Lucene search

K

887 matches found

CVE
CVE
added 2021/06/21 5:15 p.m.77 views

CVE-2021-0520

In several functions of MemoryFileSystem.cpp and related files, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Andr...

7CVSS7AI score0.00029EPSS
CVE
CVE
added 2021/12/15 7:15 p.m.77 views

CVE-2021-0653

In enqueueNotification of NetworkPolicyManagerService.java, there is a possible way to retrieve a trackable identifier due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.P...

5.5CVSS5.1AI score0.00032EPSS
CVE
CVE
added 2021/12/15 7:15 p.m.77 views

CVE-2021-0964

In C2SoftMP3::process() of C2SoftMp3Dec.cpp, there is a possible out of bounds write due to a heap buffer overflow. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Andro...

7.1CVSS6.4AI score0.00366EPSS
CVE
CVE
added 2021/12/15 7:15 p.m.77 views

CVE-2021-0971

In MPEG4Source::read of MPEG4Extractor.cpp, there is a possible out of bounds write due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Androi...

6.5CVSS6.2AI score0.00244EPSS
CVE
CVE
added 2021/10/22 2:15 p.m.76 views

CVE-2021-0483

In multiple methods of AAudioService, there is a possible use-after-free due to a race condition. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11Android ID: A-1533...

7.8CVSS7.4AI score0.00014EPSS
CVE
CVE
added 2021/07/14 2:15 p.m.76 views

CVE-2021-0604

In generateFileInfo of BluetoothOppSendFileInfo.java, there is a possible way to share private files over Bluetooth due to a confused deputy. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidV...

5.5CVSS5AI score0.00029EPSS
CVE
CVE
added 2021/10/22 2:15 p.m.76 views

CVE-2021-0708

In runDumpHeap of ActivityManagerShellCommand.java, there is a possible deletion of system files due to a confused deputy. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Andro...

7.8CVSS7.3AI score0.00034EPSS
CVE
CVE
added 2022/01/14 8:15 p.m.76 views

CVE-2021-39659

In sortSimPhoneAccountsForEmergency of CreateConnectionProcessor.java, there is a possible prevention of access to emergency calling due to an unhandled exception. In rare instances, this could lead to local denial of service with User execution privileges needed. User interaction is not needed for...

5.5CVSS5.3AI score0.00015EPSS
CVE
CVE
added 2020/03/10 9:15 p.m.75 views

CVE-2020-0052

In smsSelected of AnswerFragment.java, there is a way to send an SMS from the lock screen due to a permissions bypass. This could lead to local escalation of privilege on the lock screen with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVers...

4.3CVSS5.6AI score0.0001EPSS
CVE
CVE
added 2020/08/11 8:15 p.m.75 views

CVE-2020-0241

In NuPlayerStreamListener of NuPlayerStreamListener.cpp, there is possible memory corruption due to a double free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.0 A...

7.8CVSS7.8AI score0.00013EPSS
CVE
CVE
added 2021/10/06 3:15 p.m.75 views

CVE-2021-0682

In sendAccessibilityEvent of NotificationManagerService.java, there is a possible disclosure of notification data due to a missing permission check. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation.Product: Androi...

5.5CVSS5AI score0.00026EPSS
CVE
CVE
added 2021/10/06 3:15 p.m.75 views

CVE-2021-0689

In RGB_to_BGR1_portable of SkSwizzler_opts.h, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 An...

5.5CVSS5AI score0.0004EPSS
CVE
CVE
added 2021/10/06 3:15 p.m.75 views

CVE-2021-0692

In sendBroadcastToInstaller of FirstScreenBroadcast.java, there is a possible activity launch due to an unsafe PendingIntent. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: An...

7.8CVSS7.7AI score0.00034EPSS
CVE
CVE
added 2021/12/15 7:15 p.m.75 views

CVE-2021-0704

In createNoCredentialsPermissionNotification and related functions of AccountManagerService.java, there is a possible way to retrieve accounts from the device without permissions due to a permissions bypass. This could lead to local information disclosure with no additional execution privileges nee...

5.5CVSS5.2AI score0.00009EPSS
CVE
CVE
added 2021/12/15 7:15 p.m.75 views

CVE-2021-0963

In onCreate of KeyChainActivity.java, there is a possible way to use an app certificate stored in keychain due to a tapjacking/overlay attack. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: Androi...

7.1CVSS7AI score0.0001EPSS
CVE
CVE
added 2020/03/10 9:15 p.m.74 views

CVE-2020-0046

In DrmPlugin::releaseSecureStops of DrmPlugin.cpp, there is a possible out of bounds write due to a heap buffer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Androi...

7.8CVSS8.3AI score0.00035EPSS
CVE
CVE
added 2020/10/14 2:15 p.m.74 views

CVE-2020-0400

In showDataRoamingNotification of NotificationMgr.java, there is a possible permission bypass due to an unsafe PendingIntent. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 A...

