Page 203 of 10534 results (0.133 seconds)

CVSS: -EPSS: 0%CPEs: 5EXPL: 0

This could lead to local information disclosure with no additional execution privileges needed. • https://android.googlesource.com/platform/packages/modules/Bluetooth/+/57b823f4f758e2ef530909da07552b5aa80c6a7d https://source.android.com/security/bulletin/2024-02-01 •

CVSS: -EPSS: 0%CPEs: 5EXPL: 0

This could lead to local information disclosure with no additional execution privileges needed. • https://android.googlesource.com/platform/frameworks/base/+/55fc00a0788ea0995fe0851616b9ac21710a2931 https://source.android.com/security/bulletin/2024-02-01 •

CVSS: -EPSS: 0%CPEs: 5EXPL: 0

This could lead to local information disclosure with no additional execution privileges needed. • https://android.googlesource.com/platform/cts/+/a952c93009cc81c41a086d73a4030a83b7683a04 https://android.googlesource.com/platform/external/pdfium/+/03925281cf25fec70318bf2225356d022b12b566 https://source.android.com/security/bulletin/2024-02-01 •

CVSS: -EPSS: 0%CPEs: 4EXPL: 0

This could lead to local information disclosure of photos or other images with no additional execution privileges needed. • https://android.googlesource.com/platform/frameworks/base/+/86c8421c1181816b6cb333eb62a78e32290c4b17 https://source.android.com/security/bulletin/2023-11-01 •

CVSS: -EPSS: 0%CPEs: 4EXPL: 0

This could lead to local information disclosure with no additional execution privileges needed. • https://android.googlesource.com/platform/packages/providers/TelephonyProvider/+/64ca6ba981745875dbf2064e0b2a47f8194c4f0a https://source.android.com/security/bulletin/2023-11-01 •