Lucene search

K

Mobile Security Vulnerabilities

cve
cve

CVE-2022-30751

Improper access control vulnerability in sendDHCPACKBroadcast function of SemWifiApClient prior to SMR Jul-2022 Release 1 allows attacker to access wifi ap client mac address that connected by using WIFI_AP_STA_DHCPACK_EVENT...

3.3CVSS

4.1AI Score

0.0004EPSS

2022-07-12 02:15 PM
34
4
cve
cve

CVE-2022-30754

Implicit Intent hijacking vulnerability in AppLinker prior to SMR Jul-2022 Release 1 allow allows attackers to launch certain activities with privilege of...

7.8CVSS

7.6AI Score

0.0004EPSS

2022-07-12 02:15 PM
32
6
cve
cve

CVE-2022-30758

Implicit Intent hijacking vulnerability in Finder prior to SMR Jul-2022 Release 1 allow allows attackers to access some protected information with privilege of...

5.5CVSS

5.3AI Score

0.0004EPSS

2022-07-12 02:15 PM
30
6
cve
cve

CVE-2022-33688

Sensitive information exposure vulnerability in EventType in SecTelephonyProvider prior to SMR Jul-2022 Release 1 allows local attackers with log access permission to get IMSI through device...

3.3CVSS

3.8AI Score

0.0004EPSS

2022-07-12 02:15 PM
31
6
cve
cve

CVE-2022-33693

Exposure of Sensitive Information in CID Manager prior to SMR Jul-2022 Release 1 allows local attacker to access iccid via...

2.3CVSS

3.8AI Score

0.0004EPSS

2022-07-12 02:15 PM
31
2
cve
cve

CVE-2022-33692

Exposure of Sensitive Information in Messaging application prior to SMR Jul-2022 Release 1 allows local attacker to access imsi and iccid via...

3.3CVSS

4AI Score

0.0004EPSS

2022-07-12 02:15 PM
33
4
cve
cve

CVE-2022-33695

Use of improper permission in InputManagerService prior to SMR Jul-2022 Release 1 allows unauthorized access to the...

7.8CVSS

7.5AI Score

0.0004EPSS

2022-07-12 02:15 PM
22
2
cve
cve

CVE-2022-33711

Improper validation of integrity check vulnerability in Samsung USB Driver Windows Installer for Mobile Phones prior to version 1.7.56.0 allows local attackers to delete arbitrary directory using directory...

5.5CVSS

5.4AI Score

0.0004EPSS

2022-07-12 02:15 PM
22
2
cve
cve

CVE-2022-30753

Improper use of a unique device ID in unprotected SecSoterService prior to SMR Jul-2022 Release 1 allows local attackers to get the device ID without...

3.3CVSS

4AI Score

0.0004EPSS

2022-07-12 02:15 PM
35
7
cve
cve

CVE-2022-33689

Improper access control vulnerability in TelephonyUI prior to SMR Jul-2022 Release 1 allows attackers to change preferred network type by unprotected binder...

3.3CVSS

4.2AI Score

0.0004EPSS

2022-07-12 02:15 PM
29
4
cve
cve

CVE-2022-33694

Exposure of Sensitive Information in CSC application prior to SMR Jul-2022 Release 1 allows local attacker to access wifi information via unprotected intent...

3.3CVSS

3.8AI Score

0.0004EPSS

2022-07-12 02:15 PM
33
2
cve
cve

CVE-2022-33699

Exposure of Sensitive Information in getDsaSimImsi in TelephonyUI prior to SMR Jul-2022 Release 1 allows local attacker to access imsi via...

2.3CVSS

3.8AI Score

0.0004EPSS

2022-07-12 02:15 PM
41
3
cve
cve

CVE-2022-33687

Exposure of Sensitive Information in telephony-common.jar prior to SMR Jul-2022 Release 1 allows local attackers to access IMSI via...

3.3CVSS

4AI Score

0.0004EPSS

2022-07-12 02:15 PM
26
4
cve
cve

CVE-2022-33691

A possible race condition vulnerability in score driver prior to SMR Jul-2022 Release 1 can allow local attackers to interleave malicious...

4.7CVSS

4.7AI Score

0.0004EPSS

2022-07-12 02:15 PM
30
4
cve
cve

CVE-2022-33698

Exposure of Sensitive Information in Telecom application prior to SMR Jul-2022 Release 1 allows local attackers to access ICCID via...

3.3CVSS

4AI Score

0.0004EPSS

2022-07-12 02:15 PM
29
3
cve
cve

CVE-2022-33697

Sensitive information exposure vulnerability in ImsServiceSwitchBase in ImsCore prior to SMR Jul-2022 Release 1 allows local attackers with log access permission to get IMSI through device...

3.3CVSS

3.8AI Score

0.0004EPSS

2022-07-12 02:15 PM
33
3
cve
cve

CVE-2022-33703

Improper validation vulnerability in CACertificateInfo prior to SMR Jul-2022 Release 1 allows attackers to launch certain...

