Lucene search

K
GoogleAndroid

7579 matches found

CVE
CVE
added 2022/07/13 7:15 p.m.138 views

CVE-2022-20218

In PermissionController, there is a possible way to get and retain permissions without user's consent due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersio...

7.8CVSS7.6AI score0.00032EPSS
CVE
CVE
added 2022/08/10 8:15 p.m.138 views

CVE-2022-20347

In onAttach of ConnectedDeviceDashboardFragment.java, there is a possible permission bypass due to a confused deputy. This could lead to remote escalation of privilege in Bluetooth settings with no additional execution privileges needed. User interaction is not needed for exploitation.Product: Andr...

8.8CVSS8.6AI score0.00071EPSS
CVE
CVE
added 2022/12/16 4:15 p.m.138 views

CVE-2022-20572

In verity_target of dm-verity-target.c, there is a possible way to modify read-only files due to a missing permission check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android ke...

6.7CVSS6.7AI score0.00011EPSS
CVE
CVE
added 2025/01/28 8:15 p.m.138 views

CVE-2024-40669

In TBD of TBD, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

8.4CVSS7.5AI score0.0001EPSS
CVE
CVE
added 2016/08/05 8:59 p.m.137 views

CVE-2016-3822

exif.c in Matthias Wandel jhead 2.87, as used in libjhead in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-08-01, allows remote attackers to execute arbitrary code or cause a denial of service (out-of-bounds access) via crafted EXIF data, aka internal bug 288...

7.8CVSS6.7AI score0.0046EPSS
CVE
CVE
added 2017/12/06 2:29 p.m.137 views

CVE-2017-13168

An elevation of privilege vulnerability in the kernel scsi driver. Product: Android. Versions: Android kernel. Android ID A-65023233.

7.8CVSS7.3AI score0.00336EPSS
CVE
CVE
added 2019/06/19 9:15 p.m.137 views

CVE-2019-2025

In binder_thread_read of binder.c, there is a possible use-after-free due to improper locking. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndro...

7.8CVSS7.5AI score0.00252EPSS
CVE
CVE
added 2020/04/17 7:15 p.m.137 views

CVE-2019-2056

There is a possible disclosure of RAM using a shared crypto key due to improperly used crypto. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10Android ID: A-140879284

5.5CVSS5.1AI score0.00034EPSS
CVE
CVE
added 2022/06/15 1:15 p.m.137 views

CVE-2022-20129

In registerPhoneAccount of PhoneAccountRegistrar.java, there is a possible way to prevent the user from selecting a phone account due to improper input validation. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitat...

5.5CVSS5.3AI score0.00015EPSS
CVE
CVE
added 2022/07/13 7:15 p.m.137 views

CVE-2022-20230

In choosePrivateKeyAlias of KeyChain.java, there is a possible access to the user's certificate due to improper input validation. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: And...

5.5CVSS5.1AI score0.0001EPSS
CVE
CVE
added 2022/12/13 4:15 p.m.137 views

CVE-2022-20472

In toLanguageTag of LocaleListCache.cpp, there is a possible out of bounds read due to an incorrect bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 ...

9.8CVSS9.2AI score0.48038EPSS
CVE
CVE
added 2023/05/15 10:15 p.m.137 views

CVE-2023-21116

In verifyReplacingVersionCode of InstallPackageHelper.java, there is a possible way to downgrade system apps below system image version due to a logic error in the code. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for expl...

6.7CVSS6.6AI score0.00013EPSS
CVE
CVE
added 2023/10/27 9:15 p.m.137 views

CVE-2023-40138

In FillUi of FillUi.java, there is a possible way to view another user's images due to a confused deputy. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.

3.3CVSS3.6AI score0.00021EPSS
CVE
CVE
added 2016/06/16 6:59 p.m.136 views

CVE-2012-6702

Expat, when used in a parser that has not called XML_SetHashSalt or passed it a seed of 0, makes it easier for context-dependent attackers to defeat cryptographic protection mechanisms via vectors involving use of the srand function.

5.9CVSS6.2AI score0.00616EPSS
CVE
CVE
added 2020/04/10 7:15 p.m.136 views

CVE-2015-5524

An issue was discovered on Samsung mobile devices with KK(4.4) and later software through 2015-05-13. There is a buffer overflow in datablock_write because the amount of received data is not validated. The Samsung ID is SVE-2015-4018 (December 2015).

9.8CVSS9.7AI score0.00161EPSS
CVE
CVE
added 2022/02/11 6:15 p.m.136 views

CVE-2021-39675

In GKI_getbuf of gki_buffer.cc, there is a possible out of bounds write due to a heap buffer overflow. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-12Android ID: A-...

10CVSS9.2AI score0.05789EPSS
CVE
CVE
added 2022/05/10 8:15 p.m.136 views

CVE-2022-20005

In validateApkInstallLocked of PackageInstallerSession.java, there is a way to force a mismatch between running code and a parsed APK . This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: A...

