Lucene search

K

Galaxy Security Vulnerabilities

cve
cve

CVE-2024-20870

Improper verification of intent by broadcast receiver vulnerability in Galaxy Store prior to version 4.5.71.8 allows local attackers to write arbitrary files with the privilege of Galaxy...

5.1CVSS

7.3AI Score

0.0004EPSS

2024-05-07 05:15 AM
27
cve
cve

CVE-2024-20824

Implicit intent hijacking vulnerability in VoiceSearch of Galaxy Store prior to version 4.5.63.6 allows local attackers to access sensitive information via implicit...

5.5CVSS

6.7AI Score

0.001EPSS

2024-02-06 03:15 AM
14
cve
cve

CVE-2024-20825

Implicit intent hijacking vulnerability in IAP of Galaxy Store prior to version 4.5.63.6 allows local attackers to access sensitive information via implicit...

5.5CVSS

6.7AI Score

0.001EPSS

2024-02-06 03:15 AM
14
cve
cve

CVE-2024-20823

Implicit intent hijacking vulnerability in SamsungAccount of Galaxy Store prior to version 4.5.63.6 allows local attackers to access sensitive information via implicit...

5.5CVSS

6.7AI Score

0.001EPSS

2024-02-06 03:15 AM
13
cve
cve

CVE-2024-20822

Implicit intent hijacking vulnerability in AccountActivity of Galaxy Store prior to version 4.5.63.6 allows local attackers to access sensitive information via implicit...

5.5CVSS

6.7AI Score

0.001EPSS

2024-02-06 03:15 AM
13
cve
cve

CVE-2023-42581

Improper URL validation from InstantPlay deeplink in Galaxy Store prior to version 4.5.64.4 allows attackers to execute JavaScript API to access...

7.5CVSS

7.6AI Score

0.001EPSS

2023-12-05 03:15 AM
11
cve
cve

CVE-2023-42580

Improper URL validation from MCSLaunch deeplink in Galaxy Store prior to version 4.5.64.4 allows attackers to execute JavaScript API to install APK from Galaxy...

9.8CVSS

7.6AI Score

0.001EPSS

2023-12-05 03:15 AM
10
cve
cve

CVE-2023-6032

A CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability exists that could cause a file system enumeration and file download when an attacker navigates to the Network Management Card via...

5.3CVSS

7.3AI Score

0.0005EPSS

2023-11-15 04:15 AM
15
cve
cve

CVE-2023-30738

An improper input validation in UEFI Firmware prior to Firmware update Oct-2023 Release in Galaxy Book, Galaxy Book Pro, Galaxy Book Pro 360 and Galaxy Book Odyssey allows local attacker to execute SMM memory...

7.8CVSS

7.6AI Score

0.0004EPSS

2023-10-04 04:15 AM
27
cve
cve

CVE-2023-42812

Galaxy is an open-source platform for FAIR data analysis. Prior to version 22.05, Galaxy is vulnerable to server-side request forgery, which allows a malicious to issue arbitrary HTTP/HTTPS requests from the application server to internal hosts and read their responses. Version 22.05 contains a...

4.3CVSS

6.7AI Score

0.0004EPSS

2023-09-22 05:15 PM
67
cve
cve

CVE-2023-30702

Stack overflow vulnerability in SSHDCPAPP TA prior to "SAMSUNG ELECTONICS, CO, LTD. - System Hardware Update - 7/13/2023" in Windows Update for Galaxy book Go, Galaxy book Go 5G, Galaxy book2 Go and Galaxy book2 Pro 360 allows local attacker to execute arbitrary...

7.8CVSS

7.9AI Score

0.0004EPSS

2023-08-10 02:15 AM
16
cve
cve

CVE-2023-30705

Improper sanitization of incoming intent in Galaxy Store prior to version 4.5.56.6?allows local attackers to access privileged content providers as Galaxy Store...

