U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Keyword (text search): cpe:2.3:o:google:android:-:*:*:*:*:*:*:*
There are 2,233 matching records.
Displaying matches 1 through 20.
Vuln ID Summary CVSS Severity
CVE-2024-29748

there is a possible way to bypass due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.

Published: April 05, 2024; 4:15:08 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2024-29745

there is a possible Information Disclosure due to uninitialized data. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.

Published: April 05, 2024; 4:15:08 PM -0400
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2024-22012

there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

Published: February 07, 2024; 11:15:47 AM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2024-21382

Microsoft Edge for Android Information Disclosure Vulnerability

Published: January 25, 2024; 8:15:10 PM -0500
V3.1: 4.3 MEDIUM
V2.0:(not available)
CVE-2023-4164

There is a possible information disclosure due to a missing permission check. This could lead to local information disclosure of health data with no additional execution privileges needed.

Published: January 02, 2024; 5:15:08 PM -0500
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2023-6870

Applications which spawn a Toast notification in a background thread may have obscured fullscreen notifications displayed by Firefox. *This issue only affects Android versions of Firefox and Firefox Focus.* This vulnerability affects Firefox < 121.

Published: December 19, 2023; 9:15:08 AM -0500
V3.1: 4.3 MEDIUM
V2.0:(not available)
CVE-2023-6868

In some instances, the user-agent would allow push requests which lacked a valid VAPID even though the push manager subscription defined one. This could allow empty messages to be sent from unauthorized parties. *This bug only affects Firefox on Android.* This vulnerability affects Firefox < 121.

Published: December 19, 2023; 9:15:07 AM -0500
V3.1: 4.3 MEDIUM
V2.0:(not available)
CVE-2023-6857

When resolving a symlink, a race may occur where the buffer passed to `readlink` may actually be smaller than necessary. *This bug only affects Firefox on Unix-based operating systems (Android, Linux, MacOS). Windows is unaffected.* This vulnerability affects Firefox ESR < 115.6, Thunderbird < 115.6, and Firefox < 121.

Published: December 19, 2023; 9:15:07 AM -0500
V3.1: 5.3 MEDIUM
V2.0:(not available)
CVE-2023-48423

In dhcp4_SetPDNAddress of dhcp4_Main.c, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.

Published: December 08, 2023; 11:15:18 AM -0500
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2023-48422

In Init of protocolnetadapter.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.

Published: December 08, 2023; 11:15:18 AM -0500
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2023-48421

In gpu_pixel_handle_buffer_liveness_update_ioctl of private/google-modules/gpu/mali_kbase/platform/pixel/pixel_gpu_slc.c, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

Published: December 08, 2023; 11:15:18 AM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-48420

there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.

Published: December 08, 2023; 11:15:18 AM -0500
V3.1: 6.4 MEDIUM
V2.0:(not available)
CVE-2023-48416

In multiple locations, there is a possible null dereference due to a missing null check. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.

Published: December 08, 2023; 11:15:18 AM -0500
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2023-48415

In Init of protocolembmsadapter.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.

Published: December 08, 2023; 11:15:18 AM -0500
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2023-48414

In the Pixel Camera Driver, there is a possible use after free due to a logic error in the code. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.

Published: December 08, 2023; 11:15:18 AM -0500
V3.1: 6.7 MEDIUM
V2.0:(not available)
CVE-2023-48413

In Init of protocolnetadapter.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with System execution privileges needed. User interaction is not needed for exploitation.

Published: December 08, 2023; 11:15:18 AM -0500
V3.1: 4.9 MEDIUM
V2.0:(not available)
CVE-2023-48412

In private_handle_t of mali_gralloc_buffer.h, there is a possible information leak due to a logic error in the code. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.

Published: December 08, 2023; 11:15:18 AM -0500
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2023-48411

In SignalStrengthAdapter::FillGsmSignalStrength() of protocolmiscadapter.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with baseband firmware compromise required. User interaction is not needed for exploitation.

Published: December 08, 2023; 11:15:18 AM -0500
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2023-48410

In cd_ParseMsg of cd_codec.c, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.

Published: December 08, 2023; 11:15:18 AM -0500
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2023-48409

In gpu_pixel_handle_buffer_liveness_update_ioctl of private/google-modules/gpu/mali_kbase/mali_kbase_core_linux.c, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

Published: December 08, 2023; 11:15:18 AM -0500
V3.1: 7.8 HIGH
V2.0:(not available)