Lucene search

K

S4 Security Vulnerabilities

cve
cve

CVE-2023-41368

The OData service of the S4 HANA (Manage checkbook apps) - versions 102, 103, 104, 105, 106, 107, allows an attacker to change the checkbook name by simulating an update OData...

5.3CVSS

5.3AI Score

0.0005EPSS

2023-09-12 02:15 AM
12
cve
cve

CVE-2022-22512

Hard-coded credentials in Web-UI of multiple VARTA Storage products in multiple versions allows an unauthorized attacker to gain administrative access to the Web-UI via...

9.8CVSS

9.4AI Score

0.002EPSS

2023-03-23 06:15 AM
16
cve
cve

CVE-2020-26832

SAP AS ABAP (SAP Landscape Transformation), versions - 2011_1_620, 2011_1_640, 2011_1_700, 2011_1_710, 2011_1_730, 2011_1_731, 2011_1_752, 2020 and SAP S4 HANA (SAP Landscape Transformation), versions - 101, 102, 103, 104, 105, allows a high privileged user to execute a RFC function module to...

7.6CVSS

7.8AI Score

0.012EPSS

2020-12-09 05:15 PM
27
5
cve
cve

CVE-2020-29127

An issue was discovered on Fujitsu Eternus Storage DX200 S4 devices through 2020-11-25. After logging into the portal as a root user (using any web browser), the portal can be accessed with root privileges when the URI cgi-bin/csp?cspid={XXXXXXXXXX}&csppage=cgi_PgOverview&csplang=en is visited...

9.8CVSS

9.4AI Score

0.411EPSS

2020-11-30 07:15 AM
54
cve
cve

CVE-2020-26808

SAP AS ABAP(DMIS), versions - 2011_1_620, 2011_1_640, 2011_1_700, 2011_1_710, 2011_1_730, 2011_1_731, 2011_1_752, 2020 and SAP S4 HANA(DMIS), versions - 101, 102, 103, 104, 105, allows an authenticated attacker to inject arbitrary code into function module leading to code injection that can be...

7.2CVSS

7.8AI Score

0.066EPSS

2020-11-10 05:15 PM
25
2
cve
cve

CVE-2016-11050

An issue was discovered on Samsung mobile devices with S3(KK), Note2(KK), S4(L), Note3(L), and S5(L) software. An attacker can rewrite the IMEI by flashing crafted firmware. The Samsung ID is SVE-2016-5562 (March...

4.3CVSS

4.8AI Score

0.0004EPSS

2020-04-07 01:15 PM
20
cve
cve

CVE-2013-4763

Samsung Galaxy S3/S4 exposes an unprotected component allowing arbitrary SMS text messages without requesting...

4.6CVSS

4.9AI Score

0.0004EPSS

2019-12-27 05:15 PM
99
cve
cve

CVE-2013-4764

Samsung Galaxy S3/S4 exposes an unprotected component allowing an unprivileged app to send arbitrary SMS texts to arbitrary destinations without...

4.3CVSS

4.8AI Score

0.0004EPSS

2019-12-27 05:15 PM
100
cve
cve

CVE-2019-12762

Xiaomi Mi 5s Plus devices allow attackers to trigger touchscreen anomalies via a radio signal between 198 kHz and 203 kHz, as demonstrated by a transmitter and antenna hidden just beneath the surface of a coffee-shop table, aka Ghost...

4.2CVSS

4.6AI Score

0.0004EPSS

2019-06-06 08:29 PM
171
3
cve
cve

CVE-2015-1801

The samsung_extdisp driver in the Samsung S4 (GT-I9500) I9500XXUEMK8 kernel 3.4 and earlier allows attackers to cause a denial of service (memory corruption) or gain...

9.8CVSS

9AI Score

0.002EPSS

2017-08-24 08:29 PM
17
cve
cve

CVE-2015-1800

The samsung_extdisp driver in the Samsung S4 (GT-I9500) I9500XXUEMK8 kernel 3.4 and earlier allows attackers to potentially obtain sensitive...

7.5CVSS

7.3AI Score

0.002EPSS

2017-08-24 08:29 PM
17
1
cve
cve

CVE-2016-4030

Samsung SM-G920F build G920FXXU2COH2 (Galaxy S6), SM-N9005 build N9005XXUGBOK6 (Galaxy Note 3), GT-I9192 build I9192XXUBNB1 (Galaxy S4 mini), GT-I9195 build I9195XXUCOL1 (Galaxy S4 mini LTE), and GT-I9505 build I9505XXUHOJ2 (Galaxy S4) devices have unintended availability of the modem in USB...

6.8CVSS

6.6AI Score

0.002EPSS

2017-04-13 04:59 PM
17
cve
cve

CVE-2016-4032

Samsung SM-G920F build G920FXXU2COH2 (Galaxy S6), SM-N9005 build N9005XXUGBOK6 (Galaxy Note 3), GT-I9192 build I9192XXUBNB1 (Galaxy S4 mini), GT-I9195 build I9195XXUCOL1 (Galaxy S4 mini LTE), and GT-I9505 build I9505XXUHOJ2 (Galaxy S4) devices do not block AT+USBDEBUG and AT+WIFIVALUE, which...