5.5CVSS

5.4AI Score

0.0004EPSS

2023-08-10 02:15 AM
17
cve
cve

CVE-2023-30695

Out-of-bounds Write vulnerability in SSHDCPAPP TA prior to "SAMSUNG ELECTONICS, CO, LTD. - System Hardware Update - 7/13/2023" in Windows Update for Galaxy book Go, Galaxy book Go 5G, Galaxy book2 Go and Galaxy book2 Pro 360 allows local attacker to execute arbitrary...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-08-10 02:15 AM
16
cve
cve

CVE-2023-21515

InstantPlay which included vulnerable script which could execute javascript in Galaxy Store prior to version 4.5.49.8 allows attackers to execute javascript API to install APK from Galaxy...

8.8CVSS

8.7AI Score

0.001EPSS

2023-05-26 10:15 PM
17
cve
cve

CVE-2023-21516

XSS vulnerability from InstantPlay in Galaxy Store prior to version 4.5.49.8 allows attackers to execute javascript API to install APK from Galaxy...

9.6CVSS

9AI Score

0.001EPSS

2023-05-26 10:15 PM
22
cve
cve

CVE-2023-21514

Improper scheme validation from InstantPlay Deeplink in Galaxy Store prior to version 4.5.49.8 allows attackers to execute javascript API to install APK from Galaxy...

8.8CVSS

8.8AI Score

0.001EPSS

2023-05-26 10:15 PM
34
cve
cve

CVE-2022-1230

This vulnerability allows local attackers to execute arbitrary code on affected installations of Samsung Galaxy S21 prior to 4.5.40.5 phones. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw...

3.9CVSS

4.6AI Score

0.0004EPSS

2023-03-28 07:15 PM
19
cve
cve

CVE-2023-27578

Galaxy is an open-source platform for data analysis. All supported versions of Galaxy are affected prior to 22.01, 22.05, and 23.0 are affected by an insufficient permission check. Unsupported versions are likely affected as far back as the functionality of Visualizations/Pages exists. Due to this....

7.5CVSS

7.5AI Score

0.001EPSS

2023-03-20 08:15 PM
21
cve
cve

CVE-2023-21434

Improper input validation vulnerability in Galaxy Store prior to version 4.5.49.8 allows local attackers to execute JavaScript by launching a web...

6.1CVSS

6.3AI Score

0.001EPSS

2023-02-09 07:15 PM
32
cve
cve

CVE-2023-21433

Improper access control vulnerability in Galaxy Store prior to version 4.5.49.8 allows local attackers to install applications from Galaxy...

7.8CVSS

7.5AI Score

0.0004EPSS

2023-02-09 07:15 PM
37
cve
cve

CVE-2015-10062

A vulnerability, which was classified as problematic, was found in galaxy-data-resource up to 14.10.0. This affects an unknown part of the component Command Line Template. The manipulation leads to injection. Upgrading to version 14.10.1 is able to address this issue. The patch is named...

9.8CVSS

8.2AI Score

0.042EPSS

2023-01-17 07:15 PM
17
cve
cve

CVE-2022-23470

Galaxy is an open-source platform for data analysis. An arbitrary file read exists in Galaxy 22.01 and Galaxy 22.05 due to the switch to Gunicorn, which can be used to read any file accessible to the operating system user under which Galaxy is running. This vulnerability affects Galaxy 22.01 and...

7.5CVSS

7.5AI Score

0.001EPSS

2022-12-06 06:15 PM
36
cve
cve

CVE-2022-39893

Sensitive information exposure vulnerability in FmmBaseModel in Galaxy Buds Pro Manage prior to version 4.1.22092751 allows local attackers with log access permission to get device identifier data through device...

3.3CVSS

4AI Score

0.0004EPSS

2022-11-09 10:15 PM
26
4
cve
cve

CVE-2022-31262

An exploitable local privilege escalation vulnerability exists in GOG Galaxy 2.0.46. Due to insufficient folder permissions, an attacker can hijack the %ProgramData%\GOG.com folder structure and change the GalaxyCommunication service executable to a malicious file, resulting in code execution as...

7.8CVSS

7.8AI Score

0.0005EPSS

2022-08-17 03:15 PM
642
4
cve
cve

CVE-2022-36838

Implicit Intent hijacking vulnerability in Galaxy Wearable prior to version 2.2.50 allows attacker to get sensitive...