7.8CVSS

7.5AI Score

0.0004EPSS

2022-07-12 02:15 PM
50
3
cve
cve

CVE-2022-33701

Improper access control vulnerability in KnoxCustomManagerService prior to SMR Jul-2022 Release 1 allows attacker to call PowerManaer.goToSleep method which is protected by system permission by sending braodcast...

3.3CVSS

4.1AI Score

0.0004EPSS

2022-07-12 02:15 PM
27
3
cve
cve

CVE-2022-30752

Improper access control vulnerability in sendDHCPACKBroadcast function of SemWifiApClient prior to SMR Jul-2022 Release 1 allows attacker to access wifi ap client mac address that connected by using WIFI_AP_STA_STATE_CHANGED...

3.3CVSS

4.1AI Score

0.0004EPSS

2022-07-12 02:15 PM
34
4
cve
cve

CVE-2022-30756

Implicit Intent hijacking vulnerability in Finder prior to SMR Jul-2022 Release 1 allow allows attackers to launch certain activities with privilege of...

7.8CVSS

7.6AI Score

0.0004EPSS

2022-07-12 02:15 PM
32
6
cve
cve

CVE-2022-33685

Unprotected dynamic receiver in Wearable Manager Service prior to SMR Jul-2022 Release 1 allows attacker to launch arbitray activity and access senstive...

5.5CVSS

5.4AI Score

0.0004EPSS

2022-07-12 02:15 PM
37
4
cve
cve

CVE-2022-33686

Exposure of Sensitive Information in GsmAlarmManager prior to SMR Jul-2022 Release 1 allows local attacker to access iccid via...

2.3CVSS

3.8AI Score

0.0004EPSS

2022-07-12 02:15 PM
30
4
cve
cve

CVE-2022-33702

Improper authorization vulnerability in Knoxguard prior to SMR Jul-2022 Release 1 allows local attacker to disable keyguard and bypass Knoxguard lock by factory...

5.5CVSS

5.3AI Score

0.0004EPSS

2022-07-12 02:15 PM
34
3
cve
cve

CVE-2022-33704

Improper validation vulnerability in ucmRetParcelable of KnoxSDK prior to SMR Jul-2022 Release 1 allows attackers to launch certain...

7.8CVSS

7.5AI Score

0.0004EPSS

2022-07-12 02:15 PM
31
3
cve
cve

CVE-2022-33700

Exposure of Sensitive Information in putDsaSimImsi in TelephonyUI prior to SMR Jul-2022 Release 1 allows local attacker to access imsi via...

2.3CVSS

3.8AI Score

0.0004EPSS

2022-07-12 02:15 PM
13
4
cve
cve

CVE-2022-30755

Improper authentication vulnerability in AppLock prior to SMR Jul-2022 Release 1 allows attacker to bypass password confirm activity by hijacking the implicit...

7.8CVSS

7.8AI Score

0.0004EPSS

2022-07-12 02:15 PM
22
6
cve
cve

CVE-2022-33690

Improper input validation in Contacts Storage prior to SMR Jul-2022 Release 1 allows attacker to access arbitrary...

3.3CVSS

4.2AI Score

0.0004EPSS

2022-07-12 02:15 PM
31
4
cve
cve

CVE-2022-33696

Exposure of Sensitive Information in Telephony service prior to SMR Jul-2022 Release 1 allows local attacker to access imsi and iccid via...

3.3CVSS

4AI Score

0.0004EPSS

2022-07-12 02:15 PM
35
4
cve
cve

CVE-2022-30757

Improper authorization in isemtelephony prior to SMR Jul-2022 Release 1 allows attacker to obtain CID without ACCESS_FINE_LOCATION...

3.3CVSS

4.1AI Score

0.0004EPSS

2022-07-12 02:15 PM
13
6
cve
cve

CVE-2022-30750

Improper access control vulnerability in updateLastConnectedClientInfo function of SemWifiApClient prior to SMR Jul-2022 Release 1 allows attacker to access wifi ap client mac address that...

3.3CVSS

4.1AI Score

0.0004EPSS

2022-07-12 02:15 PM
29
6
cve
cve

CVE-2022-1894

The Popup Builder WordPress plugin before 4.1.11 does not escape and sanitize some settings, which could allow high privilege users to perform Stored Cross-Site Scripting attacks when the unfiltred_html is...

4.8CVSS

4.7AI Score

0.001EPSS

2022-07-11 01:15 PM
42
7
cve
cve

CVE-2022-32530

A CWE-668 Exposure of Resource to Wrong Sphere vulnerability exists that could cause users to be misled, hiding alarms, showing the wrong server connection option or the wrong control request when a mobile device has been compromised by a malicious application. Affected Product: Geo SCADA Mobile...

