Executive Summary

Informations
Name CVE-2022-20259 First vendor Publication 2022-08-12
Vendor Cve Last vendor Modification 2023-08-08

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

In Telephony, there is a possible leak of ICCID and EID due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-221431393

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-20259

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1

Sources (Detail)

Source Url
MISC https://source.android.com/security/bulletin/android-13

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2023-08-09 17:28:06
  • Multiple Updates
2022-08-15 17:27:10
  • Multiple Updates
2022-08-12 21:27:11
  • First insertion