U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Keyword (text search): cpe:/o:google:android:12.0
There are 1,757 matching records.
Displaying matches 841 through 860.
Vuln ID Summary CVSS Severity
CVE-2023-20939

In multiple functions of looper_backed_event_loop.cpp, there is a possible way to corrupt memory due to improper locking. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-12 Android-12L Android-13Android ID: A-243362981

Published: February 28, 2023; 12:15:10 PM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-20934

In resolveAttributionSource of ServiceUtilities.cpp, there is a possible way to disable the microphone privacy indicator due to a permissions bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-12 Android-12L Android-13Android ID: A-258672042

Published: February 28, 2023; 12:15:10 PM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-20933

In several functions of MediaCodec.cpp, there is a possible way to corrupt memory due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12L Android-13Android ID: A-245860753

Published: February 28, 2023; 12:15:10 PM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-20932

In onCreatePreferences of EditInfoFragment.java, there is a possible way to read contacts belonging to other users due to improper input validation. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12L Android-13Android ID: A-248251018

Published: February 28, 2023; 12:15:10 PM -0500
V3.1: 3.3 LOW
V2.0:(not available)
CVE-2022-20551

In createTrack of AudioFlinger.cpp, there is a possible way to record audio without a privacy indicator due to a logic error in the code. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-12 Android-12L Android-13Android ID: A-243376549

Published: February 28, 2023; 12:15:10 PM -0500
V3.1: 6.7 MEDIUM
V2.0:(not available)
CVE-2022-20481

In multiple files, there is a possible way to preserve WiFi settings due to residual data after a reset. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12L Android-13Android ID: A-241927115

Published: February 28, 2023; 12:15:10 PM -0500
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2022-20455

In addAutomaticZenRule of ZenModeHelper.java, there is a possible persistent denial of service due to resource exhaustion. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12L Android-13Android ID: A-242537431

Published: February 28, 2023; 12:15:10 PM -0500
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2022-47452

In gnss driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in wlan services.

Published: February 11, 2023; 11:15:19 PM -0500
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2022-47451

In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services.

Published: February 11, 2023; 11:15:19 PM -0500
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2022-47450

In wlan driver, there is a possible missing permission check. This could lead to local information disclosure.

Published: February 11, 2023; 11:15:19 PM -0500
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2022-47371

In bt driver, there is a thread competition leads to early release of resources to be accessed. This could lead to local denial of service in kernel.

Published: February 11, 2023; 11:15:18 PM -0500
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2022-47370

In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services.

Published: February 11, 2023; 11:15:18 PM -0500
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2022-47369

In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services.

Published: February 11, 2023; 11:15:18 PM -0500
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2022-47368

In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services.

Published: February 11, 2023; 11:15:18 PM -0500
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2022-47367

In bluetooth driver, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.

Published: February 11, 2023; 11:15:18 PM -0500
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2022-47366

In wlan driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in wlan services.

Published: February 11, 2023; 11:15:18 PM -0500
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2022-47365

In wlan driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in wlan services.

Published: February 11, 2023; 11:15:18 PM -0500
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2022-47364

In wlan driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in wlan services.

Published: February 11, 2023; 11:15:18 PM -0500
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2022-47363

In wlan driver, there is a possible out of bounds read due to a missing bounds check. This could lead to local denial of service in wlan services.

Published: February 11, 2023; 11:15:18 PM -0500
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2022-47361

In firewall service, there is a missing permission check. This could lead to local escalation of privilege with system execution privileges needed.

Published: February 11, 2023; 11:15:18 PM -0500
V3.1: 7.8 HIGH
V2.0:(not available)