U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Keyword (text search): cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*
  • CPE Name Search: true
There are 2,477 matching records.
Displaying matches 181 through 200.
Vuln ID Summary CVSS Severity
CVE-2022-48442

In dialer service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges.

Published: June 06, 2023; 2:15:50 AM -0400
V4.0:(not available)
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2022-48441

In dialer service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges.

Published: June 06, 2023; 2:15:50 AM -0400
V4.0:(not available)
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2022-48440

In dialer service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges.

Published: June 06, 2023; 2:15:50 AM -0400
V4.0:(not available)
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2022-48392

In dialer service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges.

Published: June 06, 2023; 2:15:49 AM -0400
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-48391

In telephony service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges.

Published: June 06, 2023; 2:15:49 AM -0400
V4.0:(not available)
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2022-48390

In telephony service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges.

Published: June 06, 2023; 2:15:48 AM -0400
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-33741

Macrovideo v380pro v1.4.97 shares the device id and password when sharing the device.

Published: May 30, 2023; 6:15:10 PM -0400
V4.0:(not available)
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2023-33740

Incorrect access control in luowice v3.5.18 allows attackers to access cloud source code information via modification fo the Verify parameter in a warning message.

Published: May 30, 2023; 6:15:10 PM -0400
V4.0:(not available)
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2022-48389

In modem control device, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.

Published: May 08, 2023; 10:15:12 PM -0400
V4.0:(not available)
V3.1: 4.4 MEDIUM
V2.0:(not available)
CVE-2022-48388

In powerEx service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges.

Published: May 08, 2023; 10:15:11 PM -0400
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-48384

In srtd service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges.

Published: May 08, 2023; 10:15:11 PM -0400
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-48383

.In srtd service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges.

Published: May 08, 2023; 10:15:11 PM -0400
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-48382

In log service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.

Published: May 08, 2023; 10:15:11 PM -0400
V4.0:(not available)
V3.1: 4.4 MEDIUM
V2.0:(not available)
CVE-2022-48381

In modem control device, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.

Published: May 08, 2023; 10:15:11 PM -0400
V4.0:(not available)
V3.1: 4.4 MEDIUM
V2.0:(not available)
CVE-2022-48380

In modem control device, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.

Published: May 08, 2023; 10:15:11 PM -0400
V4.0:(not available)
V3.1: 4.4 MEDIUM
V2.0:(not available)
CVE-2022-48379

In dialer service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges.

Published: May 08, 2023; 10:15:11 PM -0400
V4.0:(not available)
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2022-48378

In engineermode service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges.

Published: May 08, 2023; 10:15:11 PM -0400
V4.0:(not available)
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2022-48377

In dialer service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges.

Published: May 08, 2023; 10:15:11 PM -0400
V4.0:(not available)
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2022-48376

In dialer service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges.

Published: May 08, 2023; 10:15:11 PM -0400
V4.0:(not available)
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2022-48375

In contacts service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges.

Published: May 08, 2023; 10:15:11 PM -0400
V4.0:(not available)
V3.1: 5.5 MEDIUM
V2.0:(not available)