Lucene search

K

Samsung Security Vulnerabilities

cve
cve

CVE-2023-30697

An improper input validation in IpcTxCfgSetSimlockPayload in libsec-ril prior to SMR Aug-2023 Release 1 allows attacker to cause out-of-bounds write.

7.8CVSS

7.4AI Score

0.0004EPSS

2023-08-10 02:15 AM
20
cve
cve

CVE-2023-30698

Improper access control vulnerability in TelephonyUI prior to SMR Aug-2023 Release 1 allows local attacker to connect BLE without privilege.

5.5CVSS

5.3AI Score

0.0004EPSS

2023-08-10 02:15 AM
27
cve
cve

CVE-2023-30699

Out-of-bounds write vulnerability in parser_hvcC function of libsimba library prior to SMR Aug-2023 Release 1 allows code execution by remote attackers.

9.8CVSS

9.5AI Score

0.002EPSS

2023-08-10 02:15 AM
16
cve
cve

CVE-2023-30700

PendingIntent hijacking vulnerability in SemWifiApTimeOutImpl in framework prior to SMR Aug-2023 Release 1 allows local attackers to access ContentProvider without proper permission.

5.3CVSS

4AI Score

0.0004EPSS

2023-08-10 02:15 AM
21
cve
cve

CVE-2023-30701

PendingIntent hijacking in WifiGeofenceManager prior to SMR Aug-2023 Release 1 allows local attacker to arbitrary file access.

5.5CVSS

5.4AI Score

0.0004EPSS

2023-08-10 02:15 AM
13
cve
cve

CVE-2023-30702

Stack overflow vulnerability in SSHDCPAPP TA prior to "SAMSUNG ELECTONICS, CO, LTD. - System Hardware Update - 7/13/2023" in Windows Update for Galaxy book Go, Galaxy book Go 5G, Galaxy book2 Go and Galaxy book2 Pro 360 allows local attacker to execute arbitrary code.

7.8CVSS

7.8AI Score

0.0004EPSS

2023-08-10 02:15 AM
16
cve
cve

CVE-2023-30703

Improper URL validation vulnerability in Samsung Members prior to version 14.0.07.1 allows attackers to access sensitive information.

4.3CVSS

4.6AI Score

0.0005EPSS

2023-08-10 02:15 AM
14
cve
cve

CVE-2023-30704

Improper Authorization vulnerability in Samsung Internet prior to version 22.0.0.35 allows physical attacker access downloaded files in Secret Mode without user authentication.

4.6CVSS

4.5AI Score

0.001EPSS

2023-08-10 02:15 AM
20
cve
cve

CVE-2023-30705

Improper sanitization of incoming intent in Galaxy Store prior to version 4.5.56.6?allows local attackers to access privileged content providers as Galaxy Store permission.

6.8CVSS

5.3AI Score

0.0004EPSS

2023-08-10 02:15 AM
17
cve
cve

CVE-2023-30706

Improper authorization in Samsung Keyboard prior to SMR Sep-2023 Release 1 allows attacker to read arbitrary file with system privilege.

7.5CVSS

5.1AI Score

0.0005EPSS

2023-09-06 04:15 AM
22
cve
cve

CVE-2023-30707

Improper input validation vulnerability in FileProviderStatusReceiver in Samsung Keyboard prior to SMR Sep-2023 Release 1 allows local attackers to delete arbitrary files with Samsung Keyboard privilege.

7.1CVSS

6.8AI Score

0.0004EPSS

2023-09-06 04:15 AM
18
cve
cve

CVE-2023-30708

Improper authentication in SecSettings prior to SMR Sep-2023 Release 1 allows attacker to access Captive Portal Wi-Fi in Reactivation Lock status.

7.5CVSS

7.5AI Score

0.001EPSS

2023-09-06 04:15 AM
18
cve
cve

CVE-2023-30709

Improper access control in Dual Messenger prior to SMR Sep-2023 Release 1 allows local attackers launch activity with system privilege.

