Vulnerabilities > Google > Android > Medium

DATE CVE VULNERABILITY TITLE RISK
2021-07-14 CVE-2021-0590 Unspecified vulnerability in Google Android
In sendNetworkConditionsBroadcast of NetworkMonitor.java, there is a possible way for a privileged app to receive WiFi BSSID and SSID without location permissions due to a missing permission check.
local
low complexity
google
4.4
2021-07-14 CVE-2021-0597 Missing Authorization vulnerability in Google Android
In notifyProfileAdded and notifyProfileRemoved of SipService.java, there is a possible way to retrieve SIP account names due to a missing permission check.
local
low complexity
google CWE-862
5.5
2021-07-14 CVE-2021-0599 Externally Controlled Reference to a Resource in Another Sphere vulnerability in Google Android
In scheduleTimeoutLocked of NotificationRecord.java, there is a possible disclosure of a sensitive identifier via broadcasted intent due to a confused deputy.
local
low complexity
google CWE-610
5.5
2021-07-14 CVE-2021-0601 Double Free vulnerability in Google Android
In encodeFrames of avc_enc_fuzzer.cpp, there is a possible out of bounds write due to a double free.
local
low complexity
google CWE-415
5.5
2021-07-14 CVE-2021-0604 Unspecified vulnerability in Google Android
In generateFileInfo of BluetoothOppSendFileInfo.java, there is a possible way to share private files over Bluetooth due to a confused deputy.
local
low complexity
google
5.5
2021-07-14 CVE-2021-0654 Missing Authorization vulnerability in Google Android
In isRealSnapshot of TaskThumbnailView.java, there is possible data exposure due to a missing permission check.
local
low complexity
google CWE-862
5.5
2021-07-08 CVE-2021-25427 SQL Injection vulnerability in Google Android
SQL injection vulnerability in Bluetooth prior to SMR July-2021 Release 1 allows unauthorized access to paired device information
low complexity
google CWE-89
6.5
2021-07-08 CVE-2021-25429 Improper Privilege Management vulnerability in Google Android
Improper privilege management vulnerability in Bluetooth application prior to SMR July-2021 Release 1 allows untrusted application to access the Bluetooth information in Bluetooth application.
low complexity
google CWE-269
4.3
2021-07-08 CVE-2021-25430 Improper Authentication vulnerability in Google Android
Improper access control vulnerability in Bluetooth application prior to SMR July-2021 Release 1 allows untrusted application to access the Bluetooth information in Bluetooth application.
low complexity
google CWE-287
4.3
2021-06-22 CVE-2021-0540 Out-of-bounds Write vulnerability in Google Android 11.0
In halWrapperDataCallback of hal_wrapper.cc, there is a possible out of bounds write due to a missing bounds check.
local
low complexity
google CWE-787
6.7