Vulnerabilities (CVE)

Filtered by vendor Google Subscribe
Filtered by product Android
Total 3136 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-35667 1 Google 1 Android 2023-12-10 N/A 7.8 HIGH
In updateList of NotificationAccessSettings.java, there is a possible way to hide approved notification listeners in the settings due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
CVE-2023-21356 1 Google 1 Android 2023-12-10 N/A 8.8 HIGH
In Bluetooth, there is a possible out of bounds write due to a missing bounds check. This could lead to remote (proximal/adjacent) code execution with no additional execution privileges needed. User interaction is not needed for exploitation.
CVE-2023-21392 1 Google 1 Android 2023-12-10 N/A 8.8 HIGH
In Bluetooth, there is a possible way to corrupt memory due to a use after free. This could lead to local escalation of privilege when connecting to a Bluetooth device with no additional execution privileges needed. User interaction is not needed for exploitation.
CVE-2023-40116 1 Google 1 Android 2023-12-10 N/A 7.8 HIGH
In onTaskAppeared of PipTaskOrganizer.java, there is a possible way to bypass background activity launch restrictions due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
CVE-2023-38455 2 Google, Unisoc 9 Android, Sc7731e, Sc9832e and 6 more 2023-12-10 N/A 7.8 HIGH
In vowifiservice, there is a possible missing permission check.This could lead to local escalation of privilege with no additional execution privileges
CVE-2023-38444 2 Google, Unisoc 9 Android, Sc7731e, Sc9832e and 6 more 2023-12-10 N/A 7.8 HIGH
In vowifiservice, there is a possible missing permission check.This could lead to local escalation of privilege with no additional execution privileges
CVE-2023-35692 1 Google 1 Android 2023-12-10 N/A 7.8 HIGH
In getLocationCache of GeoLocation.java, there is a possible way to send a mock location during an emergency call due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
CVE-2023-33915 2 Google, Unisoc 5 Android, S8000, T760 and 2 more 2023-12-10 N/A 7.5 HIGH
In LTE protocol stack, there is a possible missing permission check. This could lead to remote information disclosure no additional execution privileges needed
CVE-2023-21337 1 Google 1 Android 2023-12-10 N/A 7.8 HIGH
In InputMethod, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
CVE-2023-40632 2 Google, Unisoc 4 Android, T606, T612 and 1 more 2023-12-10 N/A 7.5 HIGH
In jpg driver, there is a possible use after free due to a logic error. This could lead to remote information disclosure no additional execution privileges needed
CVE-2023-21355 1 Google 1 Android 2023-12-10 N/A 7.8 HIGH
In libaudioclient, there is a possible out of bounds write due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
CVE-2023-21361 1 Google 1 Android 2023-12-10 N/A 8.8 HIGH
In Bluetooth, there is a possibility of code-execution due to a use after free. This could lead to paired device escalation of privilege in the privileged Bluetooth process with no additional execution privileges needed. User interaction is not needed for exploitation.
CVE-2023-40634 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-12-10 N/A 7.8 HIGH
In phasechecksercer, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed
CVE-2023-38458 2 Google, Unisoc 9 Android, Sc7731e, Sc9832e and 6 more 2023-12-10 N/A 7.8 HIGH
In vowifiservice, there is a possible missing permission check.This could lead to local escalation of privilege with no additional execution privileges
CVE-2023-40128 1 Google 1 Android 2023-12-10 N/A 7.8 HIGH
In several functions of xmlregexp.c, there is a possible out of bounds write due to a heap buffer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
CVE-2023-35669 1 Google 1 Android 2023-12-10 N/A 7.8 HIGH
In checkKeyIntentParceledCorrectly of AccountManagerService.java, there is a possible way to control other running activities due to unsafe deserialization. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
CVE-2023-21397 1 Google 1 Android 2023-12-10 N/A 7.8 HIGH
In Setup Wizard, there is a possible way to save a WiFi network due to an insecure default value. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
CVE-2023-21254 1 Google 1 Android 2023-12-10 N/A 7.8 HIGH
In getCurrentState of OneTimePermissionUserManager.java, there is a possible way to hold one-time permissions after the app is being killed due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
CVE-2023-35684 1 Google 1 Android 2023-12-10 N/A 8.8 HIGH
In avdt_msg_asmbl of avdt_msg.cc, there is a possible out of bounds write due to an integer overflow. This could lead to paired device escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
CVE-2023-35673 1 Google 1 Android 2023-12-10 N/A 8.8 HIGH
In build_read_multi_rsp of gatt_sr.cc, there is a possible out of bounds write due to an integer overflow. This could lead to remote (proximal/adjacent) code execution with no additional execution privileges needed. User interaction is not needed for exploitation.