4.6CVSS

4.7AI Score

0.001EPSS

2022-08-05 04:15 PM
37
5
cve
cve

CVE-2022-33709

Improper input validation vulnerability in ApexPackageInstaller in Galaxy Store prior to version 4.5.41.8 allows local attackers to launch activities as Galaxy Store...

7.8CVSS

7.4AI Score

0.0004EPSS

2022-07-12 02:15 PM
31
2
cve
cve

CVE-2022-33708

Improper input validation vulnerability in AppsPackageInstaller in Galaxy Store prior to version 4.5.41.8 allows local attackers to launch activities as Galaxy Store...

7.8CVSS

7.4AI Score

0.0004EPSS

2022-07-12 02:15 PM
25
4
cve
cve

CVE-2022-33710

Improper input validation vulnerability in BillingPackageInsraller in Galaxy Store prior to version 4.5.41.8 allows local attackers to launch activities as Galaxy Store...

7.8CVSS

7.4AI Score

0.0004EPSS

2022-07-12 02:15 PM
28
2
cve
cve

CVE-2022-28791

Improper input validation vulnerability in InstallAgent in Galaxy Store prior to version 4.5.41.8 allows attacker to overwrite files stored in a specific path. The patch adds proper protection to prevent overwrite to existing...

5.5CVSS

5.4AI Score

0.0004EPSS

2022-05-03 08:15 PM
48
2
cve
cve

CVE-2022-28544

Path traversal vulnerability in unzip method of InstallAgentCommonHelper in Galaxy store prior to version 4.5.40.5 allows attacker to access the file of Galaxy...

5.5CVSS

5.5AI Score

0.0004EPSS

2022-04-11 08:15 PM
48
cve
cve

CVE-2022-28542

Improper sanitization of incoming intent in Galaxy Store prior to version 4.5.40.5 allows local attackers to access privileged content providers as Galaxy Store...

5.5CVSS

5.3AI Score

0.0004EPSS

2022-04-11 08:15 PM
60
cve
cve

CVE-2022-28776

Improper access control vulnerability in Galaxy Store prior to version 4.5.36.4 allows attacker to install applications from Galaxy Store without user...

7.8CVSS

7.5AI Score

0.0004EPSS

2022-04-11 08:15 PM
41
2
cve
cve

CVE-2022-25823

Information Exposure vulnerability in Galaxy Watch Plugin prior to version 2.2.05.220126741 allows attackers to access user information in...

3.3CVSS

4AI Score

0.0004EPSS

2022-03-10 05:47 PM
58
cve
cve

CVE-2022-25827

Information Exposure vulnerability in Galaxy Watch Plugin prior to version 2.2.05.22012751 allows attacker to access password information of connected WiFiAp in the...

3.3CVSS

4.2AI Score

0.0004EPSS

2022-03-10 05:47 PM
65
cve
cve

CVE-2022-25830

Information Exposure vulnerability in Galaxy Watch3 Plugin prior to version 2.2.09.22012751 allows attacker to access password information of connected WiFiAp in the...

3.3CVSS

4.2AI Score

0.0004EPSS

2022-03-10 05:47 PM
67
cve
cve

CVE-2022-25826

Information Exposure vulnerability in Galaxy S3 Plugin prior to version 2.2.03.22012751 allows attacker to access password information of connected WiFiAp in the...

3.3CVSS

4.2AI Score

0.0004EPSS

2022-03-10 05:47 PM
58
cve
cve

CVE-2022-22288

Improper authorization vulnerability in Galaxy Store prior to 4.5.36.5 allows remote app installation of the...

7.5CVSS

7.5AI Score

0.001EPSS

2022-01-10 02:12 PM
83
cve
cve

CVE-2021-25499

Intent redirection vulnerability in SamsungAccountSDKSigninActivity of Galaxy Store prior to version 4.5.32.4 allows attacker to access content provider of Galaxy...

5.5CVSS

5.5AI Score

0.0004EPSS

2021-10-06 06:15 PM
19
cve
cve

CVE-2021-25421

Improper log management vulnerability in Galaxy Watch3 PlugIn prior to version 2.2.09.21033151 allows attacker with log permissions to leak Wi-Fi password connected to the user smartphone within...

