Lucene search

K
cvelistSamsungMobileCVELIST:CVE-2024-34623
HistoryAug 07, 2024 - 1:30 a.m.

CVE-2024-34623

2024-08-0701:30:18
SamsungMobile
www.cve.org
4
samsung notes
out-of-bounds write
arbitrary code
local attackers
cve-2024-34623

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0

Percentile

9.5%

Out-of-bounds write in applying connected information in Samsung Notes prior to version 4.4.21.62 allows local attackers to potentially execute arbitrary code with Samsung Notes privilege.

CNA Affected

[
  {
    "vendor": "Samsung Mobile",
    "product": "Samsung Notes",
    "versions": [
      {
        "status": "unaffected",
        "version": "4.4.21.62"
      }
    ],
    "defaultStatus": "affected"
  }
]

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0

Percentile

9.5%

Related for CVELIST:CVE-2024-34623