Lucene search

K
nvd[email protected]NVD:CVE-2013-4764
HistoryDec 27, 2019 - 5:15 p.m.

CVE-2013-4764

2019-12-2717:15:15
CWE-276
web.nvd.nist.gov
7

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:L/AC:L/Au:N/C:N/I:P/A:N

CVSS3

4.3

Attack Vector

PHYSICAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

AI Score

4.8

Confidence

High

EPSS

0

Percentile

5.1%

Samsung Galaxy S3/S4 exposes an unprotected component allowing an unprivileged app to send arbitrary SMS texts to arbitrary destinations without permission.

Affected configurations

Nvd
Node
samsunggalaxy_s3_firmwareMatch1.0
AND
samsunggalaxy_s3Match-
Node
samsunggalaxy_s4_firmwareMatch1.4
AND
samsunggalaxy_s4Match-
VendorProductVersionCPE
samsunggalaxy_s3_firmware1.0cpe:2.3:o:samsung:galaxy_s3_firmware:1.0:*:*:*:*:*:*:*
samsunggalaxy_s3-cpe:2.3:h:samsung:galaxy_s3:-:*:*:*:*:*:*:*
samsunggalaxy_s4_firmware1.4cpe:2.3:o:samsung:galaxy_s4_firmware:1.4:*:*:*:*:*:*:*
samsunggalaxy_s4-cpe:2.3:h:samsung:galaxy_s4:-:*:*:*:*:*:*:*

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:L/AC:L/Au:N/C:N/I:P/A:N

CVSS3

4.3

Attack Vector

PHYSICAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

AI Score

4.8

Confidence

High

EPSS

0

Percentile

5.1%

Related for NVD:CVE-2013-4764