5.5CVSS5AI score0.00017EPSS
CVE
CVE
added 2020/10/14 2:15 p.m.74 views

CVE-2020-0414

In AudioFlinger::RecordThread::threadLoop of audioflinger/Threads.cpp, there is a possible non-silenced audio buffer due to a permissions bypass. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: And...

6.5CVSS6.3AI score0.00253EPSS
CVE
CVE
added 2020/12/14 10:15 p.m.74 views

CVE-2020-0459

In sendConfiguredNetworkChangedBroadcast of WifiConfigManager.java, there is a possible leak of sensitive WiFi configuration data due to a missing permission check. This could lead to local information disclosure of WiFi network names with no additional execution privileges needed. User interaction...

3.3CVSS3.5AI score0.00014EPSS
CVE
CVE
added 2021/02/10 5:15 p.m.74 views

CVE-2021-0314

In onCreate of UninstallerActivity, there is a possible way to uninstall an all without informed user consent due to a tapjacking/overlay attack. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersi...

7.3CVSS7.2AI score0.00032EPSS
CVE
CVE
added 2021/12/15 7:15 p.m.74 views

CVE-2021-0434

In onReceive of BluetoothPermissionRequest.java, there is a possible phishing attack allowing a malicious Bluetooth device to acquire permissions based on insufficient information presented to the user in the consent dialog. This could lead to local escalation of privilege with no additional execut...

7.3CVSS7.1AI score0.0003EPSS
CVE
CVE
added 2021/06/21 5:15 p.m.74 views

CVE-2021-0522

In ConnectionHandler::SdpCb of connection_handler.cc, there is a possible out of bounds read due to a use after free. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11...

7.5CVSS7AI score0.02159EPSS
CVE
CVE
added 2020/03/10 9:15 p.m.73 views

CVE-2020-0062

In Euicc, there is a possible information disclosure due to an included test Certificate. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-143232031

7.5CVSS7.4AI score0.00548EPSS
CVE
CVE
added 2020/09/17 4:15 p.m.73 views

CVE-2020-0383

In Parse_ins of eas_mdls.c, there is a possible out of bounds write due to a missing bounds check. This could lead to remote information disclosure in the media extractor process with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: An...

5.5CVSS5.3AI score0.00136EPSS
CVE
CVE
added 2021/02/10 5:15 p.m.73 views

CVE-2021-0329

In several native functions called by AdvertiseManager.java, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege in the Bluetooth server with User execution privileges needed. User interaction is not needed for exploitation.Product...

7.8CVSS7.7AI score0.00027EPSS
CVE
CVE
added 2021/07/14 2:15 p.m.73 views

CVE-2021-0486

In onPackageAddedInternal of PermissionManagerService.java, there is possible access to external storage due to a permissions bypass. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: And...

7.8CVSS7.6AI score0.00012EPSS
CVE
CVE
added 2021/10/11 4:15 p.m.73 views

CVE-2021-0583

In onCreate of BluetoothPairingDialog, there is a possible way to enable Bluetooth without user consent due to a tapjacking/overlay attack. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: A...

7.3CVSS7.2AI score0.00034EPSS
CVE
CVE
added 2021/07/14 2:15 p.m.73 views

CVE-2021-0590

In sendNetworkConditionsBroadcast of NetworkMonitor.java, there is a possible way for a privileged app to receive WiFi BSSID and SSID without location permissions due to a missing permission check. This could lead to local information disclosure with System execution privileges needed. User interac...

4.9CVSS4.2AI score0.00014EPSS
CVE
CVE
added 2022/01/14 8:15 p.m.73 views

CVE-2021-39621

In sendLegacyVoicemailNotification of LegacyModeSmsHandler.java, there is a possible permissions bypass due to an unsafe PendingIntent. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: A...

7.8CVSS7.7AI score0.00009EPSS
CVE
CVE
added 2020/08/11 8:15 p.m.72 views

CVE-2020-0238

In updatePreferenceIntents of AccountTypePreferenceLoader, there is a possible confused deputy attack due to a race condition. This could lead to local escalation of privilege and launching privileged activities with no additional execution privileges needed. User interaction is not needed for expl...

7CVSS6.9AI score0.00007EPSS
CVE
CVE
added 2020/10/14 2:15 p.m.72 views

CVE-2020-0422

In constructImportFailureNotification of NotificationImportExportListener.java, there is a possible permissions bypass due to an unsafe PendingIntent. This could lead to local information disclosure of contact data with User execution privileges needed. User interaction is not needed for exploitati...

3.3CVSS3.6AI score0.00013EPSS
CVE
CVE
added 2020/12/14 10:15 p.m.72 views

CVE-2020-0464

In resolv_cache_lookup of res_cache.cpp, there is a possible side channel information disclosure. This could lead to local information disclosure of accessed web resources with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Andro...

5.5CVSS4.9AI score0.00017EPSS
CVE
CVE
added 2021/02/10 5:15 p.m.72 views

CVE-2021-0305

In PackageInstaller, there is a possible tapjacking attack due to an insecure default value. This could lead to local escalation of privilege and permissions with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 A...