5.5CVSS

5.5AI Score

0.0004EPSS

2021-06-11 03:15 PM
15
2
cve
cve

CVE-2021-25420

Improper log management vulnerability in Galaxy Watch PlugIn prior to version 2.2.05.21033151 allows attacker with log permissions to leak Wi-Fi password connected to the user smartphone within...

5.5CVSS

5.5AI Score

0.0004EPSS

2021-06-11 03:15 PM
16
cve
cve

CVE-2021-26807

GalaxyClient version 2.0.28.9 loads unsigned DLLs such as zlib1.dll, libgcc_s_dw2-1.dll and libwinpthread-1.dll from PATH, which allows an attacker to potentially run code locally through unsigned DLL...

7.8CVSS

7.7AI Score

0.001EPSS

2021-04-30 11:15 AM
38
cve
cve

CVE-2021-25353

Using empty PendingIntent in Galaxy Themes prior to version 5.2.00.1215 allows local attackers to read/write private file directories of Galaxy Themes application without permission via hijacking the...

7.1CVSS

6.7AI Score

0.0004EPSS

2021-03-25 05:15 PM
17
cve
cve

CVE-2020-24574

The client (aka GalaxyClientService.exe) in GOG GALAXY through 2.0.41 (as of 12:58 AM Eastern, 9/26/21) allows local privilege escalation from any authenticated user to SYSTEM by instructing the Windows service to execute arbitrary commands. This occurs because the attacker can inject a DLL into...

7.8CVSS

7.9AI Score

0.001EPSS

2020-08-21 04:15 AM
843
cve
cve

CVE-2020-11827

In GOG Galaxy 1.2.67, there is a service that is vulnerable to weak file/service permissions: GalaxyClientService.exe. An attacker can put malicious code in a Trojan horse GalaxyClientService.exe. After that, the attacker can re-start this service as an unprivileged user to escalate his/her...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-07-14 06:15 PM
162
cve
cve

CVE-2020-15528

An issue was discovered in GOG Galaxy Client 2.0.17. Local escalation of privileges is possible when a user starts or uninstalls a game because of weak file permissions and missing file integrity...

7.8CVSS

7.7AI Score

0.001EPSS

2020-07-05 01:15 AM
34
cve
cve

CVE-2020-15529

An issue was discovered in GOG Galaxy Client 2.0.17. Local escalation of privileges is possible when a user installs a game or performs a verify/repair operation. The issue exists because of weak file permissions and can be exploited by using opportunistic...

7.8CVSS

7.7AI Score

0.001EPSS

2020-07-05 01:15 AM
35
cve
cve

CVE-2020-8860

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Samsung Galaxy S10 Firmware G973FXXS3ASJA, O(8.x), P(9.0), Q(10.0) devices with Exynos chipsets. User interaction is required to exploit this vulnerability in that the target must answer a phone call.....

8CVSS

8AI Score

0.001EPSS

2020-02-22 12:15 AM
114
cve
cve

CVE-2019-15511

An exploitable local privilege escalation vulnerability exists in the GalaxyClientService installed by GOG Galaxy. Due to Improper Access Control, an attacker can send unauthenticated local TCP packets to the service to gain SYSTEM privileges in Windows system where GOG Galaxy software is...

7.8CVSS

7.9AI Score

0.0004EPSS

2019-11-21 06:15 PM
165
cve
cve

CVE-2019-6741

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Samsung Galaxy S9 prior to January 2019 Security Update (SMR-JAN-2019 - SVE-2018-13467). User interaction is required to exploit this vulnerability in that the target must connect to a wireless...

9.3CVSS

9.2AI Score

0.007EPSS

2019-06-03 07:29 PM
29
cve
cve

CVE-2019-6740

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Samsung Galaxy S9 prior to January 2019 Security Update (SMR-JAN-2019 - SVE-2018-13467). User interaction is required to exploit this vulnerability in that the target must visit a malicious page or.....

8.8CVSS

8.8AI Score

0.006EPSS

2019-06-03 07:29 PM
27
Total number of security vulnerabilities63