4.6CVSS

4.7AI Score

0.003EPSS

2017-04-13 04:59 PM
17
cve
cve

CVE-2016-4031

Samsung SM-G920F build G920FXXU2COH2 (Galaxy S6), SM-N9005 build N9005XXUGBOK6 (Galaxy Note 3), GT-I9192 build I9192XXUBNB1 (Galaxy S4 mini), GT-I9195 build I9195XXUCOL1 (Galaxy S4 mini LTE), and GT-I9505 build I9505XXUHOJ2 (Galaxy S4) devices allow attackers to send AT commands by plugging the...

6.8CVSS

6.7AI Score

0.002EPSS

2017-04-13 04:59 PM
21
cve
cve

CVE-2015-6574

The SNAP Lite component in certain SISCO MMS-EASE and AX-S4 ICCP products allows remote attackers to cause a denial of service (CPU consumption) via a crafted...

7.5CVSS

7.2AI Score

0.024EPSS

2016-12-15 10:59 PM
29
cve
cve

CVE-2016-7991

On Samsung Galaxy S4 through S7 devices, the "omacp" app ignores security information embedded in the OMACP messages resulting in remote unsolicited WAP Push SMS messages being accepted, parsed, and handled by the device, leading to unauthorized configuration changes, a subset of...

7.5CVSS

7.2AI Score

0.001EPSS

2016-10-31 10:59 AM
22
cve
cve

CVE-2016-7990

On Samsung Galaxy S4 through S7 devices, an integer overflow condition exists within libomacp.so when parsing OMACP messages (within WAP Push SMS messages) leading to a heap corruption that can result in Denial of Service and potentially remote code execution, a subset of...

9.8CVSS

9.6AI Score

0.002EPSS

2016-10-31 10:59 AM
19
cve
cve

CVE-2016-7989

On Samsung Galaxy S4 through S7 devices, a malformed OTA WAP PUSH SMS containing an OMACP message sent remotely triggers an unhandled ArrayIndexOutOfBoundsException in Samsung's implementation of the WifiServiceImpl class within wifi-service.jar. This causes the Android runtime to continually...

7.5CVSS

7.1AI Score

0.001EPSS

2016-10-31 10:59 AM
16
cve
cve

CVE-2016-7988

On Samsung Galaxy S4 through S7 devices, absence of permissions on the BroadcastReceiver responsible for handling the com.[Samsung].android.intent.action.SET_WIFI intent leads to unsolicited configuration messages being handled by wifi-service.jar within the Android Framework, a subset of...

7.5CVSS

7.2AI Score

0.001EPSS

2016-10-31 10:59 AM
16
cve
cve

CVE-2015-4641

Directory traversal vulnerability in the SwiftKey language-pack update implementation on Samsung Galaxy S4, S4 Mini, S5, and S6 devices allows remote web servers to write to arbitrary files, and consequently execute arbitrary code in a privileged context, by leveraging control of the...

7.7AI Score

0.006EPSS

2015-06-19 02:59 PM
18
cve
cve

CVE-2015-4640

The SwiftKey language-pack update implementation on Samsung Galaxy S4, S4 Mini, S5, and S6 devices relies on an HTTP connection to the skslm.swiftkey.net server, which allows man-in-the-middle attackers to write to language-pack files by modifying an HTTP response. NOTE: CVE-2015-4640...

7.1AI Score

0.006EPSS

2015-06-19 02:59 PM
19
cve
cve

CVE-2012-1801

Multiple stack-based buffer overflows in (1) COM and (2) ActiveX controls in ABB WebWare Server, WebWare SDK, Interlink Module, S4 OPC Server, QuickTeach, RobotStudio S4, and RobotStudio Lite allow remote attackers to execute arbitrary code via crafted input...

8.1AI Score

0.012EPSS

2012-04-18 10:33 AM
23
cve
cve

CVE-2006-6489

The SISCO OSI stack, as used in SISCO MMS-EASE, ICCP Toolkit for MMS-EASE, AX-S4 MMS and AX-S4 ICCP, and possibly other control system applications, allows remote attackers to cause a denial of service (application termination and restart) via malformed...

6.8AI Score

0.022EPSS

2007-01-18 02:28 AM
24
cve
cve

CVE-2005-4812

The SISCO OSI stack for Windows, as used by MMS-EASE 7.10 and earlier, AX-S4 MMS 5.01 and earlier, AX-S4 ICCP 3.0103 and earlier, and the ICCP Toolkit for MMS-EASE 4.10 and earlier, allows remote attackers to cause a denial of service (process crash) via certain network traffic, as demonstrated...

6.7AI Score

0.022EPSS

2006-09-23 10:00 AM
23