7.9CVSS

6.3AI Score

0.0004EPSS

2023-09-06 04:15 AM
14
cve
cve

CVE-2023-30710

Improper input validation vulnerability in Knox AI prior to SMR Sep-2023 Release 1 allows local attackers to launch privileged activities.

8.5CVSS

7.3AI Score

0.0004EPSS

2023-09-06 04:15 AM
18
cve
cve

CVE-2023-30711

Improper authentication in Phone and Messaging Storage SMR SEP-2023 Release 1 allows attacker to insert arbitrary data to the provider.

4CVSS

4.4AI Score

0.0004EPSS

2023-09-06 04:15 AM
16
cve
cve

CVE-2023-30712

Improper input validation in Settings Suggestions prior to SMR Sep-2023 Release 1 allows attackers to launch arbitrary activity.

7.8CVSS

7.5AI Score

0.0004EPSS

2023-09-06 04:15 AM
15
cve
cve

CVE-2023-30713

Improper privilege management vulnerability in FolderLockNotifier in One UI Home prior to SMR Sep-2023 Release 1 allows local attackers to change some settings of the folder lock.

6.2CVSS

5.4AI Score

0.0004EPSS

2023-09-06 04:15 AM
16
cve
cve

CVE-2023-30714

Improper authorization vulnerability in FolderContainerDragDelegate in One UI Home prior to SMR Sep-2023 Release 1 allows physical attackers to change some settings of the folder lock.

4.6CVSS

4.5AI Score

0.0004EPSS

2023-09-06 04:15 AM
13
cve
cve

CVE-2023-30715

Improper access control vulnerability in Weather prior to SMR Sep-2023 Release 1 allows attackers to access location information set in Weather without permission.

4CVSS

4AI Score

0.0004EPSS

2023-09-06 04:15 AM
18
cve
cve

CVE-2023-30716

Improper access control vulnerability in SVCAgent prior to SMR Sep-2023 Release 1 allows attackers to trigger certain commands.

5.5CVSS

5.4AI Score

0.0004EPSS

2023-09-06 04:15 AM
16
cve
cve

CVE-2023-30717

Sensitive information exposure vulnerability in SVCAgent prior to SMR Sep-2023 Release 1 allows attackers to get unresettable identifiers.

4CVSS

4AI Score

0.0004EPSS

2023-09-06 04:15 AM
18
cve
cve

CVE-2023-30718

Improper export of android application components vulnerability in WifiApAutoHotspotEnablingActivity prior to SMR Sep-2023 Release 1 allows local attacker to change a Auto Hotspot setting.

4CVSS

3.9AI Score

0.0004EPSS

2023-09-06 04:15 AM
14
cve
cve

CVE-2023-30719

Exposure of Sensitive Information vulnerability in InboundSmsHandler prior to SMR Sep-2023 Release 1 allows local attackers to access certain message data.

4CVSS

4AI Score

0.0004EPSS

2023-09-06 04:15 AM
15
cve
cve

CVE-2023-30720

PendingIntent hijacking in LmsAssemblyTrackerCTC prior to SMR Sep-2023 Release 1 allows local attacker to gain arbitrary file access.

5.5CVSS

5.6AI Score

0.0004EPSS

2023-09-06 04:15 AM
20
cve
cve

CVE-2023-30721

Insertion of sensitive information into log vulnerability in Locksettings prior to SMR Sep-2023 Release 1 allows a privileged local attacker to get lock screen match information from the log.

4.4CVSS

4.3AI Score

0.0004EPSS

2023-09-06 04:15 AM
20
cve
cve

CVE-2023-30722

Protection Mechanism Failure in bc_tui trustlet from Samsung Blockchain Keystore prior to version 1.3.13.5 allows local attacker to execute arbitrary code.

