Lucene search

K
GoogleAndroid10.0

1834 matches found

CVE
CVE
added 2021/03/10 4:15 p.m.70 views

CVE-2021-0393

In Scanner::LiteralBuffer::NewCapacity of scanner.cc, there is a possible out of bounds write due to an integer overflow. This could lead to remote code execution if an attacker can supply a malicious PAC file, with no additional execution privileges needed. User interaction is not needed for explo...

7.8CVSS7.9AI score0.0191EPSS
CVE
CVE
added 2021/04/13 7:15 p.m.70 views

CVE-2021-0429

In pollOnce of ALooper.cpp, there is possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android...

7.8CVSS7.8AI score0.00034EPSS
CVE
CVE
added 2021/06/21 5:15 p.m.70 views

CVE-2021-0521

In getAllPackages of PackageManagerService, there is a possible information disclosure due to a missing permission check. This could lead to local information disclosure of cross-user permissions with no additional execution privileges needed. User interaction is not needed for exploitation.Product...

5.5CVSS5AI score0.00024EPSS
CVE
CVE
added 2021/12/15 7:15 p.m.70 views

CVE-2021-0926

In onCreate of NfcImportVCardActivity.java, there is a possible way to add a contact without user's consent due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: An...

7.8CVSS7.6AI score0.00034EPSS
CVE
CVE
added 2022/02/11 6:15 p.m.70 views

CVE-2022-23999

PendingIntent hijacking vulnerability in CpaReceiver prior to SMR Feb-2022 Release 1 allows local attackers to access media files without permission in KnoxPrivacyNoticeReceiver via implicit Intent.

3.9CVSS3.9AI score0.00016EPSS
CVE
CVE
added 2022/04/11 8:15 p.m.70 views

CVE-2022-26096

Null pointer dereference vulnerability in parser_ispe function in libsimba library prior to SMR Apr-2022 Release 1 allows out of bounds write by remote attacker.

9.8CVSS9.4AI score0.0038EPSS
CVE
CVE
added 2022/12/05 3:15 p.m.70 views

CVE-2022-32596

In widevine, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07446213; Issue ID: ALPS07446213.

6.7CVSS6.7AI score0.00026EPSS
CVE
CVE
added 2019/09/27 7:15 p.m.69 views

CVE-2019-9416

In libstagefright there is a possible information disclosure due to uninitialized data. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-111804142

6.5CVSS6.5AI score0.00244EPSS
CVE
CVE
added 2020/08/11 8:15 p.m.69 views

CVE-2020-0242

In reset of NuPlayerDriver.cpp, there is a possible use-after-free due to improper locking. This could lead to local escalation of privilege in the media server with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.0 Andr...

7.8CVSS7.7AI score0.00011EPSS
CVE
CVE
added 2020/09/17 4:15 p.m.69 views

CVE-2020-0399

In showLimitedSimFunctionWarningNotification of NotificationMgr.java, there is a possible permission bypass due to an unsafe PendingIntent. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions...

5.5CVSS5AI score0.00017EPSS
CVE
CVE
added 2020/10/14 2:15 p.m.69 views

CVE-2020-0415

In various locations in SystemUI, there is a possible permission bypass due to an unsafe PendingIntent. This could lead to local information disclosure of contact data with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-...

5.5CVSS5AI score0.00017EPSS
CVE
CVE
added 2021/07/14 2:15 p.m.69 views

CVE-2020-0417

In setNiNotification of GpsNetInitiatedHandler.java, there is a possible permissions bypass due to an empty mutable PendingIntent. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Androi...

7.8CVSS7.7AI score0.00006EPSS
CVE
CVE
added 2020/12/14 10:15 p.m.69 views

CVE-2020-0463

In sdp_server_handle_client_req of sdp_server.cc, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure from the bluetooth server with no additional execution privileges needed. User interaction is not needed for exploitation.Product:...

7.5CVSS7AI score0.01617EPSS
CVE
CVE
added 2020/12/14 10:15 p.m.69 views

CVE-2020-0470

In extend_frame_highbd of restoration.c, there is a possible out of bounds write due to a heap buffer overflow. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11 Android-1...

5.5CVSS5.5AI score0.00694EPSS
CVE
CVE
added 2021/06/11 5:15 p.m.69 views

CVE-2021-0472

In shouldLockKeyguard of LockTaskController.java, there is a possible way to exit App Pinning without a PIN due to a permissions bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidV...

7.8CVSS7.6AI score0.00012EPSS
CVE
CVE
added 2021/07/14 2:15 p.m.69 views

CVE-2021-0585

In beginWrite and beginRead of MessageQueueBase.h, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8....

