Vulnerabilities > Google > Android > High

DATE CVE VULNERABILITY TITLE RISK
2023-12-04 CVE-2023-45774 Unspecified vulnerability in Google Android
In fixUpIncomingShortcutInfo of ShortcutService.java, there is a possible way to view another user's image due to a confused deputy.
local
low complexity
google
7.8
2023-12-04 CVE-2023-45775 Out-of-bounds Write vulnerability in Google Android 14.0
In CreateAudioBroadcast of broadcaster.cc, there is a possible out of bounds write due to a missing bounds check.
local
low complexity
google CWE-787
7.8
2023-12-04 CVE-2023-45776 Out-of-bounds Write vulnerability in Google Android 14.0
In CreateAudioBroadcast of broadcaster.cc, there is a possible out of bounds write due to a missing bounds check.
local
low complexity
google CWE-787
7.8
2023-12-04 CVE-2023-45777 Unspecified vulnerability in Google Android 13.0/14.0
In checkKeyIntentParceledCorrectly of AccountManagerService.java, there is a possible way to launch arbitrary activities using system privileges due to Parcel Mismatch.
local
low complexity
google
7.8
2023-12-04 CVE-2023-45779 Unspecified vulnerability in Google Android
In the APEX module framework of AOSP, there is a possible malicious update to platform components due to improperly used crypto.
local
low complexity
google
7.8
2023-12-04 CVE-2023-32847 Out-of-bounds Write vulnerability in Google Android 12.0/13.0
In audio, there is a possible out of bounds write due to a missing bounds check.
local
low complexity
google CWE-787
7.8
2023-12-04 CVE-2023-32850 Out-of-bounds Write vulnerability in Google Android 11.0/12.0
In decoder, there is a possible out of bounds write due to an integer overflow.
local
low complexity
google CWE-787
7.8
2023-12-04 CVE-2023-32851 Out-of-bounds Write vulnerability in Google Android 11.0/12.0
In decoder, there is a possible out of bounds write due to a missing bounds check.
local
low complexity
google CWE-787
7.8
2023-12-04 CVE-2023-42681 Missing Authorization vulnerability in Google Android 11.0/12.0/13.0
In ion service, there is a possible missing permission check.
local
low complexity
google CWE-862
7.8
2023-12-04 CVE-2023-42685 Missing Authorization vulnerability in Google Android 10.0
In wifi service, there is a possible missing permission check.
local
low complexity
google CWE-862
7.8