Vulnerabilities (CVE)

Filtered by vendor Google Subscribe
Filtered by product Android
Total 237 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-20240 1 Google 1 Android 2023-12-10 N/A 2.3 LOW
In sOpAllowSystemRestrictionBypass of AppOpsManager.java, there is a possible leak of location information due to a missing permission check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-12 Android-12LAndroid ID: A-231496105
CVE-2022-20536 1 Google 1 Android 2023-12-10 N/A 3.3 LOW
In registerBroadcastReceiver of RcsService.java, there is a possible way to change preferred TTY mode due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-235100180
CVE-2022-39896 1 Google 1 Android 2023-12-10 N/A 3.3 LOW
Improper access control vulnerabilities in Contacts prior to SMR Dec-2022 Release 1 allows to access sensitive information via implicit intent.
CVE-2022-39906 1 Google 1 Android 2023-12-10 N/A 3.3 LOW
Improper access control vulnerability in SecTelephonyProvider prior to SMR Dec-2022 Release 1 allows attackers to access message information.
CVE-2022-20519 1 Google 1 Android 2023-12-10 N/A 3.3 LOW
In onCreate of AddAppNetworksActivity.java, there is a possible way for a guest user to configure WiFi networks due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-224772678
CVE-2023-21462 2 Google, Samsung 2 Android, Quick Share 2023-12-10 N/A 3.3 LOW
The sensitive information exposure vulnerability in Quick Share Agent prior to versions 3.5.14.18 in Android 12 and 3.5.16.20 in Android 13 allows to local attacker to access MAC address without related permission.
CVE-2022-20533 1 Google 1 Android 2023-12-10 N/A 3.3 LOW
In getSlice of WifiSlice.java, there is a possible way to connect a new WiFi network from the guest mode due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-232798363
CVE-2022-42757 2 Google, Unisoc 14 Android, S8015, Sc7731e and 11 more 2023-12-10 N/A 3.3 LOW
In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services.
CVE-2022-20558 1 Google 1 Android 2023-12-10 N/A 3.3 LOW
In registerReceivers of DeviceCapabilityListener.java, there is a possible way to change preferred TTY mode due to a permissions bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-236264289
CVE-2022-20537 1 Google 1 Android 2023-12-10 N/A 3.3 LOW
In createDialog of WifiScanModeActivity.java, there is a possible way for a Guest user to enable location-sensitive settings due to a missing permission check. This could lead to local escalation of privilege from the Guest user with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-235601169
CVE-2023-20932 1 Google 1 Android 2023-12-10 N/A 3.3 LOW
In onCreatePreferences of EditInfoFragment.java, there is a possible way to read contacts belonging to other users due to improper input validation. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12L Android-13Android ID: A-248251018
CVE-2022-39912 1 Google 1 Android 2023-12-10 N/A 3.3 LOW
Improper handling of insufficient permissions vulnerability in setSecureFolderPolicy in PersonaManagerService prior to Android T(13) allows local attackers to set some setting value in Secure folder.
CVE-2022-20543 1 Google 1 Android 2023-12-10 N/A 2.3 LOW
In multiple locations, there is a possible display crash loop due to improper input validation. This could lead to local denial of service with system execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-238178261
CVE-2022-39913 1 Google 1 Android 2023-12-10 N/A 3.3 LOW
Exposure of Sensitive Information to an Unauthorized Actor in Persona Manager prior to Android T(13) allows local attacker to access user profiles information.
CVE-2022-39904 1 Google 1 Android 2023-12-10 N/A 3.3 LOW
Exposure of Sensitive Information vulnerability in Samsung Settings prior to SMR Dec-2022 Release 1 allows local attackers to access the Network Access Identifier via log.
CVE-2022-42758 2 Google, Unisoc 14 Android, S8016, Sc7731e and 11 more 2023-12-10 N/A 3.3 LOW
In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services.
CVE-2022-39895 1 Google 1 Android 2023-12-10 N/A 3.3 LOW
Improper access control vulnerability in ContactListUtils in Phone prior to SMR Dec-2022 Release 1 allows to access contact group information via implicit intent.
CVE-2022-20528 1 Google 1 Android 2023-12-10 N/A 3.3 LOW
In findParam of HevcUtils.cpp there is a possible out of bounds read due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-230172711
CVE-2022-42769 2 Google, Unisoc 14 Android, S8014, Sc7731e and 11 more 2023-12-10 N/A 3.3 LOW
In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services.
CVE-2022-20559 1 Google 1 Android 2023-12-10 N/A 3.3 LOW
In revokeOwnPermissionsOnKill of PermissionManager.java, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-219739967