Vulnerabilities > Google > Android > 2.3

DATE CVE VULNERABILITY TITLE RISK
2023-10-30 CVE-2023-21305 Information Exposure Through Discrepancy vulnerability in Google Android
In Content, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure.
local
low complexity
google CWE-203
5.5
2023-10-30 CVE-2023-21306 Information Exposure Through Discrepancy vulnerability in Google Android
In ContentService, there is a possible way to read installed sync content providers due to side channel information disclosure.
local
low complexity
google CWE-203
5.5
2023-10-30 CVE-2023-21307 Improper Authentication vulnerability in Google Android
In Bluetooth, there is a possible way for a paired Bluetooth device to access a long term identifier for an Android device due to a permissions bypass.
local
low complexity
google CWE-287
5.0
2023-10-30 CVE-2023-21308 Out-of-bounds Read vulnerability in Google Android
In Composer, there is a possible out of bounds read due to a missing bounds check.
local
low complexity
google CWE-125
5.5
2023-10-30 CVE-2023-21309 Out-of-bounds Read vulnerability in Google Android
In libcore, there is a possible out of bounds read due to a missing bounds check.
local
low complexity
google CWE-125
5.5
2023-10-30 CVE-2023-21310 Out-of-bounds Write vulnerability in Google Android
In Bluetooth, there is a possible out of bounds write due to a heap buffer overflow.
local
low complexity
google CWE-787
6.7
2023-10-30 CVE-2023-21311 Incorrect Authorization vulnerability in Google Android
In Settings, there is a possible way to control private DNS settings from a secondary user due to a permissions bypass.
local
low complexity
google CWE-863
5.5
2023-10-30 CVE-2023-21312 Unspecified vulnerability in Google Android
In IntentResolver, there is a possible cross-user media read due to a confused deputy.
local
low complexity
google
5.5
2023-10-30 CVE-2023-21313 Missing Authorization vulnerability in Google Android
In Core, there is a possible way to forward calls without user knowledge due to a missing permission check.
local
low complexity
google CWE-862
7.8
2023-10-30 CVE-2023-21314 Out-of-bounds Read vulnerability in Google Android
In Bluetooth, there is a possible out of bounds read due to a missing bounds check.
local
low complexity
google CWE-125
4.4