Vulnerabilities > Google > High

DATE CVE VULNERABILITY TITLE RISK
2023-12-04 CVE-2023-40097 Improper Input Validation vulnerability in Google Android
In hasPermissionForActivity of PackageManagerHelper.java, there is a possible URI grant due to improper input validation.
local
low complexity
google CWE-20
7.8
2023-12-04 CVE-2023-40103 Double Free vulnerability in Google Android 14.0
In multiple locations, there is a possible way to corrupt memory due to a double free.
local
low complexity
google CWE-415
7.8
2023-12-04 CVE-2023-45773 Out-of-bounds Write vulnerability in Google Android 13.0/14.0
In multiple functions of btm_ble_gap.cc, there is a possible out of bounds write due to a missing bounds check.
local
low complexity
google CWE-787
7.8
2023-12-04 CVE-2023-45774 Unspecified vulnerability in Google Android
In fixUpIncomingShortcutInfo of ShortcutService.java, there is a possible way to view another user's image due to a confused deputy.
local
low complexity
google
7.8
2023-12-04 CVE-2023-45775 Out-of-bounds Write vulnerability in Google Android 14.0
In CreateAudioBroadcast of broadcaster.cc, there is a possible out of bounds write due to a missing bounds check.
local
low complexity
google CWE-787
7.8
2023-12-04 CVE-2023-45776 Out-of-bounds Write vulnerability in Google Android 14.0
In CreateAudioBroadcast of broadcaster.cc, there is a possible out of bounds write due to a missing bounds check.
local
low complexity
google CWE-787
7.8
2023-12-04 CVE-2023-45777 Unspecified vulnerability in Google Android 13.0/14.0
In checkKeyIntentParceledCorrectly of AccountManagerService.java, there is a possible way to launch arbitrary activities using system privileges due to Parcel Mismatch.
local
low complexity
google
7.8
2023-12-04 CVE-2023-45779 Unspecified vulnerability in Google Android
In the APEX module framework of AOSP, there is a possible malicious update to platform components due to improperly used crypto.
local
low complexity
google
7.8
2023-12-04 CVE-2023-32847 Out-of-bounds Write vulnerability in Google Android 12.0/13.0
In audio, there is a possible out of bounds write due to a missing bounds check.
local
low complexity
google CWE-787
7.8
2023-12-04 CVE-2023-32850 Out-of-bounds Write vulnerability in Google Android 11.0/12.0
In decoder, there is a possible out of bounds write due to an integer overflow.
local
low complexity
google CWE-787
7.8