Google Android privilege escalation | CVE-2023-48405

NAME
__________
Google Android privilege escalation

Platforms Affected:
Google Android 11
Google Android 12
Google Android 12L
Google Android 13
Google Android 14

Risk Level:
6.7

Exploitability:
Unproven

Consequences:
Gain Privileges

DESCRIPTION
__________

Google Android could allow a local authenticated attacker to gain elevated privileges on the system, caused by a logic error in the code. By executing a specially crafted application, an attacker could exploit this vulnerability to gain elevated privileges on the system.

CVSS 3.0 Information
__________

Privileges Required:
High

User Interaction:
None

Scope:
Unchanged

Access Vector:
Local


A considerable amount of time and effort goes into maintaining this website, creating backend automation and creating new features and content for you to make actionable intelligence decisions. Everyone that supports the site helps enable new functionality.

If you like the site, please support us on “Patreon” or “Buy Me A Coffee” using the buttons below

To keep up to date follow us on the below channels.