7.8CVSS

7.7AI Score

0.0004EPSS

2023-09-06 04:15 AM
30
cve
cve

CVE-2023-30723

Improper input validation vulnerability in Samsung Health prior to version 6.24.2.011 allows attackers to write arbitrary file with Samsung Health privilege.

9.8CVSS

9.3AI Score

0.001EPSS

2023-09-06 04:15 AM
15
cve
cve

CVE-2023-30724

Improper authentication in GallerySearchProvider of Gallery prior to version 14.5.01.2 allows attacker to access search history.

4CVSS

4.3AI Score

0.0004EPSS

2023-09-06 04:15 AM
19
cve
cve

CVE-2023-30725

Improper authentication in LocalProvier of Gallery prior to version 14.5.01.2 allows attacker to access the data in content provider.

5.5CVSS

5.6AI Score

0.0004EPSS

2023-09-06 04:15 AM
13
cve
cve

CVE-2023-30726

PendingIntent hijacking vulnerability in GameLauncher prior to version 4.2.59.5 allows local attackers to access data.

5.5CVSS

5.3AI Score

0.0004EPSS

2023-09-06 04:15 AM
21
cve
cve

CVE-2023-30727

Improper access control vulnerability in SecSettings prior to SMR Oct-2023 Release 1 allows attackers to enable Wi-Fi and connect arbitrary Wi-Fi without User Interaction.

7.5CVSS

7.5AI Score

0.0005EPSS

2023-10-04 04:15 AM
31
cve
cve

CVE-2023-30728

Intent redirection vulnerability in PackageInstallerCHN prior to version 13.1.03.00 allows local attacker to access arbitrary file. This vulnerability requires user interaction.

5.5CVSS

5.3AI Score

0.001EPSS

2023-09-06 04:15 AM
16
cve
cve

CVE-2023-30729

Improper Certificate Validation in Samsung Email prior to version 6.1.82.0 allows remote attacker to intercept the network traffic including sensitive information.

8.1CVSS

7.5AI Score

0.001EPSS

2023-09-06 04:15 AM
16
cve
cve

CVE-2023-30730

Implicit intent hijacking vulnerability in Camera prior to versions 11.0.16.43 in Android 11, 12.1.00.30, 12.0.07.53, 12.1.03.10 in Android 12, and 13.0.01.43, 13.1.00.83 in Android 13 allows local attacker to access specific file.

5.5CVSS

5.2AI Score

0.0004EPSS

2023-09-06 04:15 AM
17
cve
cve

CVE-2023-30731

Logic error in package installation via debugger command prior to SMR Oct-2023 Release 1 allows physical attacker to install an application that has different build type.

5.7CVSS

4.7AI Score

0.0004EPSS

2023-10-04 04:15 AM
32
cve
cve

CVE-2023-30732

Improper access control in system property prior to SMR Oct-2023 Release 1 allows local attacker to get CPU serial number.

5.5CVSS

4AI Score

0.0004EPSS

2023-10-04 04:15 AM
25
cve
cve

CVE-2023-30733

Stack-based Buffer Overflow in vulnerability HDCP trustlet prior to SMR Oct-2023 Release 1 allows local privileged attackers to perform code execution.

7.8CVSS

7.6AI Score

0.0004EPSS

2023-10-04 04:15 AM
52
cve
cve

CVE-2023-30734

Improper access control vulnerability in Samsung Health prior to version 6.24.3.007 allows attackers to access sensitive information via implicit intent.

5.5CVSS

5.3AI Score

0.0004EPSS

2023-10-04 04:15 AM
31
cve
cve

CVE-2023-30735

Improper Preservation of Permissions vulnerability in SAssistant prior to version 8.7 allows local attackers to access backup data in SAssistant.

5.1CVSS

4AI Score

0.0004EPSS

2023-10-04 04:15 AM
24
cve
cve

CVE-2023-30736

Improper authorization in PushMsgReceiver of Samsung Assistant prior to version 8.7.00.1 allows attacker to execute javascript interface. To trigger this vulnerability, user interaction is required.

