Executive Summary

Informations
Name CVE-2024-29748 First vendor Publication 2024-04-05
Vendor Cve Last vendor Modification 2024-04-08

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

there is a possible way to bypass due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-29748

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1

Sources (Detail)

https://source.android.com/security/bulletin/pixel/2024-04-01
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2024-04-09 05:27:21
  • Multiple Updates
2024-04-08 09:27:25
  • Multiple Updates
2024-04-06 09:27:27
  • Multiple Updates
2024-04-06 00:27:21
  • First insertion