests due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Produc...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-12-16 04:15 PM
35
cve
cve

CVE-2022-42754

In npu driver, there is a memory corruption due to a use after free. This could lead to local denial of service in kernel.

5.5CVSS

5.5AI Score

0.0004EPSS

2022-12-06 07:15 AM
34
cve
cve

CVE-2022-42755

In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services.

5.5CVSS

5.3AI Score

0.0004EPSS

2022-12-06 07:15 AM
41
cve
cve

CVE-2022-42756

In sensor driver, there is a possible buffer overflow due to a missing bounds check. This could lead to local denial of service in kernel.

5.5CVSS

5.6AI Score

0.0004EPSS

2022-12-06 07:15 AM
39
cve
cve

CVE-2022-42757

In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services.

3.3CVSS

4AI Score

0.0004EPSS

2022-12-06 07:15 AM
34
cve
cve

CVE-2022-42758

In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services.

3.3CVSS

4AI Score

0.0004EPSS

2022-12-06 07:15 AM
28
cve
cve

CVE-2022-42759

In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services.

5.5CVSS

5.3AI Score

0.0004EPSS

2022-12-06 07:15 AM
28
cve
cve

CVE-2022-42760

In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services.

5.5CVSS

5.3AI Score

0.0004EPSS

2022-12-06 07:15 AM
35
cve
cve

CVE-2022-42761

In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services.

5.5CVSS

5.3AI Score

0.0004EPSS

2022-12-06 07:15 AM
30
cve
cve

CVE-2022-42762

In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services.

5.5CVSS

5.3AI Score

0.0004EPSS

2022-12-06 07:15 AM
41
cve
cve

CVE-2022-42763

In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services.

5.5CVSS

5.3AI Score

0.0004EPSS

2022-12-06 07:15 AM
35
cve
cve

CVE-2022-42764

In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services.

5.5CVSS

5.3AI Score

0.0004EPSS

2022-12-06 07:15 AM
30
cve
cve

CVE-2022-42765

In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services.

5.5CVSS

5.3AI Score

0.0004EPSS

2022-12-06 07:15 AM
34
cve
cve

CVE-2022-42766

In wlan driver, there is a possible missing permission check, This could lead to local information disclosure.

5.5CVSS

5.1AI Score

0.0004EPSS

2022-12-06 07:15 AM
28
cve
cve

CVE-2022-42767

In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services.

3.3CVSS

4AI Score

0.0004EPSS

2022-12-06 07:15 AM
32
cve
cve

CVE-2022-42768

In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services.

4.3CVSS

4.5AI Score

0.001EPSS

2022-12-06 07:15 AM
24
cve
cve

CVE-2022-42769

In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services.

3.3CVSS

4AI Score

0.0004EPSS

2022-12-06 07:15 AM
33
cve
cve

CVE-2022-42770

In wlan driver, there is a race condition, This could lead to local denial of service in wlan services.

4.7CVSS

4.6AI Score

0.0004EPSS

2022-12-06 07:15 AM
36
cve
cve

CVE-2022-42771

In wlan driver, there is a race condition, This could lead to local denial of service in wlan services.

4.7CVSS

4.6AI Score

0.0004EPSS

2022-12-06 07:15 AM
41
cve
cve

CVE-2022-42772

In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services.

5.5CVSS

5.3AI Score

0.0004EPSS

2022-12-06 07:15 AM
61
cve
cve

CVE-2022-42773

In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services.

5.5CVSS

5.3AI Score

0.0004EPSS

2022-12-06 07:15 AM
34
cve
cve

CVE-2022-42774

In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services.

5.5CVSS

5.3AI Score

0.0004EPSS

2022-12-06 07:15 AM
32
cve
cve

CVE-2022-42775

In camera driver, there is a possible memory corruption due to improper locking. This could lead to local denial of service in kernel.

5.5CVSS

5.5AI Score

0.0004EPSS

2022-12-06 07:15 AM
37
cve
cve

CVE-2022-42776

In UscAIEngine service, there is a missing permission check. This could lead to set up UscAIEngine service with no additional execution privileges needed.

