Vulnerabilities (CVE)

Filtered by CWE-927
Total 8 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-4903 1 Codenameone 1 Codename One 2024-05-17 5.1 MEDIUM 8.1 HIGH
A vulnerability was found in CodenameOne 7.0.70. It has been classified as problematic. Affected is an unknown function. The manipulation leads to use of implicit intent for sensitive communication. It is possible to launch the attack remotely. The complexity of an attack is rather high. The exploitability is told to be difficult. Upgrading to version 7.0.71 is able to address this issue. The patch is identified as dad49c9ef26a598619fc48d2697151a02987d478. It is recommended to upgrade the affected component. VDB-220470 is the identifier assigned to this vulnerability.
CVE-2024-3480 2024-05-03 N/A 2.8 LOW
An Implicit intent vulnerability was reported in the Motorola framework that could allow an attacker to read telephony-related data.
CVE-2023-41820 2024-05-03 N/A 5.0 MEDIUM
An implicit intent vulnerability was reported in the Motorola Ready For application that could allow a local attacker to read information about connected Bluetooth audio devices. 
CVE-2024-3108 2024-05-03 N/A 5.5 MEDIUM
An implicit intent vulnerability was reported for Motorola’s Time Weather Widget application that could allow a local application to acquire the location of the device without authorization. 
CVE-2023-41828 2024-05-03 N/A 4.4 MEDIUM
An implicit intent export vulnerability was reported in the Motorola Phone application, that could allow unauthorized access to a non-exported content provider.  
CVE-2023-41817 2024-05-03 N/A 2.8 LOW
An improper export vulnerability was reported in the Motorola Phone Calls application that could allow a local attacker to read unauthorized information.
CVE-2023-41826 2024-05-03 N/A 5.1 MEDIUM
A PendingIntent hijacking vulnerability in Motorola Device Help (Genie) application that could allow local attackers to access files or interact with non-exported software components without permission. 
CVE-2023-41824 2024-05-03 N/A 2.8 LOW
An implicit intent vulnerability was reported in the Motorola Phone Calls application that could allow a local attacker to read the calling phone number and calling data.