Vulnerabilities > Google > Android > High

DATE CVE VULNERABILITY TITLE RISK
2023-08-14 CVE-2023-21233 Use of Uninitialized Resource vulnerability in Google Android 11.0
In multiple locations of avrc, there is a possible leak of heap data due to uninitialized data.
network
low complexity
google CWE-908
7.5
2023-08-14 CVE-2023-21235 Unspecified vulnerability in Google Android 11.0/13.0
In onCreate of LockSettingsActivity.java, there is a possible way set a new lockscreen PIN without entering the existing PIN due to a permissions bypass.
local
low complexity
google
7.8
2023-08-14 CVE-2023-21272 Improper Input Validation vulnerability in Google Android 11.0/12.0/12.1
In readFrom of Uri.java, there is a possible bad URI permission grant due to improper input validation.
local
low complexity
google CWE-20
7.8
2023-08-14 CVE-2023-21273 Out-of-bounds Write vulnerability in Google Android
In SDP_AddAttribute of sdp_db.cc, there is a possible out of bounds write due to an incorrect bounds check.
low complexity
google CWE-787
8.8
2023-08-14 CVE-2023-21275 Unspecified vulnerability in Google Android 12.0/12.1/13.0
In decideCancelProvisioningDialog of AdminIntegratedFlowPrepareActivity.java, there is a possible way to bypass factory reset protections due to a logic error in the code.
local
low complexity
google
7.8
2023-08-14 CVE-2023-21281 Unspecified vulnerability in Google Android
In multiple functions of KeyguardViewMediator.java, there is a possible failure to lock after screen timeout due to a logic error in the code.
local
low complexity
google
7.8
2023-08-14 CVE-2023-21282 Out-of-bounds Write vulnerability in Google Android
In TRANSPOSER_SETTINGS of lpp_tran.h, there is a possible out of bounds write due to an incorrect bounds check.
network
low complexity
google CWE-787
8.8
2023-08-14 CVE-2023-21286 Unspecified vulnerability in Google Android
In visitUris of RemoteViews.java, there is a possible way to reveal images across users due to a missing permission check.
local
low complexity
google
7.8
2023-08-14 CVE-2023-35689 Insecure Default Initialization of Resource vulnerability in Google Android 11.0/13.0
In checkDebuggingDisallowed of DeviceVersionFragment.java, there is a possible way to access adb before SUW completion due to an insecure default value.
local
low complexity
google CWE-1188
7.8
2023-08-14 CVE-2023-21265 Improper Certificate Validation vulnerability in Google Android
In multiple locations, there are root CA certificates which need to be disabled.
network
low complexity
google CWE-295
7.5