Page 260 of 5932 results (0.013 seconds)

CVSS: 4.4EPSS: 0%CPEs: 1EXPL: 0

In multiple locations of p2p_iface.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-257029915 • https://source.android.com/security/bulletin/pixel/2023-03-01 • CWE-125: Out-of-bounds Read •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

In getAvailabilityStatus of several Transcode Permission Controllers, there is a possible permission bypass due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-261193711 • https://source.android.com/security/bulletin/pixel/2023-03-01 • CWE-862: Missing Authorization •

CVSS: 6.8EPSS: 0%CPEs: 3EXPL: 0

In onParentVisible of HeaderPrivacyIconsController.kt, there is a possible way to bypass factory reset protections due to a missing permission check. This could lead to local escalation of privilege with physical access to a device that's been factory reset with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-12 Android-12L Android-13Android ID: A-253043058 • https://source.android.com/security/bulletin/2023-03-01 • CWE-862: Missing Authorization •

CVSS: 7.8EPSS: 0%CPEs: 3EXPL: 0

In getGroupState of GrantPermissionsViewModel.kt, there is a possible way to keep a one-time permission granted due to a permissions bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-12 Android-12L Android-13Android ID: A-237405974 • https://source.android.com/security/bulletin/2023-03-01 •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

In multiple functions of SnoozeHelper.java, there is a possible failure to persist settings due to an uncaught exception. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-12 Android-12L Android-13Android ID: A-261588851 • https://source.android.com/security/bulletin/2023-05-01 • CWE-755: Improper Handling of Exceptional Conditions •