Vulnerabilities > Google > Android > 7.2

DATE CVE VULNERABILITY TITLE RISK
2023-10-30 CVE-2023-21346 Information Exposure Through Discrepancy vulnerability in Google Android
In the Device Idle Controller, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure.
local
low complexity
google CWE-203
3.3
2023-10-30 CVE-2023-21347 Out-of-bounds Read vulnerability in Google Android
In Bluetooth, there is a possible out of bounds read due to a missing bounds check.
network
low complexity
google CWE-125
7.5
2023-10-30 CVE-2023-21348 Information Exposure Through Discrepancy vulnerability in Google Android
In Window Manager, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure.
local
low complexity
google CWE-203
3.3
2023-10-30 CVE-2023-21349 Information Exposure Through Discrepancy vulnerability in Google Android
In Package Manager, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure.
local
low complexity
google CWE-203
3.3
2023-10-30 CVE-2023-21362 Unspecified vulnerability in Google Android
In Usage, there is a possible permanent DoS due to resource exhaustion.
local
low complexity
google
5.5
2023-10-30 CVE-2023-21364 Unspecified vulnerability in Google Android
In ContactsProvider, there is a possible crash loop due to resource exhaustion.
local
low complexity
google
5.5
2023-10-30 CVE-2023-21365 Unspecified vulnerability in Google Android
In Contacts, there is a possible crash loop due to resource exhaustion.
local
low complexity
google
5.5
2023-10-30 CVE-2023-21366 Unspecified vulnerability in Google Android
In Scudo, there is a possible way for an attacker to predict heap allocation patterns due to insecure implementation/design.
local
low complexity
google
5.5
2023-10-30 CVE-2023-21367 Unspecified vulnerability in Google Android
In Scudo, there is a possible way to exploit certain heap OOB read/write issues due to an insecure implementation/design.
local
low complexity
google
5.5
2023-10-30 CVE-2023-21368 Out-of-bounds Read vulnerability in Google Android
In Audio, there is a possible out of bounds read due to missing bounds check.
local
low complexity
google CWE-125
5.5