Lucene search

K
GoogleAndroid

2559 matches found

CVE
CVE
added 2024/02/16 2:15 a.m.6874 views

CVE-2024-0029

In multiple files, there is a possible way to capture the device screen when disallowed by device policy due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS6.9AI score0.00093EPSS
CVE
CVE
added 2024/02/16 7:15 p.m.5514 views

CVE-2024-0015

In convertToComponentName of DreamService.java, there is a possible way to launch arbitrary protected activities due to intent redirection. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS7.1AI score0.03501EPSS
CVE
CVE
added 2024/02/15 11:15 p.m.5181 views

CVE-2023-40106

In sanitizeSbn of NotificationManagerService.java, there is a possible way to launch an activity from the background due to BAL Bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS7AI score0.00003EPSS
CVE
CVE
added 2024/02/16 8:15 p.m.5084 views

CVE-2024-0021

In onCreate of NotificationAccessConfirmationActivity.java, there is a possible way for an app in the work profile to enable notification listener services due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interac...

7.8CVSS6.9AI score0.0002EPSS
CVE
CVE
added 2024/02/16 8:15 p.m.4833 views

CVE-2024-0023

In ConvertRGBToPlanarYUV of Codec2BufferUtils.cpp, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS7AI score0.02837EPSS
CVE
CVE
added 2024/02/15 11:15 p.m.4668 views

CVE-2023-40111

In setMediaButtonReceiver of MediaSessionRecord.java, there is a possible way to send a pending intent on behalf of system_server due to a confused deputy. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.

7.8CVSS7AI score0.00019EPSS
CVE
CVE
added 2024/02/16 2:15 a.m.4625 views

CVE-2024-0035

In onNullBinding of TileLifecycleManager.java, there is a possible way to launch an activity from the background due to a missing null check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS7AI score0.00028EPSS
CVE
CVE
added 2024/02/15 11:15 p.m.4553 views

CVE-2023-40110

In multiple functions of MtpPacket.cpp, there is a possible out of bounds write due to a heap buffer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.

7.8CVSS7.3AI score0.00025EPSS
CVE
CVE
added 2024/02/15 11:15 p.m.4531 views

CVE-2023-40107

In ARTPWriter of ARTPWriter.cpp, there is a possible use after free due to uninitialized data. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS7.1AI score0.00021EPSS
CVE
CVE
added 2024/02/16 2:15 a.m.4472 views

CVE-2024-0036

In startNextMatchingActivity of ActivityTaskManagerService.java, there is a possible way to bypass the restrictions on starting activities from the background due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User inte...

7.8CVSS7AI score0.00004EPSS
CVE
CVE
added 2024/02/15 11:15 p.m.4448 views

CVE-2023-40109

In createFromParcel of UsbConfiguration.java, there is a possible background activity launch (BAL) due to a permissions bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.

7.8CVSS7AI score0.00003EPSS
CVE
CVE
added 2024/02/15 11:15 p.m.4044 views

CVE-2023-40104

In ca-certificates, there is a possible way to read encrypted TLS data due to untrusted cryptographic certificates. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.

7.5CVSS6.3AI score0.00224EPSS
CVE
CVE
added 2024/02/16 2:15 a.m.3987 views

CVE-2024-0040

In setParameter of MtpPacket.cpp, there is a possible out of bounds read due to a heap buffer overflow. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.

7.5CVSS6.6AI score0.18373EPSS
CVE
CVE
added 2024/02/16 2:15 a.m.3981 views

CVE-2024-0034

In BackgroundLaunchProcessController, there is a possible way to launch arbitrary activity from the background due to BAL Bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS7.1AI score0.00004EPSS
CVE
CVE
added 2024/03/11 5:15 p.m.2858 views

CVE-2024-0044

In createSessionInternal of PackageInstallerService.java, there is a possible run-as any app due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS6.8AI score0.06453EPSS
CVE
CVE
added 2024/04/05 8:15 p.m.2267 views

CVE-2024-29740

In tmu_set_table of tmu.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7.4CVSS7.1AI score0.0002EPSS
CVE
CVE
added 2024/05/07 9:15 p.m.1376 views

CVE-2024-23706

In multiple locations, there is a possible bypass of health data permissions due to an improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS7AI score0.00004EPSS
CVE
CVE
added 2019/10/11 7:15 p.m.1367 views

CVE-2019-2215

A use-after-free in binder.c allows an elevation of privilege from an application to the Linux Kernel. No user interaction is required to exploit this vulnerability, however exploitation does require either the installation of a malicious local application or a separate vulnerability in a network f...

