Lucene search

K

Android Security Vulnerabilities

cve
cve

CVE-2023-30919

In messaging service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.

5.5CVSS

5.2AI Score

0.0004EPSS

2023-07-12 09:15 AM
17
cve
cve

CVE-2023-30920

In messaging service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.

5.5CVSS

5.2AI Score

0.0004EPSS

2023-07-12 09:15 AM
19
cve
cve

CVE-2023-30921

In messaging service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.

5.5CVSS

5.2AI Score

0.0004EPSS

2023-07-12 09:15 AM
23
cve
cve

CVE-2023-30922

In messaging service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.

5.5CVSS

5.2AI Score

0.0004EPSS

2023-07-12 09:15 AM
14
cve
cve

CVE-2023-30923

In messaging service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.

5.5CVSS

5.2AI Score

0.0004EPSS

2023-07-12 09:15 AM
21
cve
cve

CVE-2023-30924

In messaging service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.

5.5CVSS

5.2AI Score

0.0004EPSS

2023-07-12 09:15 AM
16
cve
cve

CVE-2023-30925

In opm service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.

5.5CVSS

5.2AI Score

0.0004EPSS

2023-07-12 09:15 AM
12
cve
cve

CVE-2023-30926

In opm service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.

5.5CVSS

5.2AI Score

0.0004EPSS

2023-07-12 09:15 AM
20
cve
cve

CVE-2023-30927

In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.

5.5CVSS

5.2AI Score

0.0004EPSS

2023-07-12 09:15 AM
15
cve
cve

CVE-2023-30928

In telephony service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges.

7.8CVSS

7.7AI Score

0.0004EPSS

2023-07-12 09:15 AM
28
cve
cve

CVE-2023-30929

In telephony service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges.

7.8CVSS

7.7AI Score

0.0004EPSS

2023-07-12 09:15 AM
21
cve
cve

CVE-2023-30930

In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.

5.5CVSS

5.2AI Score

0.0004EPSS

2023-07-12 09:15 AM
13
cve
cve

CVE-2023-30931

In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.

5.5CVSS

5.2AI Score

0.0004EPSS

2023-07-12 09:15 AM
13
cve
cve

CVE-2023-30932

In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.

5.5CVSS

5.2AI Score

0.0004EPSS

2023-07-12 09:15 AM
20
cve
cve

CVE-2023-30933

In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.

5.5CVSS

5.2AI Score

0.0004EPSS

2023-07-12 09:15 AM
16
cve
cve

CVE-2023-30934

In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.

5.5CVSS

5.2AI Score

0.0004EPSS

2023-07-12 09:15 AM
17
cve
cve

CVE-2023-30935

In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.

5.5CVSS

5.2AI Score

0.0004EPSS

2023-07-12 09:15 AM
16
cve
cve

CVE-2023-30936

In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.

5.5CVSS

5.2AI Score

0.0004EPSS

2023-07-12 09:15 AM
26
cve
cve

CVE-2023-30937

In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.

5.5CVSS

5.2AI Score

0.0004EPSS

2023-07-12 09:15 AM
20
cve
cve

CVE-2023-30938

In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.

5.5CVSS

5.2AI Score

0.0004EPSS

2023-07-12 09:15 AM
26
cve
cve

CVE-2023-30939

In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.

5.5CVSS

5.2AI Score

0.0004EPSS

2023-07-12 09:15 AM
22
cve
cve

CVE-2023-30940

In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.

5.5CVSS

5.2AI Score

0.0004EPSS

2023-07-12 09:15 AM
16
cve
cve

CVE-2023-30941

In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.

5.5CVSS

5.2AI Score

0.0004EPSS

2023-07-12 09:15 AM
19
cve
cve

CVE-2023-30942

In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.

5.5CVSS

5.2AI Score

0.0004EPSS

2023-07-12 09:15 AM
18
cve
cve

CVE-2023-32788

In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.

5.5CVSS

5.2AI Score

0.0004EPSS

2023-07-12 09:15 AM
16
cve
cve

CVE-2023-32789

In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.

5.5CVSS

5.2AI Score

0.0004EPSS

2023-07-12 09:15 AM
13
cve
cve

CVE-2023-32805

In power, there is a possible out of bounds write due to an insecure default value. This could lead to local escalation of privilege with System execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS08102892; Issue ID: ALPS08102892.

6.5CVSS

6.6AI Score

0.0004EPSS

2023-09-04 03:15 AM
18
cve
cve

CVE-2023-32806

In wlan driver, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07441589; Issue ID: ALPS07441589.

6.7CVSS

6.7AI Score

0.0004EPSS

2023-09-04 03:15 AM
27
cve
cve

CVE-2023-32807

In wlan service, there is a possible out of bounds read due to improper input validation. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07588360; Issue ID: ALPS07588360.

4.4CVSS

4.3AI Score

0.0004EPSS

2023-09-04 03:15 AM
26
cve
cve

CVE-2023-32808

In bluetooth driver, there is a possible read and write access to registers due to improper access control of register interface. This could lead to local leak of sensitive information with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07849751; ...

