U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Keyword (text search): cpe:2.3:o:google:android:12.0:-:*:*:*:*:*:*
  • CPE Name Search: true
There are 2,283 matching records.
Displaying matches 1,021 through 1,040.
Vuln ID Summary CVSS Severity
CVE-2022-39906

Improper access control vulnerability in SecTelephonyProvider prior to SMR Dec-2022 Release 1 allows attackers to access message information.

Published: December 08, 2022; 11:15:12 AM -0500
V4.0:(not available)
V3.1: 3.3 LOW
V2.0:(not available)
CVE-2022-39905

Implicit intent hijacking vulnerability in Telecom application prior to SMR Dec-2022 Release 1 allows attacker to access sensitive information via implicit intent.

Published: December 08, 2022; 11:15:12 AM -0500
V4.0:(not available)
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2022-39904

Exposure of Sensitive Information vulnerability in Samsung Settings prior to SMR Dec-2022 Release 1 allows local attackers to access the Network Access Identifier via log.

Published: December 08, 2022; 11:15:12 AM -0500
V4.0:(not available)
V3.1: 3.3 LOW
V2.0:(not available)
CVE-2022-39903

Improper access control vulnerability in RCS call prior to SMR Dec-2022 Release 1 allows local attackers to access RCS incoming call number.

Published: December 08, 2022; 11:15:12 AM -0500
V4.0:(not available)
V3.1: 3.3 LOW
V2.0:(not available)
CVE-2022-39900

Improper access control vulnerability in Nice Catch prior to SMR Dec-2022 Release 1 allows physical attackers to access contents of all toast generated in the application installed in Secure Folder through Nice Catch.

Published: December 08, 2022; 11:15:12 AM -0500
V4.0:(not available)
V3.1: 4.6 MEDIUM
V2.0:(not available)
CVE-2022-39899

Improper authentication vulnerability in Samsung WindowManagerService prior to SMR Dec-2022 Release 1 allows attacker to send the input event using S Pen gesture.

Published: December 08, 2022; 11:15:12 AM -0500
V4.0:(not available)
V3.1: 4.3 MEDIUM
V2.0:(not available)
CVE-2022-39898

Improper access control vulnerability in IIccPhoneBook prior to SMR Dec-2022 Release 1 allows attackers to access some information of usim.

Published: December 08, 2022; 11:15:12 AM -0500
V4.0:(not available)
V3.1: 3.3 LOW
V2.0:(not available)
CVE-2022-39897

Exposure of Sensitive Information vulnerability in kernel prior to SMR Dec-2022 Release 1 allows attackers to access the kernel address information via log.

Published: December 08, 2022; 11:15:12 AM -0500
V4.0:(not available)
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2022-39896

Improper access control vulnerabilities in Contacts prior to SMR Dec-2022 Release 1 allows to access sensitive information via implicit intent.

Published: December 08, 2022; 11:15:11 AM -0500
V4.0:(not available)
V3.1: 3.3 LOW
V2.0:(not available)
CVE-2022-39895

Improper access control vulnerability in ContactListUtils in Phone prior to SMR Dec-2022 Release 1 allows to access contact group information via implicit intent.

Published: December 08, 2022; 11:15:11 AM -0500
V4.0:(not available)
V3.1: 3.3 LOW
V2.0:(not available)
CVE-2022-39894

Improper access control vulnerability in ContactListStartActivityHelper in Phone prior to SMR Dec-2022 Release 1 allows to access sensitive information via implicit intent.

Published: December 08, 2022; 11:15:11 AM -0500
V4.0:(not available)
V3.1: 3.3 LOW
V2.0:(not available)
CVE-2022-42782

In wlan driver, there is a possible missing permission check, This could lead to local information disclosure.

Published: December 06, 2022; 2:15:26 AM -0500
V4.0:(not available)
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2022-42781

In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services.

Published: December 06, 2022; 2:15:25 AM -0500
V4.0:(not available)
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2022-42780

In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services.

Published: December 06, 2022; 2:15:25 AM -0500
V4.0:(not available)
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2022-42779

In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services.

Published: December 06, 2022; 2:15:25 AM -0500
V4.0:(not available)
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2022-42777

In power management service, there is a missing permission check. This could lead to set up power management service with no additional execution privileges needed.

Published: December 06, 2022; 2:15:24 AM -0500
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-42776

In UscAIEngine service, there is a missing permission check. This could lead to set up UscAIEngine service with no additional execution privileges needed.

Published: December 06, 2022; 2:15:24 AM -0500
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-42775

In camera driver, there is a possible memory corruption due to improper locking. This could lead to local denial of service in kernel.

Published: December 06, 2022; 2:15:24 AM -0500
V4.0:(not available)
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2022-42774

In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services.

Published: December 06, 2022; 2:15:24 AM -0500
V4.0:(not available)
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2022-42773

In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services.

Published: December 06, 2022; 2:15:24 AM -0500
V4.0:(not available)
V3.1: 5.5 MEDIUM
V2.0:(not available)