7.8CVSS7.5AI score0.4903EPSS
CVE
CVE
added 2022/03/16 3:15 p.m.1144 views

CVE-2021-39793

In kbase_jd_user_buf_pin_pages of mali_kbase_mem.c, there is a possible out of bounds write due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: An...

7.8CVSS7.7AI score0.0004EPSS
CVE
CVE
added 2020/03/10 8:15 p.m.1064 views

CVE-2020-0069

In the ioctl handlers of the Mediatek Command Queue driver, there is a possible out of bounds write due to insufficient input sanitization and missing SELinux restrictions. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not neede...

7.8CVSS7.8AI score0.01303EPSS
CVE
CVE
added 2021/12/15 7:15 p.m.1060 views

CVE-2021-1048

In ep_loop_check_proc of eventpoll.c, there is a possible way to corrupt memory due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid I...

7.8CVSS7.6AI score0.01486EPSS
CVE
CVE
added 2020/03/10 8:15 p.m.1032 views

CVE-2020-0041

In binder_transaction of binder.c, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndro...

7.8CVSS7.6AI score0.22373EPSS
CVE
CVE
added 2025/01/21 11:15 p.m.861 views

CVE-2024-49734

In multiple functions of ConnectivityService.java, there is a possible way for a Wi-Fi AP to determine what site a device has connected to through a VPN due to side channel information disclosure. This could lead to remote information disclosure with no additional execution privileges needed. User ...

7.5CVSS6.1AI score0.0007EPSS
CVE
CVE
added 2024/05/07 9:15 p.m.825 views

CVE-2024-0042

In TBD of TBD, there is a possible confusion of OEM and DRM certificates due to improperly used crypto. This could lead to local bypass of DRM content protection with no additional execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS6.7AI score0.00008EPSS
CVE
CVE
added 2017/10/03 1:29 a.m.785 views

CVE-2017-14496

Integer underflow in the add_pseudoheader function in dnsmasq before 2.78 , when the --add-mac, --add-cpe-id or --add-subnet option is specified, allows remote attackers to cause a denial of service via a crafted DNS request.

7.8CVSS8.1AI score0.15737EPSS
CVE
CVE
added 2025/01/17 11:15 p.m.772 views

CVE-2018-9434

In multiple functions of Parcel.cpp, there is a possible way to bypass address space layout randomization. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS6.9AI score0.00006EPSS
CVE
CVE
added 2025/01/21 11:15 p.m.764 views

CVE-2024-49744

In checkKeyIntentParceledCorrectly of AccountManagerService.java, there is a possible way to bypass parcel mismatch mitigation due to unsafe deserialization. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.

7.8CVSS6.9AI score0.00008EPSS
CVE
CVE
added 2025/01/18 12:15 a.m.745 views

CVE-2018-9401

In many locations, there is a possible way to access kernel memory in user space due to an incorrect bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS8.7AI score0.00019EPSS
CVE
CVE
added 2025/01/21 11:15 p.m.735 views

CVE-2023-40132

In setActualDefaultRingtoneUri of RingtoneManager.java, there is a possible way to bypass content providers read permissions due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitatio...

7.8CVSS7.1AI score0.00006EPSS
CVE
CVE
added 2025/01/21 11:15 p.m.727 views

CVE-2024-49738

In writeInplace of Parcel.cpp, there is a possible out of bounds write. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS7.2AI score0.00008EPSS
CVE
CVE
added 2025/01/21 11:15 p.m.715 views

CVE-2024-43765

In multiple locations, there is a possible way to obtain access to a folder due to a tapjacking/overlay attack. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitation.

7.8CVSS6.8AI score0.00007EPSS
CVE
CVE
added 2011/06/09 10:36 a.m.711 views

CVE-2011-1823

The vold volume manager daemon on Android 3.0 and 2.x before 2.3.4 trusts messages that are received from a PF_NETLINK socket, which allows local users to execute arbitrary code and gain root privileges via a negative index that bypasses a maximum-only signed integer check in the DirectVolume::hand...

7.8CVSS7.5AI score0.69256EPSS
CVE
CVE
added 2025/01/21 11:15 p.m.694 views

CVE-2024-49737

In applyTaskFragmentOperation of WindowOrganizerController.java, there is a possible way to launch arbitrary activities as the system UID due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed...