5.4CVSS

5.6AI Score

0.0005EPSS

2023-10-04 04:15 AM
21
cve
cve

CVE-2023-30737

Improper access control vulnerability in Samsung Health prior to version 6.24.3.007 allows attackers to access sensitive information via implicit intent.

5.5CVSS

5.3AI Score

0.0004EPSS

2023-10-04 04:15 AM
21
cve
cve

CVE-2023-30738

An improper input validation in UEFI Firmware prior to Firmware update Oct-2023 Release in Galaxy Book, Galaxy Book Pro, Galaxy Book Pro 360 and Galaxy Book Odyssey allows local attacker to execute SMM memory corruption.

7.8CVSS

7.5AI Score

0.0004EPSS

2023-10-04 04:15 AM
27
cve
cve

CVE-2023-30739

Arbitrary File Descriptor Write vulnerability in libsec-ril prior to SMR Nov-2023 Release 1 allows local attacker to execute arbitrary code.

7.8CVSS

7.7AI Score

0.0004EPSS

2023-11-07 08:15 AM
10
cve
cve

CVE-2023-31114

An issue was discovered in the Shannon RCS component in Samsung Exynos Modem 5123 and 5300. Incorrect resource transfer between spheres can cause unintended querying of the SIM status via a crafted application.

9.1CVSS

8.9AI Score

0.001EPSS

2023-06-07 09:15 PM
17
cve
cve

CVE-2023-31115

An issue was discovered in the Shannon RCS component in Samsung Exynos Modem 5123 and 5300. Incorrect resource transfer between spheres can cause changes to the activation mode of RCS via a crafted application.

7.5CVSS

7.3AI Score

0.001EPSS

2023-06-07 09:15 PM
12
cve
cve

CVE-2023-31116

An issue was discovered in the Shannon RCS component in Samsung Exynos Modem 5123 and 5300. An incorrect default permission can cause unintended querying of RCS capability via a crafted application.

9.8CVSS

9AI Score

0.001EPSS

2023-06-07 09:15 PM
13
cve
cve

CVE-2023-36481

An issue was discovered in Samsung Exynos Mobile Processor and Wearable Processor 9810, 9610, 9820, 980, 850, 1080, 2100, 2200, 1280, 1380, 1330, 9110, and W920. Improper handling of PPP length parameter inconsistency can cause an infinite loop.

7.5CVSS

7.5AI Score

0.0005EPSS

2023-08-28 12:15 PM
9
cve
cve

CVE-2023-36482

An issue was discovered in Samsung NFC S3NRN4V, S3NSN4V, S3NSEN4, SEN82AB, and S3NRN82. A buffer copy without checking its input size can cause an NFC service restart.

4.3CVSS

4.8AI Score

0.0004EPSS

2023-08-08 08:15 PM
8
cve
cve

CVE-2023-37367

An issue was discovered in Samsung Exynos Mobile Processor, Automotive Processor, and Modem (Exynos 9820, Exynos 980, Exynos 850, Exynos 1080, Exynos 2100, Exynos 2200, Exynos 1280, Exynos 1380, Exynos 1330, Exynos Modem 5123, Exynos Modem 5300, and Exynos Auto T5123. In the NAS Task, an improperly...

5.3CVSS

5.4AI Score

0.0005EPSS

2023-09-08 03:15 AM
25
cve
cve

CVE-2023-37368

An issue was discovered in Samsung Exynos Mobile Processor, Automotive Processor, and Modem (Exynos Mobile Processor, Automotive Processor, and Modem - Exynos 9810, Exynos 9610, Exynos 9820, Exynos 980, Exynos 850, Exynos 1080, Exynos 2100, Exynos 2200, Exynos 1280, Exynos 1380, Exynos 1330, Exynos...

7.5CVSS

7.4AI Score

0.0005EPSS

2023-09-08 03:15 AM
25
Total number of security vulnerabilities900