Lucene search

K

MyFiles Security Vulnerabilities

cve
cve

CVE-2023-21463

Improper access control vulnerability in MyFiles application prior to versions 12.2.09.0 in Android 11, 13.1.03.501 in Android 12 and 14.1.03.0 in Android 13 allows local attacker to get sensitive information of secret mode in Samsung Internet application with specific...

3.3CVSS

3.8AI Score

0.0004EPSS

2023-03-16 09:15 PM
16
cve
cve

CVE-2023-21446

Improper input validation in MyFiles prior to version 12.2.09 in Android R(11), 13.1.03.501 in Android S( 12) and 14.1.00.422 in Android T(13) allows local attacker to access data of...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-02-09 07:15 PM
19