Lucene search

K

Notes Security Vulnerabilities - CVSS Score 5 - 6

cve
cve

CVE-2021-25367

Path Traversal vulnerability in Samsung Notes prior to version 4.2.00.22 allows attackers to access local files without permission.

5.4CVSS

5.4AI Score

0.001EPSS

2021-03-25 05:15 PM
25
cve
cve

CVE-2021-25405

An improper access control vulnerability in ScreenOffActivity in Samsung Notes prior to version 4.2.04.27 allows untrusted applications to access local files.

5.5CVSS

5.4AI Score

0.0004EPSS

2021-06-11 03:15 PM
21
2
cve
cve

CVE-2024-34621

Out-of-bounds read in applying binary with data in Samsung Notes prior to version 4.4.21.62 allows local attackers to potentially read memory.

5.5CVSS

5.4AI Score

0.0004EPSS

2024-08-07 02:15 AM
26
cve
cve

CVE-2024-34624

Out-of-bounds read in applying paragraphs in Samsung Notes prior to version 4.4.21.62 allows local attackers to potentially read memory.

5.5CVSS

5.4AI Score

0.0004EPSS

2024-08-07 02:15 AM
7
cve
cve

CVE-2024-34625

Out-of-bounds read in applying connection point in Samsung Notes prior to version 4.4.21.62 allows local attackers to potentially read memory.

5.5CVSS

5.4AI Score

0.0004EPSS

2024-08-07 02:15 AM
8
cve
cve

CVE-2024-34626

Out-of-bounds read in applying own binary in Samsung Notes prior to version 4.4.21.62 allows local attackers to potentially read memory.

5.5CVSS

5.4AI Score

0.0004EPSS

2024-08-07 02:15 AM
9
cve
cve

CVE-2024-34627

Out-of-bounds read in parsing implemention in Samsung Notes prior to version 4.4.21.62 allows local attackers to potentially read memory.

5.5CVSS

5.4AI Score

0.0004EPSS

2024-08-07 02:15 AM
8
cve
cve

CVE-2024-34628

Out-of-bounds read in applying binary with path in Samsung Notes prior to version 4.4.21.62 allows local attackers to potentially read memory.

5.5CVSS

5.4AI Score

0.0004EPSS

2024-08-07 02:15 AM
25
cve
cve

CVE-2024-34629

Out-of-bounds read in applying binary with text common object in Samsung Notes prior to version 4.4.21.62 allows local attackers to potentially read memory.

5.5CVSS

5.4AI Score

0.0004EPSS

2024-08-07 02:15 AM
7
cve
cve

CVE-2024-34630

Out-of-bounds read in applying own binary with textbox in Samsung Notes prior to version 4.4.21.62 allows local attackers to potentially read memory.

5.5CVSS

5.4AI Score

0.0004EPSS

2024-08-07 02:15 AM
9
cve
cve

CVE-2024-34631

Out-of-bounds read in applying new binary in Samsung Notes prior to version 4.4.21.62 allows local attackers to potentially read memory.

5.5CVSS

5.4AI Score

0.0004EPSS

2024-08-07 02:15 AM
10