4.4CVSS

4.5AI Score

0.0004EPSS

2023-09-04 03:15 AM
24
cve
cve

CVE-2023-32809

In bluetooth driver, there is a possible read and write access to registers due to improper access control of register interface. This could lead to local leak of sensitive information with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07849753; ...

4.4CVSS

4.5AI Score

0.0004EPSS

2023-09-04 03:15 AM
30
cve
cve

CVE-2023-32810

In bluetooth driver, there is a possible out of bounds read due to improper input validation. This could lead to local information leak with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07867212; Issue ID: ALPS07867212.

4.4CVSS

4.4AI Score

0.0004EPSS

2023-09-04 03:15 AM
30
cve
cve

CVE-2023-32811

In connectivity system driver, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07929848; Issue ID: ALPS07929848.

6.7CVSS

6.7AI Score

0.0004EPSS

2023-09-04 03:15 AM
20
cve
cve

CVE-2023-32812

In gnss service, there is a possible out of bounds write due to improper input validation. This could lead to local esclation of privileges with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08017365; Issue ID: ALPS08017365.

6.7CVSS

6.5AI Score

0.0004EPSS

2023-09-04 03:15 AM
40
cve
cve

CVE-2023-32813

In gnss service, there is a possible out of bounds write due to improper input validation. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08017370; Issue ID: ALPS08017370.

4.4CVSS

4.4AI Score

0.0004EPSS

2023-09-04 03:15 AM
27
cve
cve

CVE-2023-32814

In gnss service, there is a possible out of bounds read due to improper input validation. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08031947; Issue ID: ALPS08031947.

4.4CVSS

4.3AI Score

0.0004EPSS

2023-09-04 03:15 AM
23
cve
cve

CVE-2023-32815

In gnss service, there is a possible out of bounds read due to improper input validation. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08037801; Issue ID: ALPS08037801.

4.4CVSS

4.3AI Score

0.0004EPSS

2023-09-04 03:15 AM
29
cve
cve

CVE-2023-32816

In gnss service, there is a possible out of bounds read due to improper input validation. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08044040; Issue ID: ALPS08044032.

4.4CVSS

4.3AI Score

0.0004EPSS

2023-09-04 03:15 AM
21
cve
cve

CVE-2023-32817

In gnss service, there is a possible out of bounds read due to improper input validation. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08044040; Issue ID: ALPS08044035.

4.4CVSS

4.3AI Score

0.0004EPSS

2023-09-04 03:15 AM
24
cve
cve

CVE-2023-32818

In vdec, there is a possible out of bounds write due to type confusion. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08163896 & ALPS08013430; Issue ID: ALPS07867715.

6.7CVSS

6.7AI Score

0.0004EPSS

2023-11-06 04:15 AM
33
cve
cve

CVE-2023-32819

In display, there is a possible information disclosure due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07993705; Issue ID: ALPS08014138.

4.4CVSS

4.3AI Score

0.0004EPSS

2023-10-02 03:15 AM
33
cve
cve

CVE-2023-32820

In wlan firmware, there is a possible firmware assertion due to improper input handling. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07932637; Issue ID: ALPS07932637.

7.5CVSS

7.3AI Score

0.001EPSS

2023-10-02 03:15 AM
65
cve
cve

CVE-2023-32821

In video, there is a possible out of bounds write due to a permissions bypass. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08013430; Issue ID: ALPS08013433.

6.7CVSS

6.7AI Score

0.0004EPSS

2023-10-02 03:15 AM
39
cve
cve

CVE-2023-32822

In ftm, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07994229; Issue ID: ALPS07994229.

6.7CVSS

6.7AI Score

0.0004EPSS

2023-10-02 03:15 AM
27
cve
cve

CVE-2023-32823

In rpmb , there is a possible memory corruption due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07912966; Issue ID: ALPS07912966.

6.7CVSS

6.8AI Score

0.0004EPSS

2023-10-02 03:15 AM
39
cve
cve

CVE-2023-32824

In rpmb , there is a possible double free due to improper locking. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07912966; Issue ID: ALPS07912961.

6.7CVSS

6.7AI Score

0.0004EPSS

2023-10-02 03:15 AM
35
cve
cve

CVE-2023-32825

In bluethooth service, there is a possible out of bounds reads due to improper input validation. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07884130; Issue ID: ALPS07884130.

5.5CVSS

5.1AI Score

0.0004EPSS

2023-11-06 04:15 AM
30
cve
cve

CVE-2023-32826

In camera middleware, there is a possible out of bounds write due to a missing input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07993539; Issue ID: ALPS07993544.

6.7CVSS

6.7AI Score

0.0004EPSS

2023-10-02 03:15 AM
35
cve
cve

CVE-2023-32827

In camera middleware, there is a possible out of bounds write due to a missing input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07993539; Issue ID: ALPS07993539.

6.7CVSS

6.7AI Score

0.0004EPSS

2023-10-02 03:15 AM
37
cve
cve

CVE-2023-32828

In vpu, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07767817; Issue ID: ALPS07767817.

6.7CVSS

6.7AI Score

0.0004EPSS

2023-10-02 03:15 AM
31
Total number of security vulnerabilities7126