Lucene search

K

Notes Security Vulnerabilities

cve
cve

CVE-2018-10501

This vulnerability allows local attackers to escalate privileges on vulnerable installations of Samsung Notes Fixed in version 2.0.02.31. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists wi...

7CVSS

6.9AI Score

0.0005EPSS

2018-09-24 11:29 PM
26
cve
cve

CVE-2021-25355

Using unsafe PendingIntent in Samsung Notes prior to version 4.2.00.22 allows local attackers unauthorized action without permission via hijacking the PendingIntent.

7.8CVSS

7.3AI Score

0.0004EPSS

2021-03-25 05:15 PM
31
cve
cve

CVE-2021-25367

Path Traversal vulnerability in Samsung Notes prior to version 4.2.00.22 allows attackers to access local files without permission.

5.4CVSS

5.4AI Score

0.001EPSS

2021-03-25 05:15 PM
25
cve
cve

CVE-2021-25402

Information Exposure vulnerability in Samsung Notes prior to version 4.2.04.27 allows attacker to access s pen latency information.

3.3CVSS

4.1AI Score

0.0004EPSS

2021-06-11 03:15 PM
29
cve
cve

CVE-2021-25405

An improper access control vulnerability in ScreenOffActivity in Samsung Notes prior to version 4.2.04.27 allows untrusted applications to access local files.

5.5CVSS

5.4AI Score

0.0004EPSS

2021-06-11 03:15 PM
21
2
cve
cve

CVE-2021-25492

Lack of boundary checking of a buffer in libSPenBase library of Samsung Notes prior to Samsung Note version 4.3.02.61 allows OOB read.

7.3CVSS

6.9AI Score

0.0004EPSS

2021-10-06 06:15 PM
36
cve
cve

CVE-2021-25493

Lack of boundary checking of a buffer in libSPenBase library of Samsung Notes prior to Samsung Note version 4.3.02.61 allows OOB read

7.1CVSS

6.9AI Score

0.0004EPSS

2021-10-06 06:15 PM
31
cve
cve

CVE-2021-25494

A possible buffer overflow vulnerability in libSPenBase library of Samsung Notes prior to Samsung Note version 4.3.02.61 allows arbitrary code execution.

7.8CVSS

8AI Score

0.0004EPSS

2021-10-06 06:15 PM
26
cve
cve

CVE-2021-25495

A possible heap buffer overflow vulnerability in libSPenBase library of Samsung Notes prior to Samsung Note version 4.3.02.61 allows arbitrary code execution.

7.8CVSS

8AI Score

0.0004EPSS

2021-10-06 06:15 PM
23
cve
cve

CVE-2021-25496

A possible buffer overflow vulnerability in maetd_dec_slice of libSPenBase library of Samsung Notes prior to Samsung Notes version 4.3.02.61 allows arbitrary code execution.

7.8CVSS

8AI Score

0.0004EPSS

2021-10-06 06:15 PM
28
cve
cve

CVE-2021-25497

A possible buffer overflow vulnerability in maetd_cpy_slice of libSPenBase library of Samsung Notes prior to Samsung Notes version 4.3.02.61 allows arbitrary code execution.

7.8CVSS

8AI Score

0.0004EPSS

2021-10-06 06:15 PM
31
cve
cve

CVE-2021-25498

A possible buffer overflow vulnerability in maetd_eco_cb_mode of libSPenBase library of Samsung Notes prior to Samsung Notes version 4.3.02.61 allows arbitrary code execution.

7.8CVSS

8AI Score

0.0004EPSS

2021-10-06 06:15 PM
29
cve
cve

CVE-2022-36831

Path traversal vulnerability in UriFileUtils of Samsung Notes prior to version 4.3.14.39 allows attacker to access some file as Samsung Notes permission.

6.2CVSS

5.5AI Score

0.0004EPSS

2022-08-05 04:15 PM
36
4
cve
cve

CVE-2024-34621

Out-of-bounds read in applying binary with data in Samsung Notes prior to version 4.4.21.62 allows local attackers to potentially read memory.

5.5CVSS

5.4AI Score

0.0004EPSS

2024-08-07 02:15 AM
26
cve
cve

CVE-2024-34622

Out-of-bounds write in appending paragraph in Samsung Notes prior to version 4.4.21.62 allows local attackers to potentially execute arbitrary code with Samsung Notes privilege.

7.8CVSS

7.8AI Score

0.0004EPSS

2024-08-07 02:15 AM
9
cve
cve

CVE-2024-34623

Out-of-bounds write in applying connected information in Samsung Notes prior to version 4.4.21.62 allows local attackers to potentially execute arbitrary code with Samsung Notes privilege.