7.8CVSS

7.5AI Score

0.001EPSS

2022-06-24 01:15 PM
32
6
cve
cve

CVE-2022-34199

Jenkins Convertigo Mobile Platform Plugin 1.1 and earlier stores passwords unencrypted in job config.xml files on the Jenkins controller where they can be viewed by users with Extended Read permission, or access to the Jenkins controller file...

6.5CVSS

6.3AI Score

0.001EPSS

2022-06-23 05:15 PM
63
3
cve
cve

CVE-2022-34200

A cross-site request forgery (CSRF) vulnerability in Jenkins Convertigo Mobile Platform Plugin 1.1 and earlier allows attackers to connect to an attacker-specified...

8.8CVSS

8.7AI Score

0.001EPSS

2022-06-23 05:15 PM
63
3
cve
cve

CVE-2022-34201

A missing permission check in Jenkins Convertigo Mobile Platform Plugin 1.1 and earlier allows attackers with Overall/Read permission to connect to an attacker-specified...

6.5CVSS

6.2AI Score

0.001EPSS

2022-06-23 05:15 PM
68
3
cve
cve

CVE-2021-30340

Reachable assertion due to improper validation of coreset in PDCCH configuration in SA mode in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon...

7.5CVSS

7.6AI Score

0.001EPSS

2022-06-14 10:15 AM
45
4
cve
cve

CVE-2021-30346

RPM secure Stream can access any secure resource due to improper SMMU configuration in Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables, Snapdragon Wired Infrastructure and...

5.5CVSS

5.7AI Score

0.0004EPSS

2022-06-14 10:15 AM
41
3
cve
cve

CVE-2021-30339

Reading PRNG output may lead to improper key generation due to lack of buffer validation in Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables, Snapdragon Wired Infrastructure and...

5.5CVSS

5.8AI Score

0.0004EPSS

2022-06-14 10:15 AM
54
10
cve
cve

CVE-2021-35073

Possible assertion due to improper validation of rank restriction field in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon...

7.5CVSS

7.6AI Score

0.001EPSS

2022-06-14 10:15 AM
52
6
cve
cve

CVE-2021-35081

Possible buffer overflow due to improper validation of SSID length received from beacon or probe response during an IBSS session in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon...

9.8CVSS

9.6AI Score

0.002EPSS

2022-06-14 10:15 AM
51
2
cve
cve

CVE-2021-35085

Possible buffer overflow due to lack of buffer length check during management frame Rx handling in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon...

7.1CVSS

7.3AI Score

0.0004EPSS

2022-06-14 10:15 AM
38
2
cve
cve

CVE-2021-35091

Possible out of bounds read due to improper typecasting while handling page fault for global memory in Snapdragon Connectivity, Snapdragon...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-06-14 10:15 AM
55
5
cve
cve

CVE-2021-35095

Improper serialization of message queue client registration can lead to race condition allowing multiple gunyah message clients to register with same label in Snapdragon Connectivity, Snapdragon...

7CVSS

7AI Score

0.0004EPSS

2022-06-14 10:15 AM
55
5
cve
cve

CVE-2021-35101

Improper handling of writes to virtual GICR control can lead to assertion failure in the hypervisor in Snapdragon Auto, Snapdragon Compute, Snapdragon...

6.5CVSS

6.6AI Score

0.0004EPSS

2022-06-14 10:15 AM
34
5
cve
cve

CVE-2021-35098

Improper validation of session id in PCM routing process can lead to memory corruption in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon...

6.7CVSS

6.9AI Score

0.0004EPSS

2022-06-14 10:15 AM
36
4
cve
cve

CVE-2021-35121

An array index is improperly used to lock and unlock a mutex which can lead to a Use After Free condition In the Synx driver in Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon...

6.7CVSS

6.7AI Score

0.0004EPSS

2022-06-14 10:15 AM
38
4
cve
cve

CVE-2021-35079

Improper validation of permissions for third party application accessing Telephony service API can lead to information disclosure in Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon...

5.5CVSS

5.5AI Score

0.0004EPSS

2022-06-14 10:15 AM
1372
4
cve
cve

CVE-2021-35119

Potential out of Bounds read in FIPS event processing due to improper validation of the length from the firmware in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon...

5.5CVSS

5.6AI Score

0.0004EPSS

2022-06-14 10:15 AM
46
4
cve
cve

CVE-2022-22057

Use after free in graphics fence due to a race condition while closing fence file descriptor and destroy graphics timeline simultaneously in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon...

7.8CVSS

8AI Score

0.0004EPSS

2022-06-14 10:15 AM
189
4
cve
cve

CVE-2022-22086

Memory corruption in video due to double free while parsing 3gp clip with invalid meta data atoms in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon...

9.8CVSS

9.5AI Score

0.002EPSS

2022-06-14 10:15 AM
53
3
Total number of security vulnerabilities2209