Vulnerabilities > Google > Android > 4.3

DATE CVE VULNERABILITY TITLE RISK
2016-11-25 CVE-2016-6719 Improper Access Control vulnerability in Google Android
An elevation of privilege vulnerability in the Bluetooth component in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, 6.x before 2016-11-01, and 7.0 before 2016-11-01 could enable a local malicious application to pair with any Bluetooth device without user consent.
network
google CWE-284
4.3
2016-11-25 CVE-2016-6718 Information Exposure vulnerability in Google Android
An elevation of privilege vulnerability in the Account Manager Service in Android 7.0 before 2016-11-01 could enable a local malicious application to retrieve sensitive information without user interaction.
network
google CWE-200
4.3
2016-11-25 CVE-2016-6717 Permissions, Privileges, and Access Controls vulnerability in Google Android
An elevation of privilege vulnerability in Mediaserver in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, 6.x before 2016-11-01, and 7.0 before 2016-11-01 could enable a local malicious application to execute arbitrary code within the context of a privileged process.
network
high complexity
google CWE-264
7.6
2016-11-25 CVE-2016-6716 Improper Access Control vulnerability in Google Android
An elevation of privilege vulnerability in the AOSP Launcher in Android 7.0 before 2016-11-01 could allow a local malicious application to create shortcuts that have elevated privileges without the user's consent.
network
google CWE-284
4.3
2016-11-25 CVE-2016-6715 Improper Access Control vulnerability in Google Android
An elevation of privilege vulnerability in the Framework APIs in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, 6.x before 2016-11-01, and 7.0 before 2016-11-01 could allow a local malicious application to record audio without the user's permission.
network
google CWE-284
4.3
2016-11-25 CVE-2016-6708 Improper Access Control vulnerability in Google Android
An elevation of privilege in the System UI in Android 7.0 before 2016-11-01 could enable a local malicious user to bypass the security prompt of your work profile in Multi-Window mode.
local
low complexity
google CWE-284
2.1
2016-11-25 CVE-2016-6704 Permissions, Privileges, and Access Controls vulnerability in Google Android
An elevation of privilege vulnerability in Mediaserver in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, 6.x before 2016-11-01, and 7.0 before 2016-11-01 could enable a local malicious application to execute arbitrary code within the context of a privileged process.
network
google CWE-264
critical
9.3
2016-11-25 CVE-2016-6703 Improper Access Control vulnerability in Google Android
A remote code execution vulnerability in an Android runtime library in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-11-01 could enable an attacker using a specially crafted payload to execute arbitrary code in the context of an unprivileged process.
network
google CWE-284
6.8
2016-11-25 CVE-2016-6702 Improper Access Control vulnerability in Google Android
A remote code execution vulnerability in libjpeg in Android 4.x before 4.4.4, 5.0.x before 5.0.2, and 5.1.x before 5.1.1 could enable an attacker using a specially crafted file to execute arbitrary code in the context of an unprivileged process.
network
google CWE-284
6.8
2016-11-25 CVE-2016-6701 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android
A remote code execution vulnerability in libskia in Android 7.0 before 2016-11-01 could enable an attacker using a specially crafted file to cause memory corruption during media file and data processing.
network
google CWE-119
6.8