7.8CVSS

7.8AI Score

0.0004EPSS

2024-08-07 02:15 AM
9
cve
cve

CVE-2024-34624

Out-of-bounds read in applying paragraphs in Samsung Notes prior to version 4.4.21.62 allows local attackers to potentially read memory.

5.5CVSS

5.4AI Score

0.0004EPSS

2024-08-07 02:15 AM
7
cve
cve

CVE-2024-34625

Out-of-bounds read in applying connection point in Samsung Notes prior to version 4.4.21.62 allows local attackers to potentially read memory.

5.5CVSS

5.4AI Score

0.0004EPSS

2024-08-07 02:15 AM
8
cve
cve

CVE-2024-34626

Out-of-bounds read in applying own binary in Samsung Notes prior to version 4.4.21.62 allows local attackers to potentially read memory.

5.5CVSS

5.4AI Score

0.0004EPSS

2024-08-07 02:15 AM
9
cve
cve

CVE-2024-34627

Out-of-bounds read in parsing implemention in Samsung Notes prior to version 4.4.21.62 allows local attackers to potentially read memory.

5.5CVSS

5.4AI Score

0.0004EPSS

2024-08-07 02:15 AM
8
cve
cve

CVE-2024-34628

Out-of-bounds read in applying binary with path in Samsung Notes prior to version 4.4.21.62 allows local attackers to potentially read memory.

5.5CVSS

5.4AI Score

0.0004EPSS

2024-08-07 02:15 AM
25
cve
cve

CVE-2024-34629

Out-of-bounds read in applying binary with text common object in Samsung Notes prior to version 4.4.21.62 allows local attackers to potentially read memory.

5.5CVSS

5.4AI Score

0.0004EPSS

2024-08-07 02:15 AM
7
cve
cve

CVE-2024-34630

Out-of-bounds read in applying own binary with textbox in Samsung Notes prior to version 4.4.21.62 allows local attackers to potentially read memory.

5.5CVSS

5.4AI Score

0.0004EPSS

2024-08-07 02:15 AM
9
cve
cve

CVE-2024-34631

Out-of-bounds read in applying new binary in Samsung Notes prior to version 4.4.21.62 allows local attackers to potentially read memory.

5.5CVSS

5.4AI Score

0.0004EPSS

2024-08-07 02:15 AM
10
cve
cve

CVE-2024-34632

Out-of-bounds read in uuid parsing in Samsung Notes prior to version 4.4.21.62 allows local attacker to access unauthorized memory.

4CVSS

4.2AI Score

0.0004EPSS

2024-08-07 02:15 AM
9
cve
cve

CVE-2024-34633

Out-of-bounds read in parsing object header in Samsung Notes prior to version 4.4.21.62 allows local attacker to access unauthorized memory.

4CVSS

4.2AI Score

0.0004EPSS

2024-08-07 02:15 AM
10
cve
cve

CVE-2024-34634

Out-of-bounds read in parsing connected object list in Samsung Notes prior to version 4.4.21.62 allows local attacker to access unauthorized memory.

4CVSS

4.1AI Score

0.0004EPSS

2024-08-07 02:15 AM
9
cve
cve

CVE-2024-34635

Out-of-bounds read in parsing textbox object in Samsung Notes prior to version 4.4.21.62 allows local attacker to access unauthorized memory.

4CVSS

4.2AI Score

0.0004EPSS

2024-08-07 02:15 AM
10
cve
cve

CVE-2024-34656

Path traversal in Samsung Notes prior to version 4.4.21.62 allows local attackers to execute arbitrary code.

7.8CVSS

7.6AI Score

0.0004EPSS

2024-09-04 06:15 AM
25
cve
cve

CVE-2024-34657

Stack-based out-of-bounds write in Samsung Notes prior to version 4.4.21.62 allows remote attackers to execute arbitrary code.

9.8CVSS

8AI Score

0.001EPSS

2024-09-04 06:15 AM
26
cve
cve

CVE-2024-34658

Out-of-bounds read in Samsung Notes allows local attackers to bypass ASLR.

7.1CVSS

6.9AI Score

0.0004EPSS

2024-09-04 06:15 AM
25
cve
cve

CVE-2024-34660

Heap-based out-of-bounds write in Samsung Notes prior to version 4.4.21.62 allows local attackers to execute arbitrary code.

7.8CVSS

7.7AI Score

0.0004EPSS

2024-09-04 06:15 AM
24