Vulnerabilities > Google > Android > High

DATE CVE VULNERABILITY TITLE RISK
2023-11-29 CVE-2022-42539 Unspecified vulnerability in Google Android
Information disclosure
network
low complexity
google
7.5
2023-11-06 CVE-2023-32832 Out-of-bounds Write vulnerability in Google Android 12.0/13.0
In video, there is a possible memory corruption due to a race condition.
local
high complexity
google CWE-787
7.0
2023-11-06 CVE-2023-32837 Out-of-bounds Write vulnerability in Google Android 12.0
In video, there is a possible out of bounds write due to a missing bounds check.
local
low complexity
google CWE-787
7.8
2023-10-30 CVE-2023-21372 Out-of-bounds Read vulnerability in Google Android
In libdexfile, there is a possible out of bounds read due to a missing bounds check.
local
low complexity
google CWE-125
7.8
2023-10-30 CVE-2023-21373 Missing Authorization vulnerability in Google Android 14.0
In Telephony, there is a possible way for a guest user to change the preferred SIM due to a missing permission check.
local
low complexity
google CWE-862
7.8
2023-10-30 CVE-2023-21374 Unspecified vulnerability in Google Android 14.0
In System UI, there is a possible factory reset protection bypass due to a logic error in the code.
local
low complexity
google
7.8
2023-10-30 CVE-2023-21375 Integer Overflow or Wraparound vulnerability in Google Android
In Sysproxy, there is a possible out of bounds write due to an integer underflow.
local
low complexity
google CWE-190
7.8
2023-10-30 CVE-2023-21378 Missing Authorization vulnerability in Google Android
In Telecomm, there is a possible way to silence the ring for calls of secondary users due to a missing permission check.
local
low complexity
google CWE-862
7.8
2023-10-30 CVE-2023-21381 Use After Free vulnerability in Google Android
In Media Resource Manager, there is a possible local arbitrary code execution due to use after free.
local
low complexity
google CWE-416
7.8
2023-10-30 CVE-2023-21388 Missing Authorization vulnerability in Google Android
In Settings, there is a possible restriction bypass due to a missing permission check.
local
low complexity
google CWE-862
7.8