Vulnerabilities > Google > Android > High

DATE CVE VULNERABILITY TITLE RISK
2023-06-15 CVE-2023-21127 Use of Uninitialized Resource vulnerability in Google Android
In readSampleData of NuMediaExtractor.cpp, there is a possible out of bounds write due to uninitialized data.
network
low complexity
google CWE-908
8.8
2023-06-15 CVE-2023-21128 Unspecified vulnerability in Google Android
In various functions of AppStandbyController.java, there is a possible way to break manageability scenarios due to a logic error in the code.
local
low complexity
google
7.8
2023-06-15 CVE-2023-21129 Unspecified vulnerability in Google Android
In getFullScreenIntentDecision of NotificationInterruptStateProviderImpl.java, there is a possible activity launch while the app is in the background due to a BAL bypass.
local
low complexity
google
7.8
2023-06-15 CVE-2023-21131 Unspecified vulnerability in Google Android
In checkKeyIntentParceledCorrectly() of ActivityManagerService.java, there is a possible bypass of Parcel Mismatch mitigations due to a logic error in the code.
local
low complexity
google
7.8
2023-06-15 CVE-2023-21135 Improper Input Validation vulnerability in Google Android
In onCreate of NotificationAccessSettings.java, there is a possible failure to persist notifications settings due to improper input validation.
local
low complexity
google CWE-20
7.8
2023-06-15 CVE-2023-21138 Improper Input Validation vulnerability in Google Android
In onNullBinding of CallRedirectionProcessor.java, there is a possible long lived connection due to improper input validation.
local
low complexity
google CWE-20
7.8
2023-06-15 CVE-2023-21139 Unspecified vulnerability in Google Android 13.0
In bindPlayer of MediaControlPanel.java, there is a possible launch arbitrary activity in SysUI due to Unsafe Intent.
local
low complexity
google
7.8
2023-06-15 CVE-2023-21144 Unspecified vulnerability in Google Android
In doInBackground of NotificationContentInflater.java, there is a possible temporary denial or service due to long running operations.
network
low complexity
google
7.5
2023-06-06 CVE-2022-48390 Missing Authorization vulnerability in Google Android 10.0/11.0/12.0
In telephony service, there is a possible missing permission check.
local
low complexity
google CWE-862
7.8
2023-06-06 CVE-2022-48392 Missing Authorization vulnerability in Google Android
In dialer service, there is a possible missing permission check.
local
low complexity
google CWE-862
7.8