Lucene search

K

887 matches found

CVE
CVE
added 2019/09/27 7:15 p.m.44 views

CVE-2019-9418

In libstagefright, there is a possible resource exhaustion due to a missing bounds check. This could lead to remote denial of service with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-111450210

7.1CVSS6.8AI score0.00346EPSS
CVE
CVE
added 2020/06/11 3:15 p.m.44 views

CVE-2020-0189

In ihevcd_decode() of ihevcd_decode.c, there is possible resource exhaustion due to an infinite loop. This could lead to remote denial of service with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10Android ID: A-139939283

6.5CVSS6.9AI score0.00345EPSS
CVE
CVE
added 2021/02/26 9:15 p.m.44 views

CVE-2021-0405

In performance driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: Android; Versions: Android-10, Android-11; Patch ID: ALPS...

7.2CVSS6.7AI score0.0005EPSS
CVE
CVE
added 2019/09/27 7:15 p.m.43 views

CVE-2019-2085

In libxaac there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-117496180

8.8CVSS9AI score0.00409EPSS
CVE
CVE
added 2020/02/13 3:15 p.m.43 views

CVE-2019-2200

In updatePermissions of PermissionManagerService.java, it may be possible for a malicious app to obtain a custom permission from another app due to a permission bypass. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitatio...

7.3CVSS7.2AI score0.0001EPSS
CVE
CVE
added 2019/09/27 7:15 p.m.43 views

CVE-2019-9268

In libstagefright, there is a possible use-after-free due to improper locking. This could lead to local escalation of privilege in the media server with no additional execution privileges needed. User interaction is not needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-7747...

5.5CVSS6.5AI score0.00013EPSS
CVE
CVE
added 2019/09/27 7:15 p.m.43 views

CVE-2019-9285

In Bluetooth, there is a possible out of bounds read due to a missing bounds check. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-111215315

7.5CVSS7.6AI score0.00499EPSS
CVE
CVE
added 2019/09/27 7:15 p.m.43 views

CVE-2019-9424

In the Screen Lock, there is a possible information disclosure due to an unusual root cause. In certain circumstances, the setting to hide the unlock pattern can be ignored. Product: AndroidVersions: Android-10Android ID: A-110941092

7.5CVSS7.4AI score0.00123EPSS
CVE
CVE
added 2020/01/06 6:15 p.m.43 views

CVE-2019-9468

In export_key_der of export_key.cpp, there is possible memory corruption due to a double free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10 Android ID: A-139683...

7.8CVSS8.3AI score0.00013EPSS
CVE
CVE
added 2020/02/13 3:15 p.m.43 views

CVE-2020-0005

In btm_read_remote_ext_features_complete of btm_acl.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-...

7.2CVSS6.7AI score0.00037EPSS
CVE
CVE
added 2020/03/10 8:15 p.m.43 views

CVE-2020-0039

In rw_i93_sm_update_ndef of rw_i93.cc, there is a possible read of uninitialized data due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.0...

7.8CVSS7AI score0.01275EPSS
CVE
CVE
added 2020/03/10 8:15 p.m.43 views

CVE-2020-0060

In query of SmsProvider.java and MmsSmsProvider.java, there is a possible permission bypass due to SQL injection. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10Android ID: ...

4.4CVSS5.4AI score0.00012EPSS
CVE
CVE
added 2020/03/15 10:15 p.m.43 views

CVE-2020-0088

In parseTrackFragmentRun of MPEG4Extractor.cpp, there is possible resource exhaustion due to improper input validation. This could lead to remote denial of service with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10Android...

6.5CVSS6.9AI score0.00294EPSS
CVE
CVE
added 2020/06/11 3:15 p.m.43 views

CVE-2020-0201

In showSecurityFields of WifiConfigController.java there is a possible credential leak due to a confused deputy. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10Andr...

9.8CVSS9AI score0.02455EPSS
CVE
CVE
added 2019/09/27 7:15 p.m.42 views

CVE-2019-2164

In libxaac there is a possible out of bounds read due to a missing bounds check. This could lead to information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-113263695

6.5CVSS6.4AI score0.00125EPSS
CVE
CVE
added 2019/11/13 6:15 p.m.42 views

CVE-2019-2198

In Download Provider, there is a possible SQL injection vulnerability. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.0 Android-8.1 Android-9 Android-10Android ID: A-...

5.5CVSS5.5AI score0.0069EPSS
CVE
CVE
added 2019/11/13 6:15 p.m.42 views

CVE-2019-2207

In nfa_hci_handle_admin_gate_rsp of nfa_hci_act.cc, there is a possible out of bound write due to missing bounds checks. This could lead to local escalation of privilege with system execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.0 An...

