Lucene search

K
GoogleAndroid

7770 matches found

CVE
CVE
added 2022/03/16 3:15 p.m.155 views

CVE-2021-39702

In onCreate of RequestManageCredentials.java, there is a possible way for a third party app to install certificates without user approval due to a tapjacking/overlay attack. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploi...

9.3CVSS7.6AI score0.00019EPSS
CVE
CVE
added 2022/08/10 8:15 p.m.155 views

CVE-2022-20348

In updateState of LocationServicesWifiScanningPreferenceController.java, there is a possible admin restriction bypass due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.P...

7.8CVSS7.7AI score0.00004EPSS
CVE
CVE
added 2024/07/09 9:15 p.m.155 views

CVE-2024-31320

In setSkipPrompt of AssociationRequest.java , there is a possible way to establish a companion device association without any confirmation due to CDM. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS6.8AI score0.0071EPSS
CVE
CVE
added 2014/12/17 11:59 a.m.154 views

CVE-2014-9322

arch/x86/kernel/entry_64.S in the Linux kernel before 3.17.5 does not properly handle faults associated with the Stack Segment (SS) segment register, which allows local users to gain privileges by triggering an IRET instruction that leads to access to a GS Base address from the wrong space.

7.8CVSS7.4AI score0.05763EPSS
CVE
CVE
added 2016/06/16 6:59 p.m.154 views

CVE-2016-5300

The XML parser in Expat does not use sufficient entropy for hash initialization, which allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted identifiers in an XML document. NOTE: this vulnerability exists because of an incomplete fix for CVE-2012-0876.

7.8CVSS7.7AI score0.02514EPSS
CVE
CVE
added 2019/10/11 7:15 p.m.154 views

CVE-2019-2183

In generateServicesMap of RegisteredServicesCache.java, there is a possible account protection bypass due to a caching optimization. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersio...

5.5CVSS5.5AI score0.00017EPSS
CVE
CVE
added 2020/10/14 2:15 p.m.154 views

CVE-2020-0411

In ~AACExtractor() of AACExtractor.cpp, there is a possible out of bounds write due to uninitialized data. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-11Andr...

6.5CVSS6.2AI score0.00244EPSS
CVE
CVE
added 2022/02/11 6:15 p.m.154 views

CVE-2021-39668

In onActivityViewReady of DetailDialog.kt, there is a possible Intent Redirect due to a confused deputy. This could lead to local escalation of privilege that allows actions performed as the System UI, with no additional execution privileges needed. User interaction is needed for exploitation.Produ...

7.8CVSS7.6AI score0.00014EPSS
CVE
CVE
added 2022/05/10 8:15 p.m.154 views

CVE-2022-20113

In mPreference of DefaultUsbConfigurationPreferenceController.java, there is a possible way to enable file transfer mode due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation...

7.8CVSS7.6AI score0.00013EPSS
CVE
CVE
added 2022/06/15 1:15 p.m.154 views

CVE-2022-20130

In transportDec_OutOfBandConfig of tpdec_lib.cpp, there is a possible out of bounds write due to a heap buffer overflow. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Andr...

10CVSS9.5AI score0.54158EPSS
CVE
CVE
added 2022/06/15 1:15 p.m.154 views

CVE-2022-20133

In setDiscoverableTimeout of AdapterService.java, there is a possible bypass of user interaction due to a missing permission check. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Andro...

7.8CVSS7.7AI score0.00006EPSS
CVE
CVE
added 2023/10/27 9:15 p.m.154 views

CVE-2023-40139

In FillUi of FillUi.java, there is a possible way to view another user's images due to a confused deputy. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.

5.5CVSS5.1AI score0.00023EPSS
CVE
CVE
added 2019/06/07 8:29 p.m.153 views

CVE-2019-2091

In GetPermittedAccessibilityServicesForUser of DevicePolicyManagerService.java, there is a possible permissions bypass due to a missing permission check. This could lead to local escalation of privilege, with no additional permissions required. User interaction is not needed for exploitation. Produ...

7.8CVSS7.5AI score0.00009EPSS
CVE
CVE
added 2019/06/07 8:29 p.m.153 views

CVE-2019-2099

In nfa_rw_store_ndef_rx_buf of nfa_rw_act.cc, there is a possible out-of-bound write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android. Versions: Android-7.0 A...

9.3CVSS7.7AI score0.00036EPSS
CVE
CVE
added 2020/07/17 9:15 p.m.153 views

CVE-2020-0230

There is a possible out of bounds write due to an incorrect bounds check. Product: AndroidVersions: Android SoCAndroid ID: A-156337262

9.8CVSS9.1AI score0.00147EPSS
CVE
CVE
added 2022/06/15 1:15 p.m.153 views

CVE-2022-20126

In setScanMode of AdapterService.java, there is a possible way to enable Bluetooth discovery mode without user interaction due to a missing permission check. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitation.Product: ...

