Lucene search

K
vulnrichmentSamsungMobileVULNRICHMENT:CVE-2024-34651
HistorySep 04, 2024 - 5:32 a.m.

CVE-2024-34651

2024-09-0405:32:35
SamsungMobile
github.com
1
improper authorization
my files
local attackers
restricted data
smr sep-2024 release 1

CVSS3

6.2

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

AI Score

6.6

Confidence

High

EPSS

0

Percentile

9.6%

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

Improper authorization in My Files prior to SMR Sep-2024 Release 1 allows local attackers to access restricted data in My Files.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:o:samsung:android:12.0:smr-sep-2024-r1:*:*:*:*:*:*"
    ],
    "vendor": "samsung",
    "product": "android",
    "versions": [
      {
        "status": "unaffected",
        "version": "12.0"
      }
    ],
    "defaultStatus": "affected"
  },
  {
    "cpes": [
      "cpe:2.3:o:samsung:android:13.0:smr-sep-2024-r1:*:*:*:*:*:*"
    ],
    "vendor": "samsung",
    "product": "android",
    "versions": [
      {
        "status": "unaffected",
        "version": "13.0"
      }
    ],
    "defaultStatus": "affected"
  },
  {
    "cpes": [
      "cpe:2.3:o:samsung:android:14.0:smr-sep-2024-r1:*:*:*:*:*:*"
    ],
    "vendor": "samsung",
    "product": "android",
    "versions": [
      {
        "status": "unaffected",
        "version": "14.0"
      }
    ],
    "defaultStatus": "affected"
  }
]

CVSS3

6.2

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

AI Score

6.6

Confidence

High

EPSS

0

Percentile

9.6%

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

Related for VULNRICHMENT:CVE-2024-34651