7.8CVSS7.7AI score0.00034EPSS
CVE
CVE
added 2019/09/27 7:15 p.m.42 views

CVE-2019-9258

In wifilogd, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-113655028

7.8CVSS8.2AI score0.00015EPSS
CVE
CVE
added 2019/09/27 7:15 p.m.42 views

CVE-2019-9315

In libhevc, there is a missing variable initialization. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-112326216

6.5CVSS6.5AI score0.00244EPSS
CVE
CVE
added 2019/09/27 7:15 p.m.42 views

CVE-2019-9343

In Bluetooth, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-112050983

7.5CVSS7.2AI score0.00312EPSS
CVE
CVE
added 2020/05/14 9:15 p.m.42 views

CVE-2020-0024

In onCreate of SettingsBaseActivity.java, there is a possible unauthorized setting modification due to a permissions bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android...

7.8CVSS7.6AI score0.00013EPSS
CVE
CVE
added 2020/05/14 9:15 p.m.42 views

CVE-2020-0098

In navigateUpToLocked of ActivityStack.java, there is a possible permission bypass due to a confused deputy. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-...

7.8CVSS7.7AI score0.00015EPSS
CVE
CVE
added 2020/06/10 6:15 p.m.42 views

CVE-2020-0113

In sendCaptureResult of Camera3OutputUtils.cpp, there is a possible out of bounds read due to a use after free. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Androi...

5.5CVSS5.4AI score0.00107EPSS
CVE
CVE
added 2020/06/10 6:15 p.m.42 views

CVE-2020-0114

In onCreateSliceProvider of KeyguardSliceProvider.java, there is a possible confused deputy due to a PendingIntent error. This could lead to local escalation of privilege that allows actions performed as the System UI, with no additional execution privileges needed. User interaction is not needed f...

7.8CVSS7.6AI score0.00034EPSS
CVE
CVE
added 2020/06/10 6:15 p.m.42 views

CVE-2020-0115

In verifyIntentFiltersIfNeeded of PackageManagerService.java, there is a possible settings bypass allowing an app to become the default handler for arbitrary domains. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitat...

7.8CVSS7.7AI score0.00012EPSS
CVE
CVE
added 2019/09/27 7:15 p.m.41 views

CVE-2019-2061

In libxaac, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-112610994

8.8CVSS9AI score0.00409EPSS
CVE
CVE
added 2019/09/27 7:15 p.m.41 views

CVE-2019-9431

In Bluetooth, there is a possible out of bounds read due to a use after free. This could lead to remote information disclosure with heap information written to the log with System execution privileges needed. User interaction is not needed for exploitation. Product: AndroidVersions: Android-10Andro...

4.9CVSS5.5AI score0.00265EPSS
CVE
CVE
added 2020/02/13 3:15 p.m.41 views

CVE-2020-0015

In onCreate of CertInstaller.java, there is a possible way to overlay the Certificate Installation dialog by a malicious application. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions...

7.8CVSS7.7AI score0.00028EPSS
CVE
CVE
added 2020/02/13 3:15 p.m.41 views

CVE-2020-0017

In multiple places, it was possible for the primary user’s dictionary to be visible to and modifiable by secondary users. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-8.0...

4.4CVSS4.4AI score0.00034EPSS
CVE
CVE
added 2020/05/14 9:15 p.m.41 views

CVE-2020-0101

In BnCrypto::onTransact of ICrypto.cpp, there is a possible information disclosure due to uninitialized data. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.0 Android-8.1 An...

5.5CVSS5AI score0.00017EPSS
CVE
CVE
added 2020/05/14 9:15 p.m.41 views

CVE-2020-0109

In simulatePackageSuspendBroadcast of NotificationManagerService.java, there is a missing permission check. This could lead to local escalation of privilege by creating fake system notifications with no additional execution privileges needed. User interaction is not needed for exploitation.Product:...

7.8CVSS7.6AI score0.00014EPSS
CVE
CVE
added 2020/06/11 3:15 p.m.41 views

CVE-2020-0184

In ihevcd_ref_list() of ihevcd_ref_list.c, there is a possible infinite loop due to a missing bounds check. This could lead to remote denial of service with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10Android ID: A-14168...

6.5CVSS6.9AI score0.00345EPSS
CVE
CVE
added 2021/02/04 7:15 p.m.41 views

CVE-2021-0351

In wlan driver, there is a possible system crash due to a missing bounds check. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android; Versions: Android-8.1, Android-9, Android-10, Android-11; Pa...

