Vulnerabilities > Google > Android > 13.0

DATE CVE VULNERABILITY TITLE RISK
2023-12-04 CVE-2023-40095 Unspecified vulnerability in Google Android
In createDontSendToRestrictedAppsBundle of PendingIntentUtils.java, there is a possible background activity launch due to a missing check.
local
low complexity
google
7.8
2023-12-04 CVE-2023-40096 Unspecified vulnerability in Google Android
In OpRecordAudioMonitor::onFirstRef of AudioRecordClient.cpp, there is a possible way to record audio from the background due to a missing flag.
local
low complexity
google
7.8
2023-12-04 CVE-2023-40097 Improper Input Validation vulnerability in Google Android
In hasPermissionForActivity of PackageManagerHelper.java, there is a possible URI grant due to improper input validation.
local
low complexity
google CWE-20
7.8
2023-12-04 CVE-2023-40098 Unspecified vulnerability in Google Android
In mOnDone of NotificationConversationInfo.java, there is a possible way to access app notification data of another user due to a logic error in the code.
local
low complexity
google
5.5
2023-12-04 CVE-2023-45773 Out-of-bounds Write vulnerability in Google Android 13.0/14.0
In multiple functions of btm_ble_gap.cc, there is a possible out of bounds write due to a missing bounds check.
local
low complexity
google CWE-787
7.8
2023-12-04 CVE-2023-45774 Unspecified vulnerability in Google Android
In fixUpIncomingShortcutInfo of ShortcutService.java, there is a possible way to view another user's image due to a confused deputy.
local
low complexity
google
7.8
2023-12-04 CVE-2023-45777 Unspecified vulnerability in Google Android 13.0/14.0
In checkKeyIntentParceledCorrectly of AccountManagerService.java, there is a possible way to launch arbitrary activities using system privileges due to Parcel Mismatch.
local
low complexity
google
7.8
2023-12-04 CVE-2023-45781 Out-of-bounds Read vulnerability in Google Android
In parse_gap_data of utils.cc, there is a possible out of bounds read due to a missing bounds check.
local
low complexity
google CWE-125
5.5
2023-12-04 CVE-2023-32847 Out-of-bounds Write vulnerability in Google Android 12.0/13.0
In audio, there is a possible out of bounds write due to a missing bounds check.
local
low complexity
google CWE-787
7.8
2023-12-04 CVE-2023-32848 Out-of-bounds Write vulnerability in Google Android 11.0/12.0/13.0
In vdec, there is a possible out of bounds write due to type confusion.
local
low complexity
google CWE-787
6.7