Lucene search

K

Android Security Vulnerabilities

cve
cve

CVE-2023-40112

In ippSetValueTag of ipp.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure of past print jobs or other print-related information, with no additional execution privileges needed. User interaction is not needed for exploitation.

6AI Score

0.0004EPSS

2024-02-15 11:15 PM
5177
cve
cve

CVE-2023-40113

In multiple locations, there is a possible way for apps to access cross-user message data due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.

6AI Score

0.0004EPSS

2024-02-15 11:15 PM
6912
cve
cve

CVE-2023-40114

In multiple functions of MtpFfsHandle.cpp , there is a possible out of bounds write due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.

8.4CVSS

7AI Score

0.0004EPSS

2024-02-15 11:15 PM
4484
cve
cve

CVE-2023-40115

In readLogs of StatsService.cpp, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

9.8CVSS

7.2AI Score

0.0004EPSS

2024-02-15 11:15 PM
4143
cve
cve

CVE-2023-40116

In onTaskAppeared of PipTaskOrganizer.java, there is a possible way to bypass background activity launch restrictions due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS

7.7AI Score

0.0005EPSS

2023-10-27 09:15 PM
92
cve
cve

CVE-2023-40117

In resetSettingsLocked of SettingsProvider.java, there is a possible lockscreen bypass due to a permissions bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS

7.7AI Score

0.0004EPSS

2023-10-27 09:15 PM
73
cve
cve

CVE-2023-40120

In multiple locations, there is a possible way to bypass user notification of foreground services due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS

7.8AI Score

0.0004EPSS

2023-10-27 09:15 PM
74
cve
cve

CVE-2023-40121

In appendEscapedSQLString of DatabaseUtils.java, there is a possible SQL injection due to unsafe deserialization. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation.

5.5CVSS

5.5AI Score

0.0004EPSS

2023-10-27 09:15 PM
65
cve
cve

CVE-2023-40122

In applyCustomDescription of SaveUi.java, there is a possible way to view other user's images due to a confused deputy. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.

6AI Score

0.0004EPSS

2024-02-16 02:15 AM
73
cve
cve

CVE-2023-40123

In updateActionViews of PipMenuView.java, there is a possible bypass of a multi user security boundary due to a confused deputy. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.

5.5CVSS

5.2AI Score

0.0004EPSS

2023-10-27 09:15 PM
88
cve
cve

CVE-2023-40124

In multiple locations, there is a possible cross-user read due to a confused deputy. This could lead to local information disclosure of photos or other images with no additional execution privileges needed. User interaction is not needed for exploitation.

6AI Score

0.0004EPSS

2024-02-15 11:15 PM
5168
cve
cve

CVE-2023-40125

In onCreate of ApnEditor.java, there is a possible way for a Guest user to change the APN due to a permission bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS

7.7AI Score

0.0004EPSS

2023-10-27 09:15 PM
87
cve
cve

CVE-2023-40127

In multiple locations, there is a possible way to access screenshots due to a confused deputy. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.

3.3CVSS

3.7AI Score

0.0004EPSS

2023-10-27 09:15 PM
99
cve
cve

CVE-2023-40128

In several functions of xmlregexp.c, there is a possible out of bounds write due to a heap buffer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS

7.9AI Score

0.0004EPSS

2023-10-27 09:15 PM
78
cve
cve

CVE-2023-40129

In build_read_multi_rsp of gatt_sr.cc, there is a possible out of bounds write due to a heap buffer overflow. This could lead to remote (proximal/adjacent) code execution with no additional execution privileges needed. User interaction is not needed for exploitation.

8.8CVSS

8.8AI Score

0.0005EPSS

2023-10-27 09:15 PM
91
cve
cve

CVE-2023-40130

In onBindingDied of CallRedirectionProcessor.java, there is a possible permission bypass due to a logic error in the code. This could lead to local escalation of privilege and background activity launch with no additional execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS

7.7AI Score

0.0004EPSS

2023-10-27 09:15 PM
63
cve
cve

CVE-2023-40131

In GpuService of GpuService.cpp, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7CVSS

7AI Score

0.0004EPSS

2023-10-27 09:15 PM
69
cve
cve

CVE-2023-40133

In multiple locations of DialogFillUi.java, there is a possible way to view another user's images due to a confused deputy. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.

5.5CVSS

5.1AI Score

0.0004EPSS

2023-10-27 09:15 PM
60
cve
cve

CVE-2023-40134

In isFullScreen of FillUi.java, there is a possible way to view another user's images due to a confused deputy. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.

3.3CVSS

3.6AI Score

0.0004EPSS

2023-10-27 09:15 PM
53
cve
cve

CVE-2023-40135

In applyCustomDescription of SaveUi.java, there is a possible way to view another user's images due to a confused deputy. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.

3.3CVSS

3.6AI Score

0.0004EPSS

2023-10-27 09:15 PM
82
cve
cve

CVE-2023-40136

In setHeader of DialogFillUi.java, there is a possible way to view another user's images due to a confused deputy. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.

3.3CVSS

3.6AI Score

0.0004EPSS

2023-10-27 09:15 PM
45
cve
cve

CVE-2023-40137

In multiple functions of DialogFillUi.java, there is a possible way to view another user's images due to a confused deputy. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.

3.3CVSS

3.6AI Score

0.0004EPSS

2023-10-27 09:15 PM
59
cve
cve

CVE-2023-40138

In FillUi of FillUi.java, there is a possible way to view another user's images due to a confused deputy. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.