7.8CVSS

7.5AI Score

0.0004EPSS

2022-12-06 07:15 AM
36
cve
cve

CVE-2022-42777

In power management service, there is a missing permission check. This could lead to set up power management service with no additional execution privileges needed.

7.8CVSS

7.5AI Score

0.0004EPSS

2022-12-06 07:15 AM
30
cve
cve

CVE-2022-42778

In windows manager service, there is a missing permission check. This could lead to set up windows manager service with no additional execution privileges needed.

7.8CVSS

7.5AI Score

0.0004EPSS

2022-12-06 07:15 AM
37
cve
cve

CVE-2022-42779

In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services.

5.5CVSS

5.3AI Score

0.0004EPSS

2022-12-06 07:15 AM
37
cve
cve

CVE-2022-42780

In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services.

5.5CVSS

5.3AI Score

0.0004EPSS

2022-12-06 07:15 AM
34
cve
cve

CVE-2022-42781

In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services.

5.5CVSS

5.3AI Score

0.0004EPSS

2022-12-06 07:15 AM
26
cve
cve

CVE-2022-42782

In wlan driver, there is a possible missing permission check, This could lead to local information disclosure.

5.5CVSS

5.1AI Score

0.0004EPSS

2022-12-06 07:15 AM
31
cve
cve

CVE-2022-42783

In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services.

5.5CVSS

5.3AI Score

0.0004EPSS

2023-02-12 04:15 AM
22
cve
cve

CVE-2022-44419

In modem, there is a possible missing verification of NAS Security Mode Command Replay Attacks in LTE. This could local denial of service with no additional execution privileges.

5.5CVSS

5.5AI Score

0.0004EPSS

2023-05-09 02:15 AM
17
cve
cve

CVE-2022-44420

In modem, there is a possible missing verification of HashMME value in Security Mode Command. This could local denial of service with no additional execution privileges.

5.5CVSS

5.5AI Score

0.0004EPSS

2023-05-09 02:15 AM
18
cve
cve

CVE-2022-44421

In wlan driver, there is a possible missing permission check. This could lead to local In wlan driver, information disclosure.

5.5CVSS

5.1AI Score

0.0004EPSS

2023-02-12 04:15 AM
21
cve
cve

CVE-2022-44422

In music service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed.

5.5CVSS

5.4AI Score

0.0004EPSS

2023-01-04 10:15 AM
26
cve
cve

CVE-2022-44423

In music service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed.

5.5CVSS

5.4AI Score

0.0004EPSS

2023-01-04 10:15 AM
23
cve
cve

CVE-2022-44424

In music service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed.

5.5CVSS

5.4AI Score

0.0004EPSS

2023-01-04 10:15 AM
26
cve
cve

CVE-2022-44425

In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services.

5.5CVSS

5.3AI Score

0.0004EPSS

2023-01-04 10:15 AM
43
cve
cve

CVE-2022-44426

In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services.

5.5CVSS

5.3AI Score

0.0004EPSS

2023-01-04 10:15 AM
35
cve
cve

CVE-2022-44427

In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services.

5.5CVSS

5.3AI Score

0.0004EPSS

2023-01-04 10:15 AM
36
cve
cve

CVE-2022-44428

In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services.

5.5CVSS

5.3AI Score

0.0004EPSS

2023-01-04 10:15 AM
28
cve
cve

CVE-2022-44429

In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services.

5.5CVSS

5.3AI Score

0.0004EPSS

2023-01-04 10:15 AM
40
cve
cve

CVE-2022-44430

In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services.

5.5CVSS

5.3AI Score

0.0004EPSS

2023-01-04 10:15 AM
29
cve
cve

CVE-2022-44431

In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services.

5.5CVSS

5.3AI Score

0.0004EPSS

2023-01-04 10:15 AM
37
Total number of security vulnerabilities7126