// For flags

CVE-2024-0022

 

Severity Score

"-"
*CVSS v-

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

Track
*SSVC
Descriptions

In multiple functions of CompanionDeviceManagerService.java, there is a possible launch NotificationAccessConfirmationActivity of another user profile due to improper input validation. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.

En múltiples funciones de CompanionDeviceManagerService.java, existe un posible lanzamiento de NotificationAccessConfirmationActivity de otro perfil de usuario debido a una validación de entrada incorrecta. Esto podría dar lugar a la divulgación de información local sin necesidad de privilegios de ejecución adicionales. La interacción del usuario no es necesaria para la explotación.

*Credits: N/A
CVSS Scores
Attack Vector
-
Attack Complexity
-
Privileges Required
-
User Interaction
-
Scope
-
Confidentiality
-
Integrity
-
Availability
-
* Common Vulnerability Scoring System
SSVC
  • Decision:Track
Exploitation
None
Automatable
No
Tech. Impact
Partial
* Organization's Worst-case Scenario
Timeline
  • 2023-11-16 CVE Reserved
  • 2024-05-07 CVE Published
  • 2024-05-08 EPSS Updated
  • 2024-08-01 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Google
Search vendor "Google"
Android
Search vendor "Google" for product "Android"
14
Search vendor "Google" for product "Android" and version "14"
en
Affected
Google
Search vendor "Google"
Android
Search vendor "Google" for product "Android"
13
Search vendor "Google" for product "Android" and version "13"
en
Affected