7.8CVSS7.7AI score0.00013EPSS
CVE
CVE
added 2022/08/10 8:15 p.m.136 views

CVE-2022-20360

In setChecked of SecureNfcPreferenceController.java, there is a missing permission check. This could lead to local escalation of privilege from the guest user with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android...

7.8CVSS7.6AI score0.00054EPSS
CVE
CVE
added 2022/10/11 8:15 p.m.136 views

CVE-2022-20423

In rndis_set_response of rndis.c, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege if a malicious USB device is attached with no additional execution privileges needed. User interaction is not needed for exploitation.Product: Andro...

4.6CVSS5.8AI score0.00049EPSS
CVE
CVE
added 2023/10/27 9:15 p.m.136 views

CVE-2023-40125

In onCreate of ApnEditor.java, there is a possible way for a Guest user to change the APN due to a permission bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS7.7AI score0.00003EPSS
CVE
CVE
added 2019/09/05 10:15 p.m.135 views

CVE-2019-2103

In Google Assistant in Android 9, there is a possible permissions bypass that allows the Assistant to take a screenshot of apps with FLAG_SECURE. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.

5.5CVSS5.1AI score0.00014EPSS
CVE
CVE
added 2019/09/05 10:15 p.m.135 views

CVE-2019-2178

In rw_t4t_sm_read_ndef of rw_t4t in Android 7.1.1, 7.1.2, 8.0, 8.1 and 9, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege in the NFC service with no additional execution privileges needed. User interaction is not needed for exp...

7.8CVSS7.7AI score0.00013EPSS
CVE
CVE
added 2020/04/17 7:15 p.m.135 views

CVE-2020-0071

In rw_t2t_extract_default_locks_info of rw_t2t_ndef.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution over NFC with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: ...

10CVSS9.2AI score0.02282EPSS
CVE
CVE
added 2020/04/17 7:15 p.m.135 views

CVE-2020-0079

In decrypt_1_2 of CryptoPlugin.cpp, there is a possible out of bounds write due to stale pointer. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10Android ID...

7.8CVSS7.7AI score0.00034EPSS
CVE
CVE
added 2020/04/17 7:15 p.m.135 views

CVE-2020-0082

In ExternalVibration of ExternalVibration.java, there is a possible activation of an arbitrary intent due to unsafe deserialization. This could lead to local escalation of privilege to system_server with no additional execution privileges needed. User interaction is not needed for exploitation.Prod...

7.8CVSS7.7AI score0.00212EPSS
CVE
CVE
added 2022/03/16 3:15 p.m.135 views

CVE-2021-39703

In updateState of UsbDeviceManager.java, there is a possible unauthorized access of files due to a confused deputy. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-12An...

7.8CVSS7.6AI score0.00013EPSS
CVE
CVE
added 2022/05/10 8:15 p.m.135 views

CVE-2022-20010

In l2cble_process_sig_cmd of l2c_ble.cc, there is a possible out of bounds read due to an incorrect bounds check. This could lead to remote information disclosure through Bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersio...

6.5CVSS6.1AI score0.00084EPSS
CVE
CVE
added 2022/05/10 8:15 p.m.135 views

CVE-2022-20112

In getAvailabilityStatus of PrivateDnsPreferenceController.java, there is a possible way for a guest user to change private DNS settings due to a permissions bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for e...

5.5CVSS5.6AI score0.00012EPSS
CVE
CVE
added 2022/06/15 2:15 p.m.135 views

CVE-2022-20143

In addAutomaticZenRule of ZenModeHelper.java, there is a possible permanent denial of service due to resource exhaustion. This could lead to local denial of service with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11...

5.5CVSS5.3AI score0.00015EPSS
CVE
CVE
added 2022/08/10 8:15 p.m.135 views

CVE-2022-20361

In btif_dm_auth_cmpl_evt of btif_dm.cc, there is a possible vulnerability in Cross-Transport Key Derivation due to Weakness in Bluetooth Standard. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Produc...

9.8CVSS9AI score0.01791EPSS
CVE
CVE
added 2023/01/26 9:15 p.m.135 views

CVE-2022-20461

In pinReplyNative of com_android_bluetooth_btservice_AdapterService.cpp, there is a possible out of bounds read due to type confusion. This could lead to local escalation of privilege of BLE with no additional execution privileges needed. User interaction is not needed for exploitation.Product: And...

7.8CVSS7.6AI score0.00038EPSS
CVE
CVE
added 2023/04/19 8:15 p.m.135 views

CVE-2023-20909

In multiple functions of RunningTasks.java, there is a possible privilege escalation due to a missing privilege check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11...

5.5CVSS5.4AI score0.00062EPSS
CVE
CVE
added 2023/02/28 5:15 p.m.135 views

CVE-2023-20943

In clearApplicationUserData of ActivityManagerService.java, there is a possible way to remove system files due to a path traversal error. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions:...