7.3CVSS7.2AI score0.00018EPSS
CVE
CVE
added 2022/06/15 1:15 p.m.153 views

CVE-2022-20137

In onCreateContextMenu of NetworkProviderSettings.java, there is a possible way for non-owner users to change WiFi settings due to a missing permission check. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitation.Product:...

7.3CVSS7.2AI score0.00012EPSS
CVE
CVE
added 2022/08/10 8:15 p.m.153 views

CVE-2022-20347

In onAttach of ConnectedDeviceDashboardFragment.java, there is a possible permission bypass due to a confused deputy. This could lead to remote escalation of privilege in Bluetooth settings with no additional execution privileges needed. User interaction is not needed for exploitation.Product: Andr...

8.8CVSS8.6AI score0.00071EPSS
CVE
CVE
added 2022/11/08 10:15 p.m.153 views

CVE-2022-20462

In phNxpNciHal_write_unlocked of phNxpNciHal.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-...

7.8CVSS7.7AI score0.00017EPSS
CVE
CVE
added 2023/06/15 7:15 p.m.153 views

CVE-2023-21130

In btm_ble_periodic_adv_sync_lost of btm_ble_gap.cc, there is a possible remote code execution due to a buffer overflow. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Andro...

9.8CVSS9.4AI score0.01065EPSS
CVE
CVE
added 2023/10/27 9:15 p.m.153 views

CVE-2023-40116

In onTaskAppeared of PipTaskOrganizer.java, there is a possible way to bypass background activity launch restrictions due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS7.7AI score0.00004EPSS
CVE
CVE
added 2022/01/14 8:15 p.m.152 views

CVE-2021-39623

In doRead of SimpleDecodingSource.cpp, there is a possible out of bounds write due to an incorrect bounds check. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 And...

10CVSS9.1AI score0.02519EPSS
CVE
CVE
added 2022/01/14 8:15 p.m.152 views

CVE-2021-39633

In gre_handle_offloads of ip_gre.c, there is a possible page fault due to an invalid memory access. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-1...

5.5CVSS4.8AI score0.00059EPSS
CVE
CVE
added 2022/12/16 4:15 p.m.152 views

CVE-2022-20572

In verity_target of dm-verity-target.c, there is a possible way to modify read-only files due to a missing permission check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android ke...

6.7CVSS6.7AI score0.00011EPSS
CVE
CVE
added 2025/01/03 1:15 a.m.152 views

CVE-2024-43767

In prepare_to_draw_into_mask of SkBlurMaskFilterImpl.cpp, there is a possible heap overflow due to improper input validation. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.

8.8CVSS8.1AI score0.00133EPSS
CVE
CVE
added 2019/06/07 8:29 p.m.151 views

CVE-2019-2093

In huff_dec_1D of nlc_dec.cpp, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android. Versions: Android-9. Android ID: A-119292397.

9.3CVSS8.8AI score0.0037EPSS
CVE
CVE
added 2019/09/05 10:15 p.m.151 views

CVE-2019-2176

In ihevcd_parse_buffering_period_sei of ihevcd_parse_headers.c in Android 8.0, 8.1 and 9, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation.

9.3CVSS8AI score0.00177EPSS
CVE
CVE
added 2020/02/13 3:15 p.m.151 views

CVE-2020-0022

In reassemble_and_dispatch of packet_fragmenter.cc, there is possible out of bounds write due to an incorrect bounds calculation. This could lead to remote code execution over Bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidV...

8.8CVSS8.7AI score0.13664EPSS
CVE
CVE
added 2020/02/22 12:15 a.m.151 views

CVE-2020-8860

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Samsung Galaxy S10 Firmware G973FXXS3ASJA, O(8.x), P(9.0), Q(10.0) devices with Exynos chipsets. User interaction is required to exploit this vulnerability in that the target must answer a phone call. ...

8CVSS8.1AI score0.00892EPSS
CVE
CVE
added 2022/03/16 3:15 p.m.151 views

CVE-2021-39667

In ih264d_parse_decode_slice of ih264d_parse_slice.c, there is a possible out of bounds write due to a heap buffer overflow. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android...

6.5CVSS6.4AI score0.0038EPSS
CVE
CVE
added 2022/07/13 7:15 p.m.151 views

CVE-2022-20218

In PermissionController, there is a possible way to get and retain permissions without user's consent due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersio...

7.8CVSS7.6AI score0.00032EPSS
CVE
CVE
added 2025/01/28 8:15 p.m.151 views

CVE-2024-40669

In TBD of TBD, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

8.4CVSS7.5AI score0.00012EPSS
CVE
CVE
added 2019/06/07 8:29 p.m.150 views

CVE-2019-2096

In EffectRelease of EffectBundle.cpp, there is a possible memory corruption due to a double free. This could lead to local escalation of privilege in the audio server with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: Android...

