Lucene search

K

112 matches found

CVE
CVE
added 2025/01/21 11:15 p.m.862 views

CVE-2024-49734

In multiple functions of ConnectivityService.java, there is a possible way for a Wi-Fi AP to determine what site a device has connected to through a VPN due to side channel information disclosure. This could lead to remote information disclosure with no additional execution privileges needed. User ...

7.5CVSS6.1AI score0.0007EPSS
CVE
CVE
added 2025/01/21 11:15 p.m.839 views

CVE-2024-49736

In onClick of MainClear.java, there is a possible way to trigger factory reset without explicit user consent due to a logic error in the code. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.

5.5CVSS6.7AI score0.00005EPSS
CVE
CVE
added 2025/01/17 11:15 p.m.772 views

CVE-2018-9434

In multiple functions of Parcel.cpp, there is a possible way to bypass address space layout randomization. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS6.9AI score0.00006EPSS
CVE
CVE
added 2025/01/21 11:15 p.m.765 views

CVE-2024-49744

In checkKeyIntentParceledCorrectly of AccountManagerService.java, there is a possible way to bypass parcel mismatch mitigation due to unsafe deserialization. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.

7.8CVSS6.9AI score0.00008EPSS
CVE
CVE
added 2025/01/18 12:15 a.m.745 views

CVE-2018-9401

In many locations, there is a possible way to access kernel memory in user space due to an incorrect bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS8.7AI score0.00019EPSS
CVE
CVE
added 2025/01/21 11:15 p.m.740 views

CVE-2024-43096

In build_read_multi_rsp of gatt_sr.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to remote (proximal/adjacent) code execution with no additional execution privileges needed. User interaction is not needed for exploitation.

8.8CVSS7.2AI score0.00039EPSS
CVE
CVE
added 2025/01/21 11:15 p.m.735 views

CVE-2023-40132

In setActualDefaultRingtoneUri of RingtoneManager.java, there is a possible way to bypass content providers read permissions due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitatio...

7.8CVSS7.1AI score0.00006EPSS
CVE
CVE
added 2025/01/21 11:15 p.m.728 views

CVE-2024-49738

In writeInplace of Parcel.cpp, there is a possible out of bounds write. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS7.2AI score0.00008EPSS
CVE
CVE
added 2025/01/21 11:15 p.m.716 views

CVE-2024-43765

In multiple locations, there is a possible way to obtain access to a folder due to a tapjacking/overlay attack. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitation.

7.8CVSS6.8AI score0.00007EPSS
CVE
CVE
added 2025/01/21 11:15 p.m.696 views

CVE-2024-49737

In applyTaskFragmentOperation of WindowOrganizerController.java, there is a possible way to launch arbitrary activities as the system UID due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed...

7.8CVSS6.9AI score0.00011EPSS
CVE
CVE
added 2025/01/21 11:15 p.m.643 views

CVE-2024-49735

In multiple locations, there is a possible failure to persist permissions settings due to resource exhaustion. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS6.8AI score0.00006EPSS
CVE
CVE
added 2025/01/18 12:15 a.m.641 views

CVE-2018-9461

In onAttachFragment of ShareIntentActivity.java, there is a possible way for an app to read files in the messages app due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7CVSS8.1AI score0.00012EPSS
CVE
CVE
added 2025/01/21 11:15 p.m.613 views

CVE-2024-49748

In gatts_process_primary_service_req of gatt_sr.cc, there is a possible out of bounds write due to a heap buffer overflow. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.

9.8CVSS7.7AI score0.00142EPSS
CVE
CVE
added 2025/01/21 11:15 p.m.612 views

CVE-2024-49724

In multiple functions of AccountManagerService.java, there is a possible way to bypass permissions and launch protected activities due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.

7CVSS6.9AI score0.00005EPSS
CVE
CVE
added 2025/01/21 11:15 p.m.603 views

CVE-2024-49733

In reload of ServiceListing.java , there is a possible way to allow a malicious app to hide an NLS from Settings due to a logic error in the code. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.

5.5CVSS5.9AI score0.00012EPSS
CVE
CVE
added 2025/01/17 11:15 p.m.564 views

CVE-2018-9447

In onCreate of EmergencyCallbackModeExitDialog.java, there is a possible way to crash the emergency callback mode due to a missing null check. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.

