Vulnerabilities > Google > Android > High

DATE CVE VULNERABILITY TITLE RISK
2022-04-11 CVE-2022-27829 Improper Input Validation vulnerability in Google Android 10.0/11.0/12.0
Improper validation vulnerability in VerifyCredentialResponse prior to SMR Apr-2022 Release 1 allows attackers to launch certain activities.
local
low complexity
google CWE-20
7.2
2022-04-11 CVE-2022-27830 Improper Input Validation vulnerability in Google Android 10.0/11.0/12.0
Improper validation vulnerability in SemBlurInfo prior to SMR Apr-2022 Release 1 allows attackers to launch certain activities.
local
low complexity
google CWE-20
7.2
2022-04-11 CVE-2022-27835 Out-of-bounds Write vulnerability in Google Android 12.0
Improper boundary check in UWB firmware prior to SMR Apr-2022 Release 1 allows arbitrary memory write.
local
low complexity
google CWE-787
7.8
2022-04-11 CVE-2022-27836 Incorrect Authorization vulnerability in Google Android 12.0
Improper access control and path traversal vulnerability in Storage Manager and Storage Manager Service prior to SMR Apr-2022 Release 1 allow local attackers to access arbitrary system files without a proper permission.
local
low complexity
google CWE-863
7.2
2022-03-30 CVE-2021-39749 Missing Authorization vulnerability in Google Android 12.1
In WindowManager, there is a possible way to start non-exported and protected activities due to a missing permission check.
local
low complexity
google CWE-862
7.2
2022-03-30 CVE-2021-39762 Integer Overflow or Wraparound vulnerability in Google Android 12.1
In tremolo, there is a possible out of bounds read due to an integer overflow.
network
low complexity
google CWE-190
7.5
2022-03-30 CVE-2022-20002 Missing Authorization vulnerability in Google Android 12.1
In incfs, there is a possible way of mounting on arbitrary paths due to a missing permission check.
local
low complexity
google CWE-862
7.8
2022-03-16 CVE-2021-0957 Unspecified vulnerability in Google Android 10.0/11.0/12.0
In NotificationStackScrollLayout of NotificationStackScrollLayout.java, there is a possible way to bypass Factory Reset Protections.
local
low complexity
google
7.8
2022-03-16 CVE-2021-39685 Out-of-bounds Write vulnerability in Google Android
In various setup methods of the USB gadget subsystem, there is a possible out of bounds write due to an incorrect flag check.
local
low complexity
google CWE-787
7.2
2022-03-16 CVE-2021-39689 Insufficient Verification of Data Authenticity vulnerability in Google Android 12.0
In multiple functions of odsign_main.cpp, there is a possible way to persist system attack due to a logic error in the code.
local
low complexity
google CWE-345
7.2