Vulnerabilities > Google > High

DATE CVE VULNERABILITY TITLE RISK
2023-06-15 CVE-2023-21123 Missing Authorization vulnerability in Google Android
In multiple functions of multiple files, there is a possible way to bypass the DISALLOW_DEBUGGING_FEATURES restriction for tracing due to a missing permission check.
local
low complexity
google CWE-862
7.8
2023-06-15 CVE-2023-21124 Deserialization of Untrusted Data vulnerability in Google Android
In run of multiple files, there is a possible escalation of privilege due to unsafe deserialization.
local
low complexity
google CWE-502
7.8
2023-06-15 CVE-2023-21126 Unspecified vulnerability in Google Android 13.0
In bindOutputSwitcherAndBroadcastButton of MediaControlPanel.java, there is a possible launch arbitrary activity under SysUI due to Unsafe Intent.
local
low complexity
google
7.8
2023-06-15 CVE-2023-21127 Use of Uninitialized Resource vulnerability in Google Android
In readSampleData of NuMediaExtractor.cpp, there is a possible out of bounds write due to uninitialized data.
network
low complexity
google CWE-908
8.8
2023-06-15 CVE-2023-21128 Unspecified vulnerability in Google Android
In various functions of AppStandbyController.java, there is a possible way to break manageability scenarios due to a logic error in the code.
local
low complexity
google
7.8
2023-06-15 CVE-2023-21129 Unspecified vulnerability in Google Android
In getFullScreenIntentDecision of NotificationInterruptStateProviderImpl.java, there is a possible activity launch while the app is in the background due to a BAL bypass.
local
low complexity
google
7.8
2023-06-15 CVE-2023-21131 Unspecified vulnerability in Google Android
In checkKeyIntentParceledCorrectly() of ActivityManagerService.java, there is a possible bypass of Parcel Mismatch mitigations due to a logic error in the code.
local
low complexity
google
7.8
2023-06-15 CVE-2023-21135 Improper Input Validation vulnerability in Google Android
In onCreate of NotificationAccessSettings.java, there is a possible failure to persist notifications settings due to improper input validation.
local
low complexity
google CWE-20
7.8
2023-06-15 CVE-2023-21138 Improper Input Validation vulnerability in Google Android
In onNullBinding of CallRedirectionProcessor.java, there is a possible long lived connection due to improper input validation.
local
low complexity
google CWE-20
7.8
2023-06-15 CVE-2023-21139 Unspecified vulnerability in Google Android 13.0
In bindPlayer of MediaControlPanel.java, there is a possible launch arbitrary activity in SysUI due to Unsafe Intent.
local
low complexity
google
7.8