Lucene search

K
GoogleAndroid

937 matches found

CVE
CVE
added 2024/03/11 5:15 p.m.6435 views

CVE-2024-0039

In attp_build_value_cmd of att_protocol.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.

9.8CVSS7.7AI score0.19637EPSS
CVE
CVE
added 2024/02/16 2:15 a.m.4497 views

CVE-2024-0031

In attp_build_read_by_type_value_cmd of att_protocol.cc , there is a possible out of bounds write due to improper input validation. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.

9.8CVSS7.7AI score0.01368EPSS
CVE
CVE
added 2024/02/15 11:15 p.m.4170 views

CVE-2023-40115

In readLogs of StatsService.cpp, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

9.8CVSS7.2AI score0.00046EPSS
CVE
CVE
added 2025/01/21 11:15 p.m.612 views

CVE-2024-49748

In gatts_process_primary_service_req of gatt_sr.cc, there is a possible out of bounds write due to a heap buffer overflow. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.

9.8CVSS7.7AI score0.00142EPSS
CVE
CVE
added 2020/11/10 1:15 p.m.333 views

CVE-2020-0452

In exif_entry_get_value of exif-entry.c, there is a possible out of bounds write due to an integer overflow. This could lead to remote code execution if a third party app used this library to process remote image data with no additional execution privileges needed. User interaction is not needed fo...

9.8CVSS9.2AI score0.14912EPSS
CVE
CVE
added 2023/03/24 8:15 p.m.268 views

CVE-2023-20951

In gatt_process_prep_write_rsp of gatt_cl.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-...

9.8CVSS9.2AI score0.01122EPSS
CVE
CVE
added 2023/07/13 12:15 a.m.239 views

CVE-2023-20918

In getPendingIntentLaunchFlags of ActivityOptions.java, there is a possible elevation of privilege due to a confused deputy with no additional execution privileges needed. User interaction is not needed for exploitation.

9.8CVSS9AI score0.00709EPSS
CVE
CVE
added 2019/08/20 8:15 p.m.219 views

CVE-2019-2126

In ParseContentEncodingEntry of mkvparser.cc, there is a possible double free due to a missing reset of a freed pointer. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android. Versions: Android-7.0 Andr...

9.3CVSS8.6AI score0.064EPSS
CVE
CVE
added 2019/07/08 6:15 p.m.205 views

CVE-2019-2107

In ihevcd_parse_pps of ihevcd_parse_headers.c, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android. Versions: Android-7.0 Android...

9.3CVSS8.7AI score0.44303EPSS
CVE
CVE
added 2021/02/10 5:15 p.m.202 views

CVE-2021-0340

In parseNextBox of IsoInterface.java, there is a possible leak of unredacted location information due to improper input validation. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: ...

9.3CVSS7.8AI score0.02617EPSS
CVE
CVE
added 2020/12/14 10:15 p.m.200 views

CVE-2020-0099

In addWindow of WindowManagerService.java, there is a possible window overlay attack due to an insecure default value. This could lead to local escalation of privilege via tapjacking with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions...

9.3CVSS7.7AI score0.00037EPSS
CVE
CVE
added 2022/03/16 3:15 p.m.185 views

CVE-2021-39692

In onCreate of SetupLayoutActivity.java, there is a possible way to setup a work profile bypassing user consent due to a tapjacking/overlay attack. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitation.Product: AndroidVer...

9.3CVSS7.6AI score0.00052EPSS
CVE
CVE
added 2023/03/24 8:15 p.m.181 views

CVE-2023-20954

In SDP_AddAttribute of sdp_db.cc, there is a possible out of bounds write due to an incorrect bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-12 Androi...

9.8CVSS9.2AI score0.01518EPSS
CVE
CVE
added 2019/11/13 6:15 p.m.180 views

CVE-2019-2201

In generate_jsimd_ycc_rgb_convert_neon of jsimd_arm64_neon.S, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution in an unprivileged process with no additional execution privileges needed. User interaction is needed for exploitation.Produc...

9.3CVSS7.9AI score0.01526EPSS
CVE
CVE
added 2020/12/15 5:15 p.m.172 views

CVE-2020-27068

Product: AndroidVersions: Android kernelAndroid ID: A-127973231References: Upstream kernel

9.8CVSS7.6AI score0.00337EPSS
CVE
CVE
added 2025/01/21 11:15 p.m.165 views

CVE-2024-49747

In gatts_process_read_by_type_req of gatt_sr.cc, there is a possible out of bounds write due to a logic error in the code. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.

9.8CVSS7.5AI score0.00275EPSS
CVE
CVE
added 2010/09/10 7:0 p.m.160 views

CVE-2010-1807

WebKit in Apple Safari 4.x before 4.1.2 and 5.x before 5.0.2; Android before 2.2; and webkitgtk before 1.2.6; does not properly validate floating-point data, which allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted HTML document, related...

9.3CVSS8.9AI score0.80553EPSS
CVE
CVE
added 2016/02/07 1:59 a.m.160 views

CVE-2016-0801

The Broadcom Wi-Fi driver in the kernel in Android 4.x before 4.4.4, 5.x before 5.1.1 LMY49G, and 6.x before 2016-02-01 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via crafted wireless control message packets, aka internal bug 25662029.