3.3CVSS

3.6AI Score

0.0004EPSS

2023-10-27 09:15 PM
89
cve
cve

CVE-2023-40139

In FillUi of FillUi.java, there is a possible way to view another user's images due to a confused deputy. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.

5.5CVSS

5.1AI Score

0.0004EPSS

2023-10-27 09:15 PM
72
cve
cve

CVE-2023-40140

In android_view_InputDevice_create of android_view_InputDevice.cpp, there is a possible way to execute arbitrary code due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS

8AI Score

0.0004EPSS

2023-10-27 09:15 PM
76
cve
cve

CVE-2023-40141

In temp_residency_name_store of thermal_metrics.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS

7.8AI Score

0.0004EPSS

2023-10-11 08:15 PM
45
cve
cve

CVE-2023-40142

In TBD of TBD, there is a possible way to bypass carrier restrictions due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS

7.7AI Score

0.0004EPSS

2023-10-11 08:15 PM
37
cve
cve

CVE-2023-40631

In Dialer, there is a possible missing permission check. This could lead to local information disclosure with System execution privileges needed

4.4CVSS

4.4AI Score

0.0004EPSS

2023-10-08 04:15 AM
33
cve
cve

CVE-2023-40632

In jpg driver, there is a possible use after free due to a logic error. This could lead to remote information disclosure no additional execution privileges needed

7.5CVSS

7.3AI Score

0.001EPSS

2023-10-08 04:15 AM
25
cve
cve

CVE-2023-40633

In phasecheckserver, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed

5.5CVSS

5.2AI Score

0.0004EPSS

2023-10-08 04:15 AM
26
cve
cve

CVE-2023-40634

In phasechecksercer, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed

7.8CVSS

7.7AI Score

0.0004EPSS

2023-10-08 04:15 AM
31
cve
cve

CVE-2023-40635

In linkturbo, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed

7.8CVSS

7.7AI Score

0.0004EPSS

2023-10-08 04:15 AM
29
cve
cve

CVE-2023-40636

In telecom service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with System execution privileges needed

4.4CVSS

4.5AI Score

0.0004EPSS

2023-10-08 04:15 AM
24
cve
cve

CVE-2023-40637

In telecom service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges

5.5CVSS

5.2AI Score

0.0004EPSS

2023-10-08 04:15 AM
36
cve
cve

CVE-2023-40638

In Telecom service, there is a possible missing permission check. This could lead to local denial of service with System execution privileges needed

4.4CVSS

4.7AI Score

0.0004EPSS

2023-10-08 04:15 AM
37
cve
cve

CVE-2023-40639

In SoundRecorder service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges

5.5CVSS

5.2AI Score

0.0004EPSS

2023-10-08 04:15 AM
21
cve
cve

CVE-2023-40640

In SoundRecorder service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges

5.5CVSS

5.2AI Score

0.0004EPSS

2023-10-08 04:15 AM
32
cve
cve

CVE-2023-40641

In Messaging, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed

5.5CVSS

5.2AI Score

0.0004EPSS

2023-10-08 04:15 AM
19
cve
cve

CVE-2023-40642

In Messaging, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed

5.5CVSS

5.2AI Score

0.0004EPSS

2023-10-08 04:15 AM
25
cve
cve

CVE-2023-40643

In Messaging, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed

5.5CVSS

5.2AI Score

0.0004EPSS

2023-10-08 04:15 AM
19
cve
cve

CVE-2023-40644

In Messaging, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed

5.5CVSS

5.2AI Score

0.0004EPSS

2023-10-08 04:15 AM
28
cve
cve

CVE-2023-40645

In Messaging, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed

5.5CVSS

5.2AI Score

0.0004EPSS

2023-10-08 04:15 AM
28
cve
cve

CVE-2023-40646

In Messaging, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed

5.5CVSS

5.2AI Score

0.0004EPSS

2023-10-08 04:15 AM
26
cve
cve

CVE-2023-40647

In Messaging, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed

5.5CVSS

5.2AI Score

0.0004EPSS

2023-10-08 04:15 AM
26
cve
cve

CVE-2023-40648

In Messaging, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed

5.5CVSS

5.2AI Score

0.0004EPSS

2023-10-08 04:15 AM
28
cve
cve

CVE-2023-40649

In Messaging, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed

5.5CVSS

5.2AI Score

0.0004EPSS

2023-10-08 04:15 AM
28
cve
cve

CVE-2023-40650

In Telecom service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed

5.5CVSS

5.2AI Score

0.0004EPSS

2023-10-08 04:15 AM
19
cve
cve

CVE-2023-40651

In urild service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed

4.4CVSS

4.8AI Score

0.0004EPSS

2023-10-08 04:15 AM
21
cve
cve

CVE-2023-40652

In jpg driver, there is a possible out of bounds write due to improper input validation. This could lead to local denial of service with System execution privileges needed

4.4CVSS

4.8AI Score

0.0004EPSS

2023-10-08 04:15 AM
39
cve
cve

CVE-2023-40653

In FW-PackageManager, there is a possible missing permission check. This could lead to local escalation of privilege with System execution privileges needed

6.7CVSS

6.7AI Score

0.0004EPSS

2023-10-08 04:15 AM
23
Total number of security vulnerabilities7126