Vulnerabilities > Google > Android > High

DATE CVE VULNERABILITY TITLE RISK
2022-06-15 CVE-2022-20137 Missing Authorization vulnerability in Google Android 12.0/12.1
In onCreateContextMenu of NetworkProviderSettings.java, there is a possible way for non-owner users to change WiFi settings due to a missing permission check.
local
low complexity
google CWE-862
7.3
2022-06-07 CVE-2022-30717 Unspecified vulnerability in Google Android 10.0/11.0
Improper caller check in AR Emoji prior to SMR Jun-2022 Release 1 allows untrusted applications to use some camera functions via deeplink.
network
low complexity
google
7.5
2022-06-07 CVE-2022-30722 Unspecified vulnerability in Google Android 10.0/11.0/12.0
Implicit Intent hijacking vulnerability in Samsung Account prior to SMR Jun-2022 Release 1 allows attackers to bypass user confirmation of Samsung Account.
network
low complexity
google
7.5
2022-06-06 CVE-2022-21745 Use After Free vulnerability in Google Android 10.0/11.0/12.0
In WIFI Firmware, there is a possible memory corruption due to a use after free.
low complexity
google CWE-416
8.3
2022-06-06 CVE-2022-21757 Improper Validation of Integrity Check Value vulnerability in Google Android 11.0/12.0
In WIFI Firmware, there is a possible system crash due to a missing count check.
network
low complexity
google CWE-354
7.8
2022-05-10 CVE-2021-39738 Missing Authorization vulnerability in Google Android
In CarSetings, there is a possible to pair BT device bypassing user's consent due to a missing permission check.
local
low complexity
google CWE-862
7.2
2022-05-10 CVE-2022-20004 Missing Authorization vulnerability in Google Android
In checkSlicePermission of SliceManagerService.java, it is possible to access any slice URI due to improper input validation.
local
low complexity
google CWE-862
7.8
2022-05-10 CVE-2022-20005 Unspecified vulnerability in Google Android
In validateApkInstallLocked of PackageInstallerSession.java, there is a way to force a mismatch between running code and a parsed APK .
local
low complexity
google
7.2
2022-05-10 CVE-2022-20009 Out-of-bounds Write vulnerability in Google Android
In various functions of the USB gadget subsystem, there is a possible out of bounds write due to a missing bounds check.
local
low complexity
google CWE-787
7.2
2022-05-10 CVE-2022-20113 Unspecified vulnerability in Google Android 12.0/12.1
In mPreference of DefaultUsbConfigurationPreferenceController.java, there is a possible way to enable file transfer mode due to a logic error in the code.
local
low complexity
google
7.2