Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Google Subscribe
Filtered by product Android
Total 6434 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-21750 2 Google, Mediatek 32 Android, Mt6761, Mt6779 and 29 more 2022-06-13 4.6 MEDIUM 6.7 MEDIUM
In WLAN driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06521283; Issue ID: ALPS06521283.
CVE-2022-21751 2 Google, Mediatek 18 Android, Mt6771, Mt8167s and 15 more 2022-06-13 4.6 MEDIUM 6.7 MEDIUM
In WLAN driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06511132; Issue ID: ALPS06511132.
CVE-2022-21749 2 Google, Mediatek 55 Android, Mt6739, Mt6750 and 52 more 2022-06-13 2.1 LOW 5.5 MEDIUM
In telephony, there is a possible information disclosure due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06511058; Issue ID: ALPS06511058.
CVE-2022-21748 2 Google, Mediatek 35 Android, Mt6580, Mt6735 and 32 more 2022-06-13 2.1 LOW 5.5 MEDIUM
In telephony, there is a possible information disclosure due to a missing permission check. This could lead to local information disclosure with User execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS06511030; Issue ID: ALPS06511030.
CVE-2022-21747 2 Google, Mediatek 23 Android, Mt6771, Mt6779 and 20 more 2022-06-13 2.1 LOW 4.4 MEDIUM
In imgsensor, there is a possible out of bounds read due to a missing bounds check. This could lead to local denial of service with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06478078; Issue ID: ALPS06478078.
CVE-2022-21746 2 Google, Mediatek 17 Android, Mt6771, Mt6779 and 14 more 2022-06-13 2.1 LOW 4.4 MEDIUM
In imgsensor, there is a possible out of bounds read due to a missing bounds check. This could lead to local denial of service with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06479698; Issue ID: ALPS06479698.
CVE-2022-21745 2 Google, Mediatek 44 Android, Mt6761, Mt6762 and 41 more 2022-06-13 8.3 HIGH 8.8 HIGH
In WIFI Firmware, there is a possible memory corruption due to a use after free. This could lead to remote escalation of privilege, when devices are connecting to the attacker-controllable Wi-Fi hotspot, with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06468872; Issue ID: ALPS06468872.
CVE-2022-30727 1 Google 1 Android 2022-06-10 2.1 LOW 5.5 MEDIUM
Improper handling of insufficient permissions vulnerability in addAppPackageNameToAllowList in PersonaManagerService prior to SMR Jun-2022 Release 1 allows local attackers to set some setting value in work space.
CVE-2022-30728 1 Google 1 Android 2022-06-10 2.1 LOW 3.3 LOW
Information exposure vulnerability in ScanPool prior to SMR Jun-2022 Release 1 allows local attackers to get MAC address information.
CVE-2022-30729 1 Google 1 Android 2022-06-10 2.1 LOW 4.6 MEDIUM
Implicit Intent hijacking vulnerability in Settings prior to SMR Jun-2022 Release 1 allows attackers to get Wi-Fi SSID and password via a malicious QR code scanner.
CVE-2022-30726 1 Google 1 Android 2022-06-10 4.6 MEDIUM 7.8 HIGH
Unprotected component vulnerability in DeviceSearchTrampoline in SecSettingsIntelligence prior to SMR Jun-2022 Release 1 allows local attackers to launch activities of SecSettingsIntelligence.
CVE-2022-30723 1 Google 1 Android 2022-06-10 3.3 LOW 4.3 MEDIUM
Broadcasting Intent including the BluetoothDevice object without proper restriction of receivers in activateVoiceRecognitionWithDevice function of Bluetooth prior to SMR Jun-2022 Release 1 leaks MAC address of the connected Bluetooth device.
CVE-2022-30722 1 Google 1 Android 2022-06-10 7.5 HIGH 9.8 CRITICAL
Implicit Intent hijacking vulnerability in Samsung Account prior to SMR Jun-2022 Release 1 allows attackers to bypass user confirmation of Samsung Account.
CVE-2022-30724 1 Google 1 Android 2022-06-10 3.3 LOW 4.3 MEDIUM
Broadcasting Intent including the BluetoothDevice object without proper restriction of receivers in sendIntentSessionCompleted function of Bluetooth prior to SMR Jun-2022 Release 1 leaks MAC address of the connected Bluetooth device.
CVE-2022-30725 1 Google 1 Android 2022-06-10 3.3 LOW 4.3 MEDIUM
Broadcasting Intent including the BluetoothDevice object without proper restriction of receivers in sendIntentSessionError function of Bluetooth prior to SMR Jun-2022 Release 1 leaks MAC address of the connected Bluetooth device.
CVE-2022-30721 1 Google 1 Android 2022-06-10 5.0 MEDIUM 5.3 MEDIUM
Improper input validation check logic vulnerability in libsmkvextractor prior to SMR Jun-2022 Release 1 allows attackers to trigger crash.
CVE-2022-30720 1 Google 1 Android 2022-06-10 5.0 MEDIUM 5.3 MEDIUM
Improper input validation check logic vulnerability in libsmkvextractor prior to SMR Jun-2022 Release 1 allows attackers to trigger crash.
CVE-2022-30719 1 Google 1 Android 2022-06-10 5.0 MEDIUM 5.3 MEDIUM
Improper input validation check logic vulnerability in libsmkvextractor prior to SMR Jun-2022 Release 1 allows attackers to trigger crash.
CVE-2022-30716 1 Google 1 Android 2022-06-10 5.0 MEDIUM 5.3 MEDIUM
Unprotected broadcast in sendIntentForToastDumpLog in DisplayToast prior to SMR Jun-2022 Release 1 allows untrusted applications to access toast message information from device.
CVE-2022-30717 1 Google 1 Android 2022-06-10 5.0 MEDIUM 7.5 HIGH
Improper caller check in AR Emoji prior to SMR Jun-2022 Release 1 allows untrusted applications to use some camera functions via deeplink.