7.8CVSS6.9AI score0.00011EPSS
CVE
CVE
added 2022/05/10 8:15 p.m.677 views

CVE-2022-20007

In startActivityForAttachedApplicationIfNeeded of RootWindowContainer.java, there is a possible way to overlay an app that believes it's still in the foreground, when it is not, due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed....

7CVSS6.9AI score0.00022EPSS
CVE
CVE
added 2024/07/09 9:15 p.m.666 views

CVE-2024-31310

In newServiceInfoLocked of AutofillManagerServiceImpl.java, there is a possible way to hide an enabled Autofill service app in the Autofill service settings due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User intera...

7.8CVSS6.8AI score0.00042EPSS
CVE
CVE
added 2023/03/24 8:15 p.m.661 views

CVE-2023-20963

In WorkSource, there is a possible parcel mismatch. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-12 Android-12L Android-13Android ID: A-220302519

7.8CVSS7.6AI score0.03721EPSS
CVE
CVE
added 2025/01/21 11:15 p.m.642 views

CVE-2024-49735

In multiple locations, there is a possible failure to persist permissions settings due to resource exhaustion. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS6.8AI score0.00006EPSS
CVE
CVE
added 2025/01/18 12:15 a.m.641 views

CVE-2018-9461

In onAttachFragment of ShareIntentActivity.java, there is a possible way for an app to read files in the messages app due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7CVSS8.1AI score0.00012EPSS
CVE
CVE
added 2023/09/11 9:15 p.m.623 views

CVE-2023-35674

In onCreate of WindowState.java, there is a possible way to launch a background activity due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS7.7AI score0.00056EPSS
CVE
CVE
added 2025/01/21 11:15 p.m.611 views

CVE-2024-49724

In multiple functions of AccountManagerService.java, there is a possible way to bypass permissions and launch protected activities due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.

7CVSS6.9AI score0.00005EPSS
CVE
CVE
added 2024/08/19 5:15 p.m.531 views

CVE-2024-32927

In sendDeviceState_1_6 of RadioExt.cpp, there is a possible use after free due to improper locking. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS7.5AI score0.00013EPSS
CVE
CVE
added 2025/01/17 11:15 p.m.516 views

CVE-2018-9382

In multiple functions of WifiServiceImpl.java, there is a possible way to activate Wi-Fi hotspot from a non-owner profile due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitati...

7.8CVSS6.8AI score0.00019EPSS
CVE
CVE
added 2025/01/21 11:15 p.m.512 views

CVE-2024-49742

In onCreate of NotificationAccessConfirmationActivity.java , there is a possible way to hide an app with notification access in Settings due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for...

7.8CVSS7.1AI score0.00007EPSS
CVE
CVE
added 2025/01/17 11:15 p.m.506 views

CVE-2018-9375

In multiple functions of UserDictionaryProvider.java, there is a possible way to add and delete words in the user dictionary due to a confused deputy. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS6.8AI score0.00031EPSS
CVE
CVE
added 2025/01/18 12:15 a.m.502 views

CVE-2018-9387

In multiple functions of mnh-sm.c, there is a possible way to trigger a heap overflow due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS9.1AI score0.00025EPSS
CVE
CVE
added 2019/09/06 10:15 p.m.489 views

CVE-2019-9458

In the Android kernel in the video driver there is a use after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7CVSS7.1AI score0.00034EPSS
CVE
CVE
added 2025/01/03 1:15 a.m.469 views

CVE-2024-43769

In isPackageDeviceAdmin of PackageManagerService.java, there is a possible edge case which could prevent the uninstallation of CloudDpc due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed f...

7.8CVSS7.1AI score0.00012EPSS
CVE
CVE
added 2018/12/06 2:29 p.m.452 views

CVE-2018-9568

In sk_clone_lock of sock.c, there is a possible memory corruption due to type confusion. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: Android kernel. Android ID: A-113509...

7.8CVSS7.9AI score0.00478EPSS
CVE
CVE
added 2020/12/14 10:15 p.m.425 views

CVE-2020-0466

In do_epoll_ctl and ep_loop_check_proc of eventpoll.c, there is a possible use after free due to a logic error. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAn...

7.8CVSS8.2AI score0.00038EPSS
CVE
CVE
added 2022/02/11 6:15 p.m.411 views

CVE-2022-22292

Unprotected dynamic receiver in Telecom prior to SMR Feb-2022 Release 1 allows untrusted applications to launch arbitrary activity.

7.8CVSS7.5AI score0.00036EPSS
Total number of security vulnerabilities2559