5.5CVSS6.4AI score0.00011EPSS
CVE
CVE
added 2025/01/17 11:15 p.m.544 views

CVE-2018-9379

In multiple functions of MiniThumbFile.java, there is a possible way to view the thumbnails of deleted photos due to a confused deputy. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.

5.5CVSS5.9AI score0.00018EPSS
CVE
CVE
added 2025/01/18 12:15 a.m.542 views

CVE-2018-9405

In BnDmAgent::onTransact of dm_agent.cpp, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.

6.7CVSS8.8AI score0.00021EPSS
CVE
CVE
added 2025/01/17 11:15 p.m.516 views

CVE-2018-9382

In multiple functions of WifiServiceImpl.java, there is a possible way to activate Wi-Fi hotspot from a non-owner profile due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitati...

7.8CVSS6.8AI score0.00019EPSS
CVE
CVE
added 2025/01/21 11:15 p.m.513 views

CVE-2024-49742

In onCreate of NotificationAccessConfirmationActivity.java , there is a possible way to hide an app with notification access in Settings due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for...

7.8CVSS7.1AI score0.00007EPSS
CVE
CVE
added 2025/01/17 11:15 p.m.506 views

CVE-2018-9375

In multiple functions of UserDictionaryProvider.java, there is a possible way to add and delete words in the user dictionary due to a confused deputy. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS6.8AI score0.00031EPSS
CVE
CVE
added 2025/01/18 12:15 a.m.502 views

CVE-2018-9387

In multiple functions of mnh-sm.c, there is a possible way to trigger a heap overflow due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS9.1AI score0.00025EPSS
CVE
CVE
added 2025/01/03 1:15 a.m.470 views

CVE-2024-43769

In isPackageDeviceAdmin of PackageManagerService.java, there is a possible edge case which could prevent the uninstallation of CloudDpc due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed f...

7.8CVSS7.1AI score0.00012EPSS
CVE
CVE
added 2025/01/28 8:15 p.m.282 views

CVE-2024-40673

In Source of ZipFile.java, there is a possible way for an attacker to execute arbitrary code by manipulating Dynamic Code Loading due to improper input validation. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitatio...

6.5CVSS8.7AI score0.00072EPSS
CVE
CVE
added 2025/01/28 8:15 p.m.278 views

CVE-2024-40676

In checkKeyIntent of AccountManagerService.java, there is a possible way to bypass intent security check and install an unknown app due to a confused deputy. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitat...

7.7CVSS7.5AI score0.00066EPSS
CVE
CVE
added 2025/01/28 8:15 p.m.248 views

CVE-2024-40675

In parseUriInternal of Intent.java, there is a possible infinite loop due to improper input validation. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.

7.5CVSS6.9AI score0.00037EPSS
CVE
CVE
added 2025/01/21 11:15 p.m.166 views

CVE-2024-49747

In gatts_process_read_by_type_req of gatt_sr.cc, there is a possible out of bounds write due to a logic error in the code. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.

9.8CVSS7.5AI score0.00275EPSS
CVE
CVE
added 2025/01/21 11:15 p.m.156 views

CVE-2024-49749

In DGifSlurp of dgif_lib.c, there is a possible out of bounds write due to an integer overflow. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.

8.8CVSS7.9AI score0.00108EPSS
CVE
CVE
added 2025/01/21 11:15 p.m.144 views

CVE-2024-49732

In multiple functions of CompanionDeviceManagerService.java, there is a possible way to grant permissions without user consent due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for explo...

7.8CVSS7.2AI score0.00006EPSS
CVE
CVE
added 2025/01/18 12:15 a.m.139 views

CVE-2018-9389

In ip6_append_data of ip6_output.c, there is a possible way to achieve code execution due to a heap buffer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS9.3AI score0.00019EPSS
CVE
CVE
added 2025/01/03 1:15 a.m.131 views

CVE-2024-43762

In multiple locations, there is a possible way to avoid unbinding of a service from the system due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS7.1AI score0.00022EPSS
CVE
CVE
added 2025/01/17 11:15 p.m.130 views

CVE-2017-13322

In endCallForSubscriber of PhoneInterfaceManager.java, there is a possible way to prevent access to emergency services due to a logic error in the code. This could lead to a local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.

10CVSS6.3AI score0.00029EPSS
CVE
CVE
added 2025/01/03 1:15 a.m.127 views

CVE-2024-43767

In prepare_to_draw_into_mask of SkBlurMaskFilterImpl.cpp, there is a possible heap overflow due to improper input validation. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.