9.3CVSS7.7AI score0.00057EPSS
CVE
CVE
added 2019/09/27 7:15 p.m.71 views

CVE-2019-9346

In libstagefright, there is a possible out of bounds write due to a heap buffer overflow. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-128433933

8.8CVSS9.1AI score0.00761EPSS
CVE
CVE
added 2020/03/10 9:15 p.m.71 views

CVE-2020-0087

In getProcessPss of ActivityManagerService.java, there is a possible side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10Android ID: A-127...

5.5CVSS5.6AI score0.00037EPSS
CVE
CVE
added 2020/09/17 4:15 p.m.71 views

CVE-2020-0384

In Parse_art of eas_mdls.c, there is a possible out of bounds write due to an incorrect bounds check. This could lead to remote information disclosure in the media extractor with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android...

5.5CVSS5.3AI score0.00136EPSS
CVE
CVE
added 2021/02/10 5:15 p.m.71 views

CVE-2021-0334

In onTargetSelected of ResolverActivity.java, there is a possible settings bypass allowing an app to become the default handler for arbitrary domains. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: And...

7.8CVSS7.7AI score0.00011EPSS
CVE
CVE
added 2021/02/10 5:15 p.m.71 views

CVE-2021-0338

In SystemSettingsValidators, there is a possible permanent denial of service due to missing bounds checks on UI settings. This could lead to local denial of service with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11...

5.5CVSS5.3AI score0.00012EPSS
CVE
CVE
added 2021/06/11 5:15 p.m.71 views

CVE-2021-0477

In notifyScreenshotError of ScreenshotNotificationsController.java, there is a possible permission bypass due to an unsafe PendingIntent. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions:...

7.8CVSS7.7AI score0.00012EPSS
CVE
CVE
added 2021/07/14 2:15 p.m.71 views

CVE-2021-0594

In onCreate of ConfirmConnectActivity, there is a possible remote bypass of user consent due to improper input validation. This could lead to remote (proximal, NFC) escalation of privilege allowing an attacker to deceive a user into allowing a Bluetooth connection with no additional execution privi...

8CVSS8AI score0.00069EPSS
CVE
CVE
added 2021/07/14 2:15 p.m.71 views

CVE-2021-0597

In notifyProfileAdded and notifyProfileRemoved of SipService.java, there is a possible way to retrieve SIP account names due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation...

5.5CVSS5AI score0.00054EPSS
CVE
CVE
added 2021/07/14 2:15 p.m.71 views

CVE-2021-0601

In encodeFrames of avc_enc_fuzzer.cpp, there is a possible out of bounds write due to a double free. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Androi...

5.5CVSS5.1AI score0.00042EPSS
CVE
CVE
added 2021/07/14 2:15 p.m.71 views

CVE-2021-0602

In onCreateOptionsMenu of WifiNetworkDetailsFragment.java, there is a possible way for guest users to view and modify Wi-Fi settings for all configured APs due to a permissions bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction ...

7.8CVSS7.6AI score0.00011EPSS
CVE
CVE
added 2021/10/06 3:15 p.m.71 views

CVE-2021-0687

In ellipsize of Layout.java, there is a possible ANR due to improper input validation. This could lead to local denial of service with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ...

5CVSS4.9AI score0.00026EPSS
CVE
CVE
added 2019/09/27 7:15 p.m.70 views

CVE-2019-9335

In libavc there is a possible information disclosure due to uninitialized data. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-112328051

6.5CVSS6.1AI score0.00279EPSS
CVE
CVE
added 2020/03/10 9:15 p.m.70 views

CVE-2020-0048

In onTransact of IAudioFlinger.cpp, there is a possible stack information leak due to uninitialized data. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10Android ID: A...

5.5CVSS5.7AI score0.00034EPSS
CVE
CVE
added 2020/03/10 9:15 p.m.70 views

CVE-2020-0053

In convertHidlNanDataPathInitiatorRequestToLegacy, and convertHidlNanDataPathIndicationResponseToLegacy of hidl_struct_util.cpp, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User inte...

6.7CVSS7.2AI score0.00033EPSS
CVE
CVE
added 2020/03/10 9:15 p.m.70 views

CVE-2020-0063

In SurfaceFlinger, it is possible to override UI confirmation screen protected by the TEE. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-143128911

7.3CVSS7.7AI score0.00034EPSS
CVE
CVE
added 2020/08/11 8:15 p.m.70 views

CVE-2020-0243

In clearPropValue of MediaAnalyticsItem.cpp, there is a possible use-after-free due to improper locking. This could lead to local escalation of privilege in the media server with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: And...

7.8CVSS7.7AI score0.00028EPSS
CVE
CVE
added 2020/08/11 8:15 p.m.70 views

CVE-2020-0250

In requestCellInfoUpdateInternal of PhoneInterfaceManager.java, there is a missing permission check. This could lead to local information disclosure of location data with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10A...

5.5CVSS5AI score0.00015EPSS
Total number of security vulnerabilities887