Lucene search

K
nvd[email protected]NVD:CVE-2024-34633
HistoryAug 07, 2024 - 2:15 a.m.

CVE-2024-34633

2024-08-0702:15:40
CWE-125
web.nvd.nist.gov
7
samsung notes
out-of-bounds read
unauthorized memory access

CVSS3

3.3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

EPSS

0

Percentile

9.5%

Out-of-bounds read in parsing object header in Samsung Notes prior to version 4.4.21.62 allows local attacker to access unauthorized memory.

Affected configurations

Nvd
Node
samsungnotesRange<4.4.21.62
VendorProductVersionCPE
samsungnotes*cpe:2.3:a:samsung:notes:*:*:*:*:*:*:*:*

CVSS3

3.3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

EPSS

0

Percentile

9.5%

Related for NVD:CVE-2024-34633