7.2CVSS6.7AI score0.0003EPSS
CVE
CVE
added 2021/12/15 7:15 p.m.69 views

CVE-2021-0969

In getTitle of AccessPoint.java, there is a possible unhandled exception due to a missing null check. This could lead to remote denial of service if a proximal Wi-Fi AP provides invalid information with no additional execution privileges needed. User interaction is needed for exploitation.Product: ...

6.5CVSS6.4AI score0.00345EPSS
CVE
CVE
added 2021/03/04 10:15 p.m.69 views

CVE-2021-25346

A possible arbitrary memory overwrite vulnerabilities in quram library version prior to SMR Jan-2021 Release 1 allow arbitrary code execution.

9.8CVSS9.7AI score0.00573EPSS
CVE
CVE
added 2022/05/10 9:15 p.m.69 views

CVE-2021-39738

In CarSetings, there is a possible to pair BT device bypassing user's consent due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Andr...

7.8CVSS7.6AI score0.00022EPSS
CVE
CVE
added 2022/04/11 8:15 p.m.69 views

CVE-2022-20064

In ccci, there is a possible leak of kernel pointer due to an incorrect bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06108617; Issue ID: ALPS06108617.

7.2CVSS5.8AI score0.00013EPSS
CVE
CVE
added 2022/04/11 8:15 p.m.69 views

CVE-2022-20069

In preloader (usb), there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege, for an attacker who has physical access to the device, with no additional execution privileges needed. User interaction is needed for exploitation. Patch ID: ALP...

6.6CVSS6.5AI score0.00017EPSS
CVE
CVE
added 2022/04/11 8:15 p.m.69 views

CVE-2022-27568

Heap-based buffer overflow vulnerability in parser_iloc function in libsimba library prior to SMR Apr-2022 Release 1 allows code execution by remote attacker.

10CVSS9.8AI score0.0117EPSS
CVE
CVE
added 2022/04/11 8:15 p.m.69 views

CVE-2022-27831

Improper boundary check in sflvd_rdbuf_bits of libsflvextractor prior to SMR Apr-2022 Release 1 allows attackers to read out of bounds memory.

4.4CVSS4.6AI score0.00018EPSS
CVE
CVE
added 2022/04/11 8:15 p.m.69 views

CVE-2022-27833

Improper input validation in DSP driver prior to SMR Apr-2022 Release 1 allows out-of-bounds write by integer overflow.

7.8CVSS7.6AI score0.00016EPSS
CVE
CVE
added 2022/05/03 8:15 p.m.69 views

CVE-2022-28786

Improper buffer size check logic in aviextractor library prior to SMR May-2022 Release 1 allows out of bounds read leading to possible temporary denial of service. The patch adds buffer size check logic.

5.5CVSS5.5AI score0.00016EPSS
CVE
CVE
added 2022/12/05 3:15 p.m.69 views

CVE-2022-32620

In mpu, there is a possible memory corruption due to a logic error. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07541753; Issue ID: ALPS07541753.

6.7CVSS6.8AI score0.00015EPSS
CVE
CVE
added 2023/05/09 2:15 a.m.69 views

CVE-2022-47488

In spipe drive, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.

4.4CVSS4.7AI score0.0001EPSS
CVE
CVE
added 2020/08/11 8:15 p.m.68 views

CVE-2020-0257

In SpecializeCommon of com_android_internal_os_Zygote.cpp, there is a permissions bypass due to an incomplete cleanup. This could lead to local escalation of privilege in isolated processes with no additional execution privileges needed. User interaction is not needed for exploitation.Product: Andr...

7.8CVSS7.7AI score0.00011EPSS
CVE
CVE
added 2020/10/14 2:15 p.m.68 views

CVE-2020-0378

In onWnmFrameReceived of PasspointManager.java, there is a missing permission check. This could lead to local information disclosure of location data with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11Andro...

5.5CVSS5AI score0.00015EPSS
CVE
CVE
added 2020/11/10 1:15 p.m.68 views

CVE-2020-0418

In getPermissionInfosForGroup of Utils.java, there is a logic error. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10Android ID: A-153879813

7.8CVSS7.6AI score0.00015EPSS
CVE
CVE
added 2021/04/13 7:15 p.m.68 views

CVE-2021-0444

In onActivityResult of QuickContactActivity.java, there is an unnecessary return of an intent. This could lead to local information disclosure of contact data with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1...

5.5CVSS5.1AI score0.00027EPSS
CVE
CVE
added 2021/06/21 5:15 p.m.68 views

CVE-2021-0523

In onCreate of WifiScanModeActivity.java, there is a possible way to enable Wi-Fi scanning without user consent due to a tapjacking/overlay attack. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitation.Product: AndroidVer...

