Vulnerabilities > Google > Android > 12.1

DATE CVE VULNERABILITY TITLE RISK
2023-12-04 CVE-2023-35668 Unspecified vulnerability in Google Android
In visitUris of Notification.java, there is a possible way to display images from another user due to a confused deputy.
local
low complexity
google
5.5
2023-12-04 CVE-2023-40073 Unspecified vulnerability in Google Android
In visitUris of Notification.java, there is a possible cross-user media read due to Confused Deputy.
local
low complexity
google
5.5
2023-12-04 CVE-2023-40074 Unspecified vulnerability in Google Android
In saveToXml of PersistableBundle.java, invalid data could lead to local persistent denial of service with no additional execution privileges needed.
local
low complexity
google
5.5
2023-12-04 CVE-2023-40075 Unspecified vulnerability in Google Android
In forceReplaceShortcutInner of ShortcutPackage.java, there is a possible way to register unlimited packages due to a missing bounds check.
local
low complexity
google
5.5
2023-12-04 CVE-2023-40077 Race Condition vulnerability in Google Android
In multiple functions of MetaDataBase.cpp, there is a possible UAF write due to a race condition.
network
high complexity
google CWE-362
8.1
2023-12-04 CVE-2023-40081 Unspecified vulnerability in Google Android
In loadMediaDataInBgForResumption of MediaDataManager.kt, there is a possible way to view another user's images due to a confused deputy.
local
low complexity
google
5.5
2023-12-04 CVE-2023-40083 Out-of-bounds Read vulnerability in Google Android
In parse_gap_data of utils.cc, there is a possible out of bounds read due to a missing bounds check.
local
low complexity
google CWE-125
5.5
2023-12-04 CVE-2023-40084 Use After Free vulnerability in Google Android
In run of MDnsSdListener.cpp, there is a possible memory corruption due to a use after free.
local
low complexity
google CWE-416
7.8
2023-12-04 CVE-2023-40087 Out-of-bounds Write vulnerability in Google Android
In transcodeQ*ToFloat of btif_avrcp_audio_track.cc, there is a possible out of bounds write due to a missing bounds check.
low complexity
google CWE-787
8.8
2023-12-04 CVE-2023-40088 Use After Free vulnerability in Google Android
In callback_thread_event of com_android_bluetooth_btservice_AdapterService.cpp, there is a possible memory corruption due to a use after free.
low complexity
google CWE-416
8.8