Page 38 of 2341 results (0.018 seconds)

CVSS: 5.5EPSS: 0%CPEs: 2EXPL: 0

27 Sep 2023 — he vulnerability is that the Call management ("com.android.server.telecom") app patched by LG launches implicit intents that disclose sensitive data to all third-party apps installed on the same device. Those intents include data such as contact details and phone numbers. La vulnerabilidad es que la aplicación de administración de Llamadas ("com.android.server.telecom") parcheada por LG lanza intenciones implícitas que revelan datos sensibles a todas las aplicaciones de terceros instaladas en el mismo dispo... • https://lgsecurity.lge.com/bulletins/mobile#updateDetails • CWE-927: Use of Implicit Intent for Sensitive Communication •

CVSS: 5.5EPSS: 0%CPEs: 2EXPL: 0

27 Sep 2023 — The vulnerability is that the Call management ("com.android.server.telecom") app patched by LG sends a lot of LG-owned implicit broadcasts that disclose sensitive data to all third-party apps installed on the same device. Those intents include data such as call states, durations, called numbers, contacts info, etc. La vulnerabilidad es que la aplicación de administración de llamadas ("com.android.server.telecom") parcheada por LG envía muchas transmisiones implícitas propiedad de LG que revelan datos sensib... • https://lgsecurity.lge.com/bulletins/mobile#updateDetails • CWE-925: Improper Verification of Intent by Broadcast Receiver •

CVSS: 6.3EPSS: 0%CPEs: 2EXPL: 0

27 Sep 2023 — The vulnerability is an intent redirection in LG ThinQ Service ("com.lge.lms2") in the "com/lge/lms/things/ui/notification/NotificationManager.java" file. This vulnerability could be exploited by a third-party app installed on an LG device by sending a broadcast with the action "com.lge.lms.things.notification.ACTION". Additionally, this vulnerability is very dangerous because LG ThinQ Service is a system app (having android:sharedUserId="android.uid.system" setting). Intent redirection in this app leads to... • https://lgsecurity.lge.com/bulletins/mobile#updateDetails • CWE-926: Improper Export of Android Application Components •

CVSS: 7.8EPSS: 0%CPEs: 4EXPL: 1

11 Sep 2023 — In MtpPropertyValue of MtpProperty.h, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. En MtpPropertyValue de MtpProperty.h, existe una posible corrupción de memoria debido a Use After Free. Esto podría conducir a una escalada local de privilegios sin necesidad de privilegios de ejecución adicionales. • https://github.com/pazhanivel07/frameworks_av_AOSP_10_r33_CVE-2023-35687_CVE-2023-35679 • CWE-416: Use After Free •

CVSS: 8.8EPSS: 0%CPEs: 4EXPL: 0

11 Sep 2023 — In avdt_msg_asmbl of avdt_msg.cc, there is a possible out of bounds write due to an integer overflow. This could lead to paired device escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. En avdt_msg_asmbl de avdt_msg.cc, hay una posible escritura fuera de límites debido a un Desbordamiento de Enteros. Esto podría llevar a una escalada de privilegios del dispositivo emparejado sin necesidad de privilegios de ejecución adicionales. • https://android.googlesource.com/platform/packages/modules/Bluetooth/+/668bbca29797728004d88db4c9b69102f3939008 • CWE-787: Out-of-bounds Write •

CVSS: 5.5EPSS: 0%CPEs: 4EXPL: 0

11 Sep 2023 — In bindSelection of DatabaseUtils.java, there is a possible way to access files from other applications due to SQL injection. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. En bindSelection de DatabaseUtils.java, existe una forma posible de acceder a archivos de otras aplicaciones debido a la inyección SQL. Esto podría dar lugar a la divulgación de información local sin necesidad de privilegios de ejecución adi... • https://android.googlesource.com/platform/packages/providers/MediaProvider/+/23d156ed1bed6d2c2b325f0be540d0afca510c49 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 7.8EPSS: 0%CPEs: 4EXPL: 0

11 Sep 2023 — In hasPermissionForActivity of PackageManagerHelper.java, there is a possible way to start arbitrary components due to a confused deputy. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. En hasPermissionForActivity de PackageManagerHelper.java, existe una forma posible de iniciar componentes arbitrarios debido a un adjunto confuso. Esto podría conducir a una escalada local de privilegios sin necesidad de privilegios... • https://android.googlesource.com/platform/packages/apps/Launcher3/+/09f8b0e52e45a0b39bab457534ba2e5ae91ffad0 •

CVSS: 5.5EPSS: 0%CPEs: 4EXPL: 0

11 Sep 2023 — In multiple locations, there is a possible way to import contacts belonging to other users due to a confused deputy. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. En múltiples ubicaciones, existe una forma posible de importar contactos que pertenecen a otros usuarios debido a un diputado confundido. Esto podría dar lugar a la divulgación de información local sin necesidad de privilegios de ejecución adicionale... • https://android.googlesource.com/platform/packages/services/Telephony/+/674039e70e1c5bf29b808899ac80c709acc82290 • CWE-470: Use of Externally-Controlled Input to Select Classes or Code ('Unsafe Reflection') •

CVSS: 5.5EPSS: 0%CPEs: 4EXPL: 0

11 Sep 2023 — In MtpPropertyValue of MtpProperty.h, there is a possible out of bounds read due to uninitialized data. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. En MtpPropertyValue de MtpProperty.h, existe una posible Lectura Fuera de Límites debido a datos no inicializados. Esto podría dar lugar a la divulgación de información local sin necesidad de privilegios de ejecución adicionales. • https://android.googlesource.com/platform/frameworks/av/+/ea6131efa76a0b2a12724ffd157909e2c6fb4036 • CWE-125: Out-of-bounds Read •

CVSS: 5.5EPSS: 0%CPEs: 4EXPL: 0

11 Sep 2023 — In onCreate of DeviceAdminAdd.java, there is a possible way to forcibly add a device admin due to a missing permission check. This could lead to local denial of service (factory reset or continuous locking) with no additional execution privileges needed. User interaction is not needed for exploitation. En onCreate de DeviceAdminAdd.java, existe una forma posible de agregar por la fuerza un administrador de dispositivo debido a una falta de verificación de permisos. Esto podría provocar una denegación de ser... • https://android.googlesource.com/platform/packages/apps/Settings/+/846180c19f68f6fb1b0653356401d3235fef846e • CWE-862: Missing Authorization •