7.8CVSS7.7AI score0.00021EPSS
CVE
CVE
added 2023/05/15 10:15 p.m.135 views

CVE-2023-21111

In several functions of PhoneAccountRegistrar.java, there is a possible way to prevent an access to emergency services due to improper input validation. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.Product...

6.2CVSS5.3AI score0.00015EPSS
CVE
CVE
added 2019/09/05 10:15 p.m.134 views

CVE-2019-2124

In ComposeActivityEmailExternal of ComposeActivityEmailExternal.java in Android 7.1.1, 7.1.2, 8.0, 8.1 and 9, there is a possible way to silently attach files to an email due to a confused deputy. This could lead to local information disclosure.

5.5CVSS5AI score0.00017EPSS
CVE
CVE
added 2022/07/13 7:15 p.m.134 views

CVE-2022-20222

In read_attr_value of gatt_db.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-12 Android-12LAndroid I...

10CVSS9.3AI score0.02282EPSS
CVE
CVE
added 2022/02/11 6:15 p.m.134 views

CVE-2022-23431

An improper boundary check in RPMB ldfw prior to SMR Feb-2022 Release 1 allows arbitrary memory write and code execution.

6.7CVSS6.8AI score0.00018EPSS
CVE
CVE
added 2018/02/19 7:29 p.m.133 views

CVE-2017-7375

A flaw in libxml2 allows remote XML entity inclusion with default parser flags (i.e., when the caller did not request entity substitution, DTD validation, external DTD subset loading, or default DTD attributes). Depending on the context, this may expose a higher-risk attack surface in libxml2 not u...

9.8CVSS6.9AI score0.00262EPSS
CVE
CVE
added 2020/04/17 7:15 p.m.133 views

CVE-2020-0078

In releaseSecureStops of DrmPlugin.cpp, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android...

7.8CVSS7.7AI score0.00034EPSS
CVE
CVE
added 2022/02/11 6:15 p.m.133 views

CVE-2021-39664

In LoadedPackage::Load of LoadedArsc.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure when parsing an APK file with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersio...

5.5CVSS5AI score0.00018EPSS
CVE
CVE
added 2022/07/13 7:15 p.m.133 views

CVE-2022-20220

In openFile of CallLogProvider.java, there is a possible permission bypass due to a path traversal error. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-12 Android-12LAndroid I...

7.8CVSS7.7AI score0.00046EPSS
CVE
CVE
added 2022/07/13 7:15 p.m.133 views

CVE-2022-20227

In USB driver, there is a possible out of bounds read due to a heap buffer overflow. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-216825460References: Upst...

5.5CVSS5.1AI score0.00063EPSS
CVE
CVE
added 2023/07/13 12:15 a.m.133 views

CVE-2023-21250

In gatt_end_operation of gatt_utils.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.

9.8CVSS9.5AI score0.00631EPSS
CVE
CVE
added 2023/10/06 7:15 p.m.133 views

CVE-2023-21252

In validatePassword of WifiConfigurationUtil.java, there is a possible way to get the device into a boot loop due to improper input validation. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.

5.5CVSS5.3AI score0.00035EPSS
CVE
CVE
added 2024/07/09 9:15 p.m.133 views

CVE-2024-31320

In setSkipPrompt of AssociationRequest.java , there is a possible way to establish a companion device association without any confirmation due to CDM. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS6.8AI score0.0071EPSS
CVE
CVE
added 2014/03/03 4:50 a.m.132 views

CVE-2013-4710

Android 3.0 through 4.1.x on Disney Mobile, eAccess, KDDI, NTT DOCOMO, SoftBank, and other devices does not properly implement the WebView class, which allows remote attackers to execute arbitrary methods of Java objects or cause a denial of service (reboot) via a crafted web page, as demonstrated ...

9.3CVSS7.5AI score0.78988EPSS
CVE
CVE
added 2016/08/06 8:59 p.m.132 views

CVE-2016-3841

The IPv6 stack in the Linux kernel before 4.3.3 mishandles options data, which allows local users to gain privileges or cause a denial of service (use-after-free and system crash) via a crafted sendmsg system call.

7.3CVSS6.7AI score0.00037EPSS
CVE
CVE
added 2020/04/17 7:15 p.m.132 views

CVE-2020-0068

In crus_afe_get_param of msm-cirrus-playback.c, there is a possible out of bounds read due to an integer overflow. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: Android. Versions: Android kernel. And...

4.4CVSS5AI score0.00035EPSS
CVE
CVE
added 2022/02/11 6:15 p.m.132 views

CVE-2021-39663

In openFileAndEnforcePathPermissionsHelper of MediaProvider.java, there is a possible bypass of a permissions check due to a confused deputy. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersi...

7.8CVSS7.7AI score0.00011EPSS
CVE
CVE
added 2022/02/11 6:15 p.m.132 views

CVE-2021-39674

In btm_sec_connected and btm_sec_disconnected of btm_sec.cc file , there is a possible use after free. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12An...

7.8CVSS7.7AI score0.00015EPSS
Total number of security vulnerabilities7579