Lucene search

K
cvelistSamsung MobileCVELIST:CVE-2023-30702
HistoryAug 10, 2023 - 1:18 a.m.

CVE-2023-30702

2023-08-1001:18:49
Samsung Mobile
www.cve.org
1
stack overflow
sshdcpapp ta
samsung electronics
system hardware update
windows update
galaxy book go
galaxy book go 5g
galaxy book2 go
galaxy book2 pro 360
local attacker
arbitrary code
cve-2023-30702

6.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

5.1%

Stack overflow vulnerability in SSHDCPAPP TA prior to "SAMSUNG ELECTONICS, CO, LTD. - System Hardware Update - 7/13/2023" in Windows Update for Galaxy book Go, Galaxy book Go 5G, Galaxy book2 Go and Galaxy book2 Pro 360 allows local attacker to execute arbitrary code.

CNA Affected

[
  {
    "vendor": "Samsung Mobile",
    "product": "Galaxy book Go, Galaxy book Go 5G, Galaxy book2 Go and Galaxy book2 Pro 360",
    "versions": [
      {
        "status": "unaffected",
        "version": ""SAMSUNG ELECTONICS, CO, LTD. - System Hardware Update - 7/13/2023""
      }
    ],
    "defaultStatus": "affected"
  }
]

6.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

5.1%

Related for CVELIST:CVE-2023-30702