Page 2 of 287 results (0.015 seconds)

CVSS: 7.8EPSS: 0%CPEs: 4EXPL: 0

In bindAndGetCallIdentification of CallScreeningServiceHelper.java, there is a possible way to maintain a while-in-use permission in the background due to a permissions bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. • https://android.googlesource.com/platform/packages/services/Telecomm/+/eeef54b37a362f506ea3aa155baddc545b6a909a https://source.android.com/security/bulletin/2024-09-01 •

CVSS: -EPSS: 0%CPEs: 4EXPL: 0

In multiple locations, there is a possible permission bypass due to a confused deputy. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. • https://android.googlesource.com/platform/packages/apps/Settings/+/f1d0079c91734168c150f839168544f407b17b06 https://source.android.com/security/bulletin/2024-09-01 •

CVSS: 7.3EPSS: 0%CPEs: 4EXPL: 0

In onCreate of SettingsHomepageActivity.java, there is a possible way to access the Settings app while the device is provisioning due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. • https://android.googlesource.com/platform/packages/apps/Settings/+/2909433f7d59dcdd0c74044b1c8e9f48927193dc https://source.android.com/security/bulletin/2024-09-01 • CWE-862: Missing Authorization •

CVSS: 7.8EPSS: 0%CPEs: 4EXPL: 0

In wifi_item_edit_content of styles.xml , there is a possible FRP bypass due to Missing check for FRP state. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. • https://android.googlesource.com/platform/packages/apps/Settings/+/2968ccc911956fa5813a9a6a5e5c8970e383a60f https://source.android.com/security/bulletin/2024-09-01 • CWE-358: Improperly Implemented Security Check for Standard •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

In setTransactionState of SurfaceFlinger.cpp, there is a possible way to perform tapjacking due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. • https://android.googlesource.com/platform/frameworks/native/+/3f85323b27d95a57bfa87cbf68dd4a143f9f88ad https://source.android.com/security/bulletin/2024-08-01 • CWE-269: Improper Privilege Management •