7.8CVSS7.4AI score0.00704EPSS
CVE
CVE
added 2023/01/26 9:15 p.m.41 views

CVE-2022-20215

In onCreate of MasterClearConfirmFragment.java, there is a possible factory reset due to a tapjacking/overlay attack. This could lead to local denial of service with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-1...

5.5CVSS5.3AI score0.00042EPSS
CVE
CVE
added 2019/09/27 7:15 p.m.40 views

CVE-2019-2138

In libxaac, there is a possible out of bounds read due to a missing bounds check. This could lead to information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-118494320

6.5CVSS6.4AI score0.00125EPSS
CVE
CVE
added 2019/11/13 6:15 p.m.40 views

CVE-2019-2212

In poisson_distribution of random, there is an out of bounds read. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.0 Android-8.1 Android-9 Android-10Android ID: A-1396...

5.5CVSS5.1AI score0.00044EPSS
CVE
CVE
added 2019/09/27 7:15 p.m.40 views

CVE-2019-9236

In NFC, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-122322613

5CVSS5.3AI score0.00017EPSS
CVE
CVE
added 2019/09/27 7:15 p.m.40 views

CVE-2019-9282

In skia, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-113211371

6.5CVSS6.4AI score0.00244EPSS
CVE
CVE
added 2019/09/27 7:15 p.m.40 views

CVE-2019-9291

In Bluetooth, there is a possible remote code execution due to an improper memory allocation. This could lead to remote code execution in Bluetooth with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-11215917...

8.8CVSS8.9AI score0.00409EPSS
CVE
CVE
added 2019/09/27 7:15 p.m.40 views

CVE-2019-9391

In libxaac, there is a possible out of bounds read due to uninitialized data. This could lead to information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-111050781

6.5CVSS6.4AI score0.00125EPSS
CVE
CVE
added 2019/09/27 7:15 p.m.40 views

CVE-2019-9415

In libstagefright there is a possible information disclosure due to uninitialized data. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-111805098

6.5CVSS6.5AI score0.00244EPSS
CVE
CVE
added 2020/02/13 3:15 p.m.40 views

CVE-2020-0026

In Parcel::continueWrite of Parcel.cpp, there is possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.0 Android-8.1 And...

7.8CVSS7.8AI score0.00037EPSS
CVE
CVE
added 2020/02/13 3:15 p.m.40 views

CVE-2020-0027

In HidRawSensor::batch of HidRawSensor.cpp, there is a possible out of bounds write due to an unexpected switch fallthrough. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: And...

7.8CVSS7.7AI score0.00034EPSS
CVE
CVE
added 2020/06/10 6:15 p.m.40 views

CVE-2020-0118

In addListener of RegionSamplingThread.cpp, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10Andr...

7.8CVSS7.7AI score0.00013EPSS
CVE
CVE
added 2020/06/11 3:15 p.m.40 views

CVE-2020-0167

In load of ResourceTypes.cpp, there is a possible out of bounds read due to an integer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10Android ID: A-129475100

5.5CVSS5.7AI score0.00062EPSS
CVE
CVE
added 2020/06/11 3:15 p.m.40 views

CVE-2020-0212

In _onBufferDestroyed of InputBufferManager.cpp, there is a possible out of bounds read due to a use after free. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10Android I...

6.5CVSS6.5AI score0.00286EPSS
CVE
CVE
added 2021/02/03 12:15 a.m.40 views

CVE-2021-0360

In netdiag, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: Android; Versions: Android-10, Android-11; Patch ID: ALPS05442006...

6.7CVSS6.7AI score0.00019EPSS
CVE
CVE
added 2021/02/03 12:15 a.m.40 views

CVE-2021-0365

In display driver, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: Android; Versions: Android-10, Android-11; Patch ID: ALPS05454782.

6.7CVSS6.8AI score0.00023EPSS
CVE
CVE
added 2022/01/14 8:15 p.m.40 views

CVE-2021-1036

In LocationSettingsActivity of AndroidManifest.xml, there is a possible EoP due to a tapjacking/overlay attack. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-1...

7.8CVSS7.6AI score0.00077EPSS
CVE
CVE
added 2022/01/14 8:15 p.m.40 views

CVE-2021-1037

The broadcast that DevicePickerFragment sends when a new device is paired doesn't have any permission checks, so any app can register to listen for it. This lets apps keep track of what devices are paired without requesting BLUETOOTH permissions.Product: AndroidVersions: Android-10 Android-11 Andro...

5.3CVSS5.2AI score0.00097EPSS
Total number of security vulnerabilities887