7.3CVSS7.2AI score0.00014EPSS
CVE
CVE
added 2021/12/15 7:15 p.m.68 views

CVE-2021-0932

In showNotification of NavigationModeController.java, there is a possible confused deputy due to an unsafe PendingIntent. This could lead to local escalation of privilege that allows actions performed as the System UI with User execution privileges needed. User interaction is not needed for exploit...

7.8CVSS7.6AI score0.00013EPSS
CVE
CVE
added 2022/04/11 8:15 p.m.68 views

CVE-2022-20065

In ccci, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06108658; Issue ID: ALPS06108658.

6.7CVSS5.9AI score0.00015EPSS
CVE
CVE
added 2022/06/06 6:15 p.m.68 views

CVE-2022-21746

In imgsensor, there is a possible out of bounds read due to a missing bounds check. This could lead to local denial of service with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06479698; Issue ID: ALPS06479698.

4.4CVSS4.6AI score0.00017EPSS
CVE
CVE
added 2022/01/10 2:12 p.m.68 views

CVE-2022-22264

Improper sanitization of incoming intent in Dressroom prior to SMR Jan-2022 Release 1 allows local attackers to read and write arbitrary files without permission.

7.7CVSS6.7AI score0.00016EPSS
CVE
CVE
added 2022/04/11 8:15 p.m.68 views

CVE-2022-26092

Improper boundary check in Quram Agif library prior to SMR Apr-2022 Release 1 allows arbitrary code execution.

7.8CVSS7.8AI score0.00016EPSS
CVE
CVE
added 2022/04/11 8:15 p.m.68 views

CVE-2022-27576

Information exposure vulnerability in Samsung DeX Home prior to SMR April-2022 Release 1 allows to access currently launched foreground app information without permission

4.3CVSS3.8AI score0.00057EPSS
CVE
CVE
added 2022/04/11 8:15 p.m.68 views

CVE-2022-27826

Improper validation vulnerability in SemSuspendDialogInfo prior to SMR Apr-2022 Release 1 allows attackers to launch certain activities.

8.5CVSS7.5AI score0.00014EPSS
CVE
CVE
added 2022/12/05 3:15 p.m.68 views

CVE-2022-32594

In widevine, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07446207; Issue ID: ALPS07446207.

6.7CVSS6.7AI score0.00022EPSS
CVE
CVE
added 2023/04/06 6:15 p.m.68 views

CVE-2022-32599

In rpmb, there is a possible out of bounds write due to a logic error. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07460390; Issue ID: ALPS07460390.

6.7CVSS6.7AI score0.00023EPSS
CVE
CVE
added 2023/01/04 10:15 a.m.68 views

CVE-2022-44428

In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services.

5.5CVSS5.3AI score0.00022EPSS
CVE
CVE
added 2023/01/04 10:15 a.m.68 views

CVE-2022-44436

In messaging service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed.

5.5CVSS5.4AI score0.00023EPSS
CVE
CVE
added 2019/09/27 7:15 p.m.67 views

CVE-2019-9367

In Bluetooth, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-112106425

7.5CVSS7.2AI score0.00312EPSS
CVE
CVE
added 2020/08/11 8:15 p.m.67 views

CVE-2020-0239

In getDocumentMetadata of DocumentsContract.java, there is a possible disclosure of location metadata from a file due to a permissions bypass. This could lead to local information disclosure from a file (eg. a photo) containing location metadata with no additional execution privileges needed. User ...

5.5CVSS5AI score0.00013EPSS
CVE
CVE
added 2020/08/11 8:15 p.m.67 views

CVE-2020-0247

In Threshold::getHistogram of ImageProcessHelper.java, there is a possible crash loop due to an uncaught exception. This could lead to local denial of service with User execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-8.0 Android-...

5.5CVSS5.3AI score0.00015EPSS
CVE
CVE
added 2020/08/11 8:15 p.m.67 views

CVE-2020-0248

In postInstantAppNotif of InstantAppNotifier.java, there is a possible permission bypass due to a PendingIntent error. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10Android I...

5.5CVSS5AI score0.00017EPSS
CVE
CVE
added 2020/08/11 8:15 p.m.67 views

CVE-2020-0249

In postInstantAppNotif of InstantAppNotifier.java, there is a possible permission bypass due to a PendingIntent error. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-...

5.5CVSS5AI score0.00017EPSS
CVE
CVE
added 2020/09/17 4:15 p.m.67 views

CVE-2020-0390

In the app zygote SE Policy, there is a possible permissions bypass. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11Android ID: A-157598026

5.5CVSS5AI score0.00013EPSS
CVE
CVE
added 2020/09/17 4:15 p.m.67 views

CVE-2020-0392

In getLayerDebugInfo of SurfaceFlinger.cpp, there is a possible code execution due to a double free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Androi...

7.8CVSS7.8AI score0.00013EPSS
Total number of security vulnerabilities1834