Filtered by vendor Google Subscriptions
Total 12084 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2014-0497 8 Adobe, Apple, Google and 5 more 15 Flash Player, Mac Os X, Macos and 12 more 2024-09-19 8.8 High
Integer underflow in Adobe Flash Player before 11.7.700.261 and 11.8.x through 12.0.x before 12.0.0.44 on Windows and Mac OS X, and before 11.2.202.336 on Linux, allows remote attackers to execute arbitrary code via unspecified vectors.
CVE-2014-0502 8 Adobe, Apple, Google and 5 more 15 Adobe Air, Adobe Air Sdk, Flash Player and 12 more 2024-09-19 8.8 High
Double free vulnerability in Adobe Flash Player before 11.7.700.269 and 11.8.x through 12.0.x before 12.0.0.70 on Windows and Mac OS X and before 11.2.202.341 on Linux, Adobe AIR before 4.0.0.1628 on Android, Adobe AIR SDK before 4.0.0.1628, and Adobe AIR SDK & Compiler before 4.0.0.1628 allows remote attackers to execute arbitrary code via unspecified vectors, as exploited in the wild in February 2014.
CVE-2023-40650 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2024-09-19 5.5 Medium
In Telecom service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed
CVE-2023-40631 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2024-09-19 4.4 Medium
In Dialer, there is a possible missing permission check. This could lead to local information disclosure with System execution privileges needed
CVE-2023-40632 2 Google, Unisoc 4 Android, T606, T612 and 1 more 2024-09-19 7.5 High
In jpg driver, there is a possible use after free due to a logic error. This could lead to remote information disclosure no additional execution privileges needed
CVE-2023-40654 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2024-09-19 6.7 Medium
In FW-PackageManager, there is a possible missing permission check. This could lead to local escalation of privilege with System execution privileges needed
CVE-2023-40633 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2024-09-19 5.5 Medium
In phasecheckserver, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed
CVE-2023-40643 2 Google, Unisoc 2 Android, Sc9863a 2024-09-19 5.5 Medium
In Messaging, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed
CVE-2023-40644 2 Google, Unisoc 2 Android, Sc9863a 2024-09-19 5.5 Medium
In Messaging, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed
CVE-2023-40651 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2024-09-19 4.4 Medium
In urild service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed
CVE-2023-40645 2 Google, Unisoc 2 Android, Sc9863a 2024-09-19 5.5 Medium
In Messaging, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed
CVE-2023-40646 2 Google, Unisoc 2 Android, Sc9863a 2024-09-19 5.5 Medium
In Messaging, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed
CVE-2023-40647 2 Google, Unisoc 2 Android, Sc9863a 2024-09-19 5.5 Medium
In Messaging, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed
CVE-2023-40648 2 Google, Unisoc 2 Android, Sc9863a 2024-09-19 5.5 Medium
In Messaging, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed
CVE-2023-40649 2 Google, Unisoc 2 Android, Sc9863a 2024-09-19 5.5 Medium
In Messaging, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed
CVE-2023-40652 2 Google, Unisoc 4 Android, T606, T612 and 1 more 2024-09-19 4.4 Medium
In jpg driver, there is a possible out of bounds write due to improper input validation. This could lead to local denial of service with System execution privileges needed
CVE-2023-21252 1 Google 1 Android 2024-09-19 5.5 Medium
In validatePassword of WifiConfigurationUtil.java, there is a possible way to get the device into a boot loop due to improper input validation. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.
CVE-2023-21253 1 Google 1 Android 2024-09-19 5.5 Medium
In multiple locations, there is a possible way to crash multiple system services due to resource exhaustion. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.
CVE-2023-21291 1 Google 1 Android 2024-09-19 5.5 Medium
In visitUris of Notification.java, there is a possible way to reveal image contents from another user due to a missing permission check. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation.
CVE-2023-40634 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2024-09-19 7.8 High
In phasechecksercer, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed