Vulnerabilities > Google > Android > High

DATE CVE VULNERABILITY TITLE RISK
2023-06-28 CVE-2023-21191 Unspecified vulnerability in Google Android 13.0
In fixNotification of NotificationManagerService.java, there is a possible bypass of notification hide preference due to a logic error in the code.
local
low complexity
google
7.8
2023-06-28 CVE-2023-21192 Improper Input Validation vulnerability in Google Android 13.0
In setInputMethodWithSubtypeIdLocked of InputMethodManagerService.java, there is a possible way to setup input methods that are not enabled due to improper input validation.
local
low complexity
google CWE-20
7.8
2023-06-28 CVE-2023-21193 Integer Overflow or Wraparound vulnerability in Google Android 13.0
In VideoFrame of VideoFrame.h, there is a possible abort due to an integer overflow.
network
low complexity
google CWE-190
7.5
2023-06-28 CVE-2023-21197 Out-of-bounds Read vulnerability in Google Android 13.0
In btm_acl_process_sca_cmpl_pkt of btm_acl.cc, there is a possible out of bounds read due to an incorrect bounds check.
network
low complexity
google CWE-125
7.5
2023-06-28 CVE-2023-21201 Out-of-bounds Read vulnerability in Google Android 13.0
In on_create_record_event of btif_sdp_server.cc, there is a possible out of bounds read due to a missing null check.
network
low complexity
google CWE-125
7.5
2023-06-28 CVE-2023-21219 Cleartext Transmission of Sensitive Information vulnerability in Google Android
there is a possible use of unencrypted transport over cellular networks due to an insecure default value.
network
low complexity
google CWE-319
7.5
2023-06-28 CVE-2023-21220 Cleartext Transmission of Sensitive Information vulnerability in Google Android
there is a possible use of unencrypted transport over cellular networks due to an insecure default value.
network
low complexity
google CWE-319
7.5
2023-06-28 CVE-2023-21223 Out-of-bounds Read vulnerability in Google Android
In LPP_ConvertGNSS_DataBitAssistance of LPP_CommonUtil.c, there is a possible out of bounds read due to a missing bounds check.
network
low complexity
google CWE-125
7.5
2023-06-28 CVE-2023-21224 Out-of-bounds Read vulnerability in Google Android
In ss_ProcessReturnResultComponent of ss_MmConManagement.c, there is a possible out of bounds read due to a heap buffer overflow.
network
low complexity
google CWE-125
7.5
2023-06-28 CVE-2023-21225 Incorrect Authorization vulnerability in Google Android
there is a possible way to bypass the protected confirmation screen due to Failure to lock display power.
local
low complexity
google CWE-863
7.8