7.8CVSS7.8AI score0.00013EPSS
CVE
CVE
added 2020/04/17 7:15 p.m.150 views

CVE-2020-0073

In rw_t2t_handle_tlv_detect_rsp of rw_t2t_ndef.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution over NFC with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Andro...

10CVSS9.2AI score0.02282EPSS
CVE
CVE
added 2020/09/17 7:15 p.m.150 views

CVE-2020-0432

In skb_to_mamac of networking.c, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A...

7.8CVSS7.7AI score0.00033EPSS
CVE
CVE
added 2021/01/11 10:15 p.m.150 views

CVE-2021-0316

In avrc_pars_vendor_cmd of avrc_pars_tg.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution over Bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android; Versions: And...

10CVSS9.3AI score0.0505EPSS
CVE
CVE
added 2022/05/10 8:15 p.m.150 views

CVE-2022-20005

In validateApkInstallLocked of PackageInstallerSession.java, there is a way to force a mismatch between running code and a parsed APK . This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: A...

7.8CVSS7.7AI score0.00013EPSS
CVE
CVE
added 2022/06/15 1:15 p.m.150 views

CVE-2022-20129

In registerPhoneAccount of PhoneAccountRegistrar.java, there is a possible way to prevent the user from selecting a phone account due to improper input validation. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitat...

5.5CVSS5.3AI score0.00015EPSS
CVE
CVE
added 2022/07/13 7:15 p.m.150 views

CVE-2022-20230

In choosePrivateKeyAlias of KeyChain.java, there is a possible access to the user's certificate due to improper input validation. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: And...

5.5CVSS5.1AI score0.0001EPSS
CVE
CVE
added 2022/12/13 4:15 p.m.150 views

CVE-2022-20472

In toLanguageTag of LocaleListCache.cpp, there is a possible out of bounds read due to an incorrect bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 ...

9.8CVSS9.2AI score0.5001EPSS
CVE
CVE
added 2023/05/15 10:15 p.m.150 views

CVE-2023-21116

In verifyReplacingVersionCode of InstallPackageHelper.java, there is a possible way to downgrade system apps below system image version due to a logic error in the code. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for expl...

6.7CVSS6.6AI score0.00013EPSS
CVE
CVE
added 2023/10/27 9:15 p.m.150 views

CVE-2023-40125

In onCreate of ApnEditor.java, there is a possible way for a Guest user to change the APN due to a permission bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS7.7AI score0.00003EPSS
CVE
CVE
added 2023/10/27 9:15 p.m.150 views

CVE-2023-40138

In FillUi of FillUi.java, there is a possible way to view another user's images due to a confused deputy. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.

3.3CVSS3.6AI score0.00021EPSS
CVE
CVE
added 2017/04/07 10:59 p.m.149 views

CVE-2017-0553

An elevation of privilege vulnerability in libnl could enable a local malicious application to execute arbitrary code within the context of the Wi-Fi service. This issue is rated as Moderate because it first requires compromising a privileged process and is mitigated by current platform configurati...

7.6CVSS6.6AI score0.00421EPSS
CVE
CVE
added 2022/02/11 6:15 p.m.149 views

CVE-2021-39675

In GKI_getbuf of gki_buffer.cc, there is a possible out of bounds write due to a heap buffer overflow. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-12Android ID: A-...

10CVSS9.2AI score0.05789EPSS
CVE
CVE
added 2022/05/10 8:15 p.m.149 views

CVE-2022-20115

In broadcastServiceStateChanged of TelephonyRegistry.java, there is a possible way to learn base station information without location permission due to a missing permission check. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed f...

5.5CVSS5AI score0.00044EPSS
CVE
CVE
added 2022/08/10 8:15 p.m.149 views

CVE-2022-20361

In btif_dm_auth_cmpl_evt of btif_dm.cc, there is a possible vulnerability in Cross-Transport Key Derivation due to Weakness in Bluetooth Standard. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Produc...

9.8CVSS9AI score0.00591EPSS
CVE
CVE
added 2022/10/11 8:15 p.m.149 views

CVE-2022-20423

In rndis_set_response of rndis.c, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege if a malicious USB device is attached with no additional execution privileges needed. User interaction is not needed for exploitation.Product: Andro...

4.6CVSS5.8AI score0.00064EPSS
CVE
CVE
added 2023/04/19 8:15 p.m.149 views

CVE-2023-20909

In multiple functions of RunningTasks.java, there is a possible privilege escalation due to a missing privilege check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11...

5.5CVSS5.4AI score0.00062EPSS
CVE
CVE
added 2023/02/28 5:15 p.m.149 views

CVE-2023-20943

In clearApplicationUserData of ActivityManagerService.java, there is a possible way to remove system files due to a path traversal error. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions:...

7.8CVSS7.7AI score0.00021EPSS
Total number of security vulnerabilities7770