9.8CVSS7.6AI score0.46032EPSS
CVE
CVE
added 2019/02/28 5:29 p.m.160 views

CVE-2019-1986

In SkSwizzler::onSetSampleX of SkSwizzler.cpp, there is a possible out of bounds write due to a missing bounds check. This could lead to remote escalation of privilege in system_server with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android. Ver...

9.3CVSS8.6AI score0.00343EPSS
CVE
CVE
added 2022/03/16 3:15 p.m.158 views

CVE-2021-39701

In serviceConnection of ControlsProviderLifecycleManager.kt, there is a possible way to keep service running in foreground without notification or permission due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User inter...

9.3CVSS7.6AI score0.00038EPSS
CVE
CVE
added 2016/01/06 7:59 p.m.155 views

CVE-2015-6639

The Widevine QSEE TrustZone application in Android 5.x before 5.1.1 LMY49F and 6.0 before 2016-01-01 allows attackers to gain privileges via a crafted application that leverages QSEECOM access, aka internal bug 24446875.

9.3CVSS7.5AI score0.07999EPSS
CVE
CVE
added 2019/10/11 7:15 p.m.154 views

CVE-2019-2184

In PV_DecodePredictedIntraDC of dec_pred_intra_dc.cpp, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-7.1.1 ...

9.3CVSS8.7AI score0.0037EPSS
CVE
CVE
added 2019/10/11 7:15 p.m.153 views

CVE-2019-2186

In GetMBheader of combined_decode.cpp, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-7.1.1 Android-7.1.2 An...

9.3CVSS8.7AI score0.0037EPSS
CVE
CVE
added 2019/06/07 8:29 p.m.152 views

CVE-2019-2099

In nfa_rw_store_ndef_rx_buf of nfa_rw_act.cc, there is a possible out-of-bound write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android. Versions: Android-7.0 A...

9.3CVSS7.7AI score0.00036EPSS
CVE
CVE
added 2019/09/05 10:15 p.m.150 views

CVE-2019-2176

In ihevcd_parse_buffering_period_sei of ihevcd_parse_headers.c in Android 8.0, 8.1 and 9, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation.

9.3CVSS8AI score0.00177EPSS
CVE
CVE
added 2019/06/07 8:29 p.m.149 views

CVE-2019-2093

In huff_dec_1D of nlc_dec.cpp, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android. Versions: Android-9. Android ID: A-119292397.

9.3CVSS8.8AI score0.0037EPSS
CVE
CVE
added 2022/03/16 3:15 p.m.149 views

CVE-2021-39706

In onResume of CredentialStorage.java, there is a possible way to cleanup content of credentials storage due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVe...

9.3CVSS7.6AI score0.00062EPSS
CVE
CVE
added 2023/04/19 8:15 p.m.146 views

CVE-2023-21096

In OnWakelockReleased of attribution_processor.cc, there is a use after free that could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-12 Android-12L Android-13Android ID: A-254774758

9.8CVSS9.3AI score0.01909EPSS
CVE
CVE
added 2020/04/10 7:15 p.m.136 views

CVE-2015-5524

An issue was discovered on Samsung mobile devices with KK(4.4) and later software through 2015-05-13. There is a buffer overflow in datablock_write because the amount of received data is not validated. The Samsung ID is SVE-2015-4018 (December 2015).

9.8CVSS9.7AI score0.00161EPSS
CVE
CVE
added 2023/08/14 10:15 p.m.136 views

CVE-2023-21287

In multiple locations, there is a possible code execution due to type confusion. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.

9.8CVSS9.4AI score0.00562EPSS
CVE
CVE
added 2018/02/19 7:29 p.m.133 views

CVE-2017-7375

A flaw in libxml2 allows remote XML entity inclusion with default parser flags (i.e., when the caller did not request entity substitution, DTD validation, external DTD subset loading, or default DTD attributes). Depending on the context, this may expose a higher-risk attack surface in libxml2 not u...

9.8CVSS6.9AI score0.00262EPSS
CVE
CVE
added 2020/04/17 7:15 p.m.131 views

CVE-2020-0080

In onOpActiveChanged and related methods of AppOpsControllerImpl.java, there is a possible way to display an app overlaying other apps without the notification icon that it's overlaying. This could lead to local escalation of privilege with User execution privileges needed. User interaction is need...

9.3CVSS7.7AI score0.00085EPSS
CVE
CVE
added 2014/03/03 4:50 a.m.130 views

CVE-2013-4710

Android 3.0 through 4.1.x on Disney Mobile, eAccess, KDDI, NTT DOCOMO, SoftBank, and other devices does not properly implement the WebView class, which allows remote attackers to execute arbitrary methods of Java objects or cause a denial of service (reboot) via a crafted web page, as demonstrated ...

9.3CVSS7.5AI score0.78988EPSS
CVE
CVE
added 2022/06/07 6:15 p.m.130 views

CVE-2022-30711

Improper validation vulnerability in FeedsInfo prior to SMR Jun-2022 Release 1 allows attackers to launch certain activities.

