U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Keyword (text search): cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*
  • CPE Name Search: true
There are 2,592 matching records.
Displaying matches 261 through 280.
Vuln ID Summary CVSS Severity
CVE-2023-20839

In imgsys, there is a possible out of bounds read due to a missing valid range checking. This could lead to local information disclosure with System execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS07326455; Issue ID: ALPS07326409.

Published: September 03, 2023; 11:15:10 PM -0400
V4.0:(not available)
V3.1: 4.2 MEDIUM
V2.0:(not available)
CVE-2023-20836

In camsys, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07505629; Issue ID: ALPS07505629.

Published: September 03, 2023; 11:15:10 PM -0400
V4.0:(not available)
V3.1: 4.4 MEDIUM
V2.0:(not available)
CVE-2023-20821

In nvram, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07937113; Issue ID: ALPS07937113.

Published: September 03, 2023; 11:15:08 PM -0400
V4.0:(not available)
V3.1: 6.7 MEDIUM
V2.0:(not available)
CVE-2023-38554

In wcn bsp driver, there is a possible out of bounds write due to a missing bounds check.This could lead to local denial of service with no additional execution privileges

Published: September 03, 2023; 10:15:10 PM -0400
V4.0:(not available)
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2023-38553

In gnss service, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed

Published: September 03, 2023; 10:15:10 PM -0400
V4.0:(not available)
V3.1: 6.7 MEDIUM
V2.0:(not available)
CVE-2023-38468

In urild service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed

Published: September 03, 2023; 10:15:10 PM -0400
V4.0:(not available)
V3.1: 4.4 MEDIUM
V2.0:(not available)
CVE-2023-38467

In urild service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed

Published: September 03, 2023; 10:15:10 PM -0400
V4.0:(not available)
V3.1: 4.4 MEDIUM
V2.0:(not available)
CVE-2023-38466

In ims service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges

Published: September 03, 2023; 10:15:10 PM -0400
V4.0:(not available)
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2023-38465

In ims service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges

Published: September 03, 2023; 10:15:09 PM -0400
V4.0:(not available)
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2023-38464

In vowifiservice, there is a possible missing permission check.This could lead to local escalation of privilege with no additional execution privileges

Published: September 03, 2023; 10:15:09 PM -0400
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-38463

In vowifiservice, there is a possible missing permission check.This could lead to local denial of service with no additional execution privileges

Published: September 03, 2023; 10:15:09 PM -0400
V4.0:(not available)
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2023-38462

In vowifiservice, there is a possible missing permission check.This could lead to local denial of service with no additional execution privileges

Published: September 03, 2023; 10:15:09 PM -0400
V4.0:(not available)
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2023-38461

In vowifiservice, there is a possible missing permission check.This could lead to local denial of service with no additional execution privileges

Published: September 03, 2023; 10:15:09 PM -0400
V4.0:(not available)
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2023-38460

In vowifiservice, there is a possible missing permission check.This could lead to local escalation of privilege with no additional execution privileges

Published: September 03, 2023; 10:15:09 PM -0400
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-38459

In vowifiservice, there is a possible missing permission check.This could lead to local escalation of privilege with no additional execution privileges

Published: September 03, 2023; 10:15:09 PM -0400
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-38458

In vowifiservice, there is a possible missing permission check.This could lead to local escalation of privilege with no additional execution privileges

Published: September 03, 2023; 10:15:09 PM -0400
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-38457

In vowifiservice, there is a possible missing permission check.This could lead to local denial of service with no additional execution privileges

Published: September 03, 2023; 10:15:09 PM -0400
V4.0:(not available)
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2023-38456

In vowifiservice, there is a possible missing permission check.This could lead to local escalation of privilege with no additional execution privileges

Published: September 03, 2023; 10:15:09 PM -0400
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-38455

In vowifiservice, there is a possible missing permission check.This could lead to local escalation of privilege with no additional execution privileges

Published: September 03, 2023; 10:15:09 PM -0400
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-38454

In vowifi service, there is a possible missing permission check.This could lead to local information disclosure with no additional execution privileges

Published: September 03, 2023; 10:15:09 PM -0400
V4.0:(not available)
V3.1: 5.5 MEDIUM
V2.0:(not available)