Vulnerabilities > Google

DATE CVE VULNERABILITY TITLE RISK
2022-03-10 CVE-2022-24931 Unspecified vulnerability in Google Android 10.0/11.0
Improper access control vulnerability in dynamic receiver in ApkInstaller prior to SMR MAR-2022 Release allows unauthorized attackers to execute arbitrary activity without a proper permission
local
low complexity
google
7.8
2022-03-10 CVE-2022-24932 Improper Protection of Alternate Path vulnerability in Setup wizard process prior to SMR Mar-2022 Release 1 allows physical attacker package installation before finishing Setup wizard.
low complexity
google samsung
4.6
2022-03-10 CVE-2022-20047 Out-of-bounds Write vulnerability in Google Android 10.0/11.0/12.0
In video decoder, there is a possible out of bounds write due to a missing bounds check.
local
low complexity
google CWE-787
7.2
2022-03-10 CVE-2022-20048 Out-of-bounds Write vulnerability in Google Android 10.0/11.0/12.0
In video decoder, there is a possible out of bounds write due to a missing bounds check.
local
low complexity
google CWE-787
7.2
2022-03-10 CVE-2022-20049 Missing Authorization vulnerability in Google Android 10.0/11.0
In vpu, there is a possible escalation of privilege due to a missing permission check.
local
low complexity
google CWE-862
6.7
2022-03-10 CVE-2022-20050 Link Following vulnerability in Google Android 11.0/12.0
In connsyslogger, there is a possible symbolic link following due to improper link resolution.
local
low complexity
google CWE-59
4.6
2022-03-10 CVE-2022-20051 Improper Privilege Management vulnerability in Google Android 11.0/12.0
In ims service, there is a possible unexpected application behavior due to incorrect privilege assignment.
local
low complexity
google CWE-269
2.1
2022-03-10 CVE-2022-20053 Missing Authorization vulnerability in Google Android
In ims service, there is a possible escalation of privilege due to a missing permission check.
local
low complexity
google CWE-862
7.8
2022-03-10 CVE-2022-20054 Missing Authorization vulnerability in Google Android
In ims service, there is a possible AT command injection due to a missing permission check.
local
low complexity
google CWE-862
7.8
2022-03-10 CVE-2022-20055 Out-of-bounds Write vulnerability in Google Android 10.0/11.0/12.0
In preloader (usb), there is a possible out of bounds write due to a missing bounds check.
local
low complexity
google CWE-787
7.2