9.4CVSS9AI score0.00058EPSS
CVE
CVE
added 2022/03/16 3:15 p.m.128 views

CVE-2021-39702

In onCreate of RequestManageCredentials.java, there is a possible way for a third party app to install certificates without user approval due to a tapjacking/overlay attack. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploi...

9.3CVSS7.6AI score0.00019EPSS
CVE
CVE
added 2020/07/17 9:15 p.m.127 views

CVE-2020-0230

There is a possible out of bounds write due to an incorrect bounds check. Product: AndroidVersions: Android SoCAndroid ID: A-156337262

9.8CVSS9.1AI score0.00147EPSS
CVE
CVE
added 2023/06/15 7:15 p.m.127 views

CVE-2023-21130

In btm_ble_periodic_adv_sync_lost of btm_ble_gap.cc, there is a possible remote code execution due to a buffer overflow. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Andro...

9.8CVSS9.4AI score0.01065EPSS
CVE
CVE
added 2019/06/07 8:29 p.m.126 views

CVE-2019-2094

In parseMPEGCCData of NuPlayerCCDecoder.cpp, there is a possible out of bounds write due to missing bounds checks. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android. Versions: Android-7.0 Android-7....

9.3CVSS8.4AI score0.00177EPSS
CVE
CVE
added 2019/09/05 10:15 p.m.125 views

CVE-2019-2108

In ihevcd_ref_list of ihevcd_ref_list.c in Android 10, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation.

9.3CVSS7.9AI score0.00177EPSS
CVE
CVE
added 2022/12/13 4:15 p.m.124 views

CVE-2022-20472

In toLanguageTag of LocaleListCache.cpp, there is a possible out of bounds read due to an incorrect bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 ...

9.8CVSS9.2AI score0.48038EPSS
CVE
CVE
added 2022/08/10 8:15 p.m.121 views

CVE-2022-20361

In btif_dm_auth_cmpl_evt of btif_dm.cc, there is a possible vulnerability in Cross-Transport Key Derivation due to Weakness in Bluetooth Standard. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Produc...

9.8CVSS9AI score0.02345EPSS
CVE
CVE
added 2019/10/11 7:15 p.m.120 views

CVE-2019-2185

In VlcDequantH263IntraBlock_SH of vlc_dequant.cpp, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-7.1.1 Andr...

9.3CVSS8.7AI score0.0037EPSS
CVE
CVE
added 2023/07/13 12:15 a.m.118 views

CVE-2023-21250

In gatt_end_operation of gatt_utils.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.

9.8CVSS9.5AI score0.00631EPSS
CVE
CVE
added 2017/09/21 3:29 p.m.117 views

CVE-2017-9725

In all Qualcomm products with Android releases from CAF using the Linux kernel, during DMA allocation, due to wrong data type of size, allocation size gets truncated which makes allocation succeed when it should fail.

9.3CVSS8AI score0.00184EPSS
CVE
CVE
added 2016/05/09 10:59 a.m.116 views

CVE-2016-2431

The Qualcomm TrustZone component in Android before 2016-05-01 on Nexus 5, Nexus 6, Nexus 7 (2013), and Android One devices allows attackers to gain privileges via a crafted application, aka internal bug 24968809.

9.3CVSS7.4AI score0.01198EPSS
CVE
CVE
added 2019/02/28 5:29 p.m.114 views

CVE-2019-1987

In onSetSampleX of SkSwizzler.cpp, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android. Versions: Android-7.0 Android-7.1.1 Andro...

9.3CVSS8.1AI score0.00164EPSS
CVE
CVE
added 2023/12/04 11:15 p.m.114 views

CVE-2023-40077

In multiple functions of MetaDataBase.cpp, there is a possible UAF write due to a race condition. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

9.8CVSS8.2AI score0.09958EPSS
CVE
CVE
added 2022/02/11 6:15 p.m.113 views

CVE-2021-39635

ims_ex is a vendor system service used to manage VoLTE in unisoc devices,But it does not verify the caller's permissions,so that normal apps (No phone permissions) can obtain some VoLTE sensitive information and manage VoLTE calls.Product: AndroidVersions: Android SoCAndroid ID: A-206492634

9.4CVSS8.5AI score0.00078EPSS
CVE
CVE
added 2016/08/30 5:59 p.m.112 views

CVE-2016-5344

Multiple integer overflows in the MDSS driver for the Linux kernel 3.x, as used in Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, allow attackers to cause a denial of service or possibly have unspecified other impact via a large size value, related to md...

9.8CVSS9.2AI score0.00252EPSS
CVE
CVE
added 2024/03/11 5:15 p.m.112 views

CVE-2024-23717

In access_secure_service_from_temp_bond of btm_sec.cc, there is a possible way to achieve keystroke injection due to improper input validation. This could lead to remote (proximal/adjacent) escalation of privilege with no additional execution privileges needed. User interaction is not needed for ex...

9.1CVSS7.5AI score0.00345EPSS
Total number of security vulnerabilities937