8.8CVSS8.1AI score0.0008EPSS
CVE
CVE
added 2025/01/28 8:15 p.m.125 views

CVE-2024-40669

In TBD of TBD, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

8.4CVSS7.5AI score0.0001EPSS
CVE
CVE
added 2025/01/28 8:15 p.m.120 views

CVE-2024-40649

In TBD of TBD, there is a possible use-after-free due to a logic error in the code. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation.

8.4CVSS7.3AI score0.0001EPSS
CVE
CVE
added 2025/01/28 8:15 p.m.119 views

CVE-2024-40672

In onCreate of ChooserActivity.java, there is a possible way to bypass factory reset protections due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

8.4CVSS7.4AI score0.00009EPSS
CVE
CVE
added 2025/01/21 11:15 p.m.115 views

CVE-2024-43770

In gatts_process_find_info of gatt_sr.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to remote (proximal/adjacent) code execution with no additional execution privileges needed. User interaction is not needed for exploitation.

8.8CVSS7.2AI score0.00008EPSS
CVE
CVE
added 2025/01/28 8:15 p.m.113 views

CVE-2024-40677

In shouldSkipForInitialSUW of AdvancedPowerUsageDetail.java, there is a possible way to bypass factory reset protections due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitatio...

8.4CVSS7.4AI score0.00009EPSS
CVE
CVE
added 2025/01/17 11:15 p.m.105 views

CVE-2018-9383

In asn1_ber_decoder of asn1_decoder.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.

4.4CVSS7.6AI score0.00025EPSS
CVE
CVE
added 2025/01/18 12:15 a.m.103 views

CVE-2018-9464

In multiple locations, there is a possible way to read protected files due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS8.1AI score0.0002EPSS
CVE
CVE
added 2025/01/17 11:15 p.m.100 views

CVE-2018-9384

In multiple locations, there is a possible way to bypass KASLR due to an unusual root cause. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.

4.4CVSS6AI score0.00012EPSS
CVE
CVE
added 2025/01/21 11:15 p.m.93 views

CVE-2024-43771

In gatts_process_read_req of gatt_sr.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to remote (proximal/adjacent) code execution with no additional execution privileges needed. User interaction is not needed for exploitation.

8.8CVSS7.2AI score0.00019EPSS
CVE
CVE
added 2025/01/03 1:15 a.m.92 views

CVE-2024-43097

In resizeToAtLeast of SkRegion.cpp, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS7.2AI score0.00038EPSS
CVE
CVE
added 2025/01/21 11:15 p.m.91 views

CVE-2024-43763

In build_read_multi_rsp of gatt_sr.cc, there is a possible denial of service due to a logic error in the code. This could lead to remote (proximal/adjacent) denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.

6.5CVSS6.6AI score0.0003EPSS
CVE
CVE
added 2025/01/28 8:15 p.m.89 views

CVE-2024-40674

In validateSsid of WifiConfigurationUtil.java, there is a possible way to overflow a system configuration file due to a logic error in the code. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.

5.3CVSS7.2AI score0.00083EPSS
CVE
CVE
added 2025/01/06 4:15 a.m.87 views

CVE-2024-20148

In wlan STA FW, there is a possible out of bounds write due to improper input validation. This could lead to remote (proximal/adjacent) code execution with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: WCNCR00389045 / ALPS09136494; Issue ID: M...

9.8CVSS7.8AI score0.00054EPSS
CVE
CVE
added 2025/03/03 3:15 a.m.81 views

CVE-2025-20645

In KeyInstall, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege if a malicious actor has already obtained the System privilege. User interaction is not needed for exploitation. Patch ID: ALPS09475476; Issue ID: MSV-2599.

7.8CVSS7.1AI score0.00009EPSS
CVE
CVE
added 2025/01/06 4:15 a.m.79 views

CVE-2024-20144

In V6 DA, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege, if an attacker has physical access to the device, with no additional execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS09167056; I...

6.6CVSS7.1AI score0.00011EPSS
CVE
CVE
added 2025/01/21 11:15 p.m.78 views

CVE-2024-43095

In multiple locations, there is a possible way to obtain any system permission due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.

7.8CVSS7.1AI score0.00012EPSS
CVE
CVE
added 2025/04/07 4:15 a.m.77 views

CVE-2025-20656

In DA, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege, if an attacker has physical access to the device, with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS09625423; ...

6.8CVSS7.1AI score0.00013EPSS
Total number of security vulnerabilities112