Missing Permission checks resulting in unauthorized access and Manipulation in KeyChainActivity Application
Max CVSS
9.8
EPSS Score
0.06%
Published
2023-12-11
Updated
2023-12-13
ESPv2 is a service proxy that provides API management capabilities using Google Service Infrastructure. ESPv2 2.20.0 through 2.42.0 contains an authentication bypass vulnerability. API clients can craft a malicious `X-HTTP-Method-Override` header value to bypass JWT authentication in specific cases. ESPv2 allows malicious requests to bypass authentication if both the conditions are true: The requested HTTP method is **not** in the API service definition (OpenAPI spec or gRPC `google.api.http` proto annotations, and the specified `X-HTTP-Method-Override` is a valid HTTP method in the API service definition. ESPv2 will forward the request to your backend without checking the JWT. Attackers can craft requests with a malicious `X-HTTP-Method-Override` value that allows them to bypass specifying JWTs. Restricting API access with API keys works as intended and is not affected by this vulnerability. Upgrade deployments to release v2.43.0 or higher to receive a patch. This release ensures that JWT authentication occurs, even when the caller specifies `x-http-method-override`. `x-http-method-override` is still supported by v2.43.0+. API clients can continue sending this header to ESPv2.
Max CVSS
9.8
EPSS Score
0.12%
Published
2023-04-26
Updated
2023-05-09
Implicit Intent hijacking vulnerability in Samsung Account prior to SMR Jun-2022 Release 1 allows attackers to bypass user confirmation of Samsung Account.
Max CVSS
9.8
EPSS Score
0.11%
Published
2022-06-07
Updated
2022-06-11
In resetPasswordInternal of DevicePolicyManagerService.java, there is a possible bypass of password reset protection due to an unusual root cause. Remote user interaction is needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9Android ID: A-110172241
Max CVSS
9.3
EPSS Score
0.23%
Published
2019-06-19
Updated
2020-08-24
An issue was discovered on Samsung mobile devices with N(7.x) software. The Secure Folder app's startup logic allows authentication bypass. The Samsung ID is SVE-2018-11628 (December 2018).
Max CVSS
9.8
EPSS Score
0.14%
Published
2020-04-08
Updated
2020-04-09
In all Qualcomm products with Android releases from CAF using the Linux kernel, access control to the I2C bus is not sufficient.
Max CVSS
10.0
EPSS Score
0.15%
Published
2017-08-18
Updated
2017-08-23
If shared content protection memory were passed as the secure camera memory buffer by the HLOS to a trusted application (TA) in all Android releases from CAF using the Linux kernel, the TA would not detect an issue and it would be treated as secure memory.
Max CVSS
9.3
EPSS Score
0.10%
Published
2017-05-16
Updated
2017-07-11
A remote code execution vulnerability in the Qualcomm crypto driver could enable a remote attacker to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of remote code execution in the context of the kernel. Product: Android. Versions: N/A. Android ID: A-32652894. References: QC-CR#1077457.
Max CVSS
10.0
EPSS Score
0.62%
Published
2017-02-08
Updated
2017-07-25
An elevation of privilege vulnerability in the MediaTek driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: N/A. Android ID: A-31350755. References: MT-ALPS02961424.
Max CVSS
9.3
EPSS Score
0.06%
Published
2017-01-12
Updated
2017-01-18
An elevation of privilege vulnerability in the MediaTek driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: N/A. Android ID: A-31350044. References: MT-ALPS02943437.
Max CVSS
9.3
EPSS Score
0.07%
Published
2017-01-12
Updated
2017-01-18
A remote code execution vulnerability in the Qualcomm crypto driver in Android before 2016-11-05 could enable a remote attacker to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of remote code execution in the context of the kernel. Android ID: A-30515053. References: Qualcomm QC-CR#1050970.
Max CVSS
10.0
EPSS Score
0.13%
Published
2016-11-25
Updated
2016-11-28
The Developer Tools (aka DevTools) subsystem in Blink, as used in Google Chrome before 52.0.2743.116, mishandles the script-path hostname, remoteBase parameter, and remoteFrontendUrl parameter, which allows remote attackers to bypass intended access restrictions via a crafted URL, a different vulnerability than CVE-2016-5143.
Max CVSS
9.8
EPSS Score
1.38%
Published
2016-08-07
Updated
2017-07-01
In all Qualcomm products with Android releases from CAF using the Linux kernel, the UE can send IMEI or IMEISV to the network on a network request before NAS security has been activated.
Max CVSS
10.0
EPSS Score
0.20%
Published
2017-08-18
Updated
2018-04-19
In all Qualcomm products with Android releases from CAF using the Linux kernel, playReady DRM failed to check a length potentially leading to unauthorized access to secure memory.
Max CVSS
10.0
EPSS Score
0.13%
Published
2017-08-18
Updated
2017-08-24
In all Qualcomm products with Android releases from CAF using the Linux kernel, a vulnerability exists in GNSS when performing a scan after bootup.
Max CVSS
10.0
EPSS Score
0.13%
Published
2017-08-18
Updated
2017-08-24
In all Qualcomm products with Android releases from CAF using the Linux kernel, a vulnerability exists in a GERAN API.
Max CVSS
10.0
EPSS Score
0.13%
Published
2017-08-18
Updated
2017-08-23
In all Android releases from CAF using the Linux kernel, a vulnerability exists in the access control settings of modem memory.
Max CVSS
9.3
EPSS Score
0.10%
Published
2017-06-13
Updated
2017-07-08
In Resource Power Manager (RPM) in all Android releases from CAF using the Linux kernel, an Improper Access Control vulnerability could potentially exist.
Max CVSS
9.3
EPSS Score
0.06%
Published
2017-06-06
Updated
2017-06-09
In all Qualcomm products with Android releases from CAF using the Linux kernel, a Sample App failed to check a length potentially leading to unauthorized access to secure memory.
Max CVSS
10.0
EPSS Score
0.13%
Published
2017-08-18
Updated
2017-08-22
In all Android releases from CAF using the Linux kernel, a vulnerability in eMMC write protection exists that can be used to bypass power-on write protection.
Max CVSS
9.3
EPSS Score
0.09%
Published
2017-06-13
Updated
2017-07-08
In the Secure File System in all Android releases from CAF using the Linux kernel, a capture-replay vulnerability could potentially exist.
Max CVSS
9.3
EPSS Score
0.06%
Published
2017-06-06
Updated
2017-06-09
In Core Kernel in all Android releases from CAF using the Linux kernel, an Improper Authorization vulnerability could potentially exist.
Max CVSS
9.3
EPSS Score
0.06%
Published
2017-06-06
Updated
2017-06-09
In TrustZone in all Android releases from CAF using the Linux kernel, an Improper Authorization vulnerability could potentially exist.
Max CVSS
9.3
EPSS Score
0.06%
Published
2017-06-06
Updated
2017-06-08
drivers/misc/qseecom.c in the Qualcomm components in Android before 2016-08-05 on Nexus 5 and 7 (2013) devices does not properly restrict user-space input, which allows attackers to gain privileges via a crafted application, aka Android internal bug 28748271 and Qualcomm internal bug CR550013.
Max CVSS
9.3
EPSS Score
0.09%
Published
2016-08-06
Updated
2016-11-28
24 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!