Vulnerabilities (CVE)

Filtered by vendor Samsung Subscribe
Filtered by product Android
Total 225 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-34595 1 Samsung 1 Android 2024-07-02 N/A 7.8 HIGH
Improper access control in clickAdapterItem of SystemUI prior to SMR Jul-2024 Release 1 allows local attackers to launch privileged activities.
CVE-2024-34594 1 Samsung 1 Android 2024-07-02 N/A 5.5 MEDIUM
Exposure of sensitive information in proc file system prior to SMR Jul-2024 Release 1 allows local attackers to read kernel memory address.
CVE-2024-34593 1 Samsung 1 Android 2024-07-02 N/A 8.8 HIGH
Improper input validation in parsing and distributing RTCP packet in librtp.so prior to SMR Jul-2024 Release 1 allows remote attackers to execute arbitrary code with system privilege. User interaction is required for triggering this vulnerability.
CVE-2024-34592 1 Samsung 1 Android 2024-07-02 N/A 4.3 MEDIUM
Improper input validation in parsing RTCP SDES packet in librtp.so prior to SMR Jul-2024 Release 1 allows remote attackers to trigger temporary denial of service. User interaction is required for triggering this vulnerability.
CVE-2024-34591 1 Samsung 1 Android 2024-07-02 N/A 4.3 MEDIUM
Improper input validation in parsing an item data from RTCP SDES packet in librtp.so prior to SMR Jul-2024 Release 1 allows remote attackers to trigger temporary denial of service. User interaction is required for triggering this vulnerability.
CVE-2024-20820 1 Samsung 1 Android 2024-04-02 N/A 7.1 HIGH
Improper input validation in bootloader prior to SMR Feb-2024 Release 1 allows local privileged attackers to cause an Out-Of-Bounds read.
CVE-2024-20814 1 Samsung 1 Android 2024-04-02 N/A 5.5 MEDIUM
Out-of-bounds Read in padmd_vld_ac_prog_refine of libpadm.so prior to SMR Feb-2024 Release 1 allows local attackers access unauthorized information.
CVE-2024-20810 1 Samsung 1 Android 2024-04-02 N/A 3.3 LOW
Implicit intent hijacking vulnerability in Smart Suggestions prior to SMR Feb-2024 Release 1 allows local attackers to get sensitive information.
CVE-2024-20805 1 Samsung 2 Android, Myfiles 2024-04-02 N/A 5.5 MEDIUM
Path traversal vulnerability in ZipCompressor of MyFiles prior to SMR Jan-2024 Release 1 in Android 11 and Android 12, and version 14.5.00.21 in Android 13 allows local attackers to write arbitrary file.
CVE-2024-20804 1 Samsung 2 Android, Myfiles 2024-04-02 N/A 5.5 MEDIUM
Path traversal vulnerability in FileUriConverter of MyFiles prior to SMR Jan-2024 Release 1 in Android 11 and Android 12, and version 14.5.00.21 in Android 13 allows local attackers to write arbitrary file.
CVE-2023-42538 1 Samsung 1 Android 2024-03-12 N/A 7.8 HIGH
An improper input validation in saped_rec_silence in libsaped prior to SMR Nov-2023 Release 1 allows local attackers to cause out-of-bounds read and write.
CVE-2023-42537 1 Samsung 1 Android 2024-03-12 N/A 7.8 HIGH
An improper input validation in get_head_crc in libsaped prior to SMR Nov-2023 Release 1 allows local attackers to cause out-of-bounds read and write.
CVE-2023-42536 1 Samsung 1 Android 2024-03-12 N/A 7.8 HIGH
An improper input validation in saped_dec in libsaped prior to SMR Nov-2023 Release 1 allows local attackers to cause out-of-bounds read and write.
CVE-2023-42531 1 Samsung 1 Android 2024-03-12 N/A 7.1 HIGH
Improper access control vulnerability in SmsController prior to SMR Nov-2023 Release1 allows local attackers to bypass restrictions on starting activities from the background.
CVE-2023-30733 1 Samsung 1 Android 2024-03-12 N/A 7.8 HIGH
Stack-based Buffer Overflow in vulnerability HDCP trustlet prior to SMR Oct-2023 Release 1 allows local privileged attackers to perform code execution.
CVE-2024-20819 1 Samsung 1 Android 2024-03-12 N/A 7.8 HIGH
Out-of-bounds Write vulnerabilities in svc1td_vld_plh_ap of libsthmbc.so prior to SMR Feb-2024 Release 1 allows local attackers to trigger buffer overflow.
CVE-2024-20818 1 Samsung 1 Android 2024-03-12 N/A 7.8 HIGH
Out-of-bounds Write vulnerabilities in svc1td_vld_elh of libsthmbc.so prior to SMR Feb-2024 Release 1 allows local attackers to trigger buffer overflow.
CVE-2024-20817 1 Samsung 1 Android 2024-03-12 N/A 7.8 HIGH
Out-of-bounds Write vulnerabilities in svc1td_vld_slh of libsthmbc.so prior to SMR Feb-2024 Release 1 allows local attackers to trigger buffer overflow.
CVE-2024-20811 1 Samsung 1 Android 2024-02-28 N/A 3.3 LOW
Improper caller verification in GameOptimizer prior to SMR Feb-2024 Release 1 allows local attackers to configure GameOptimizer.
CVE-2024-20816 1 Samsung 1 Android 2024-02-28 N/A 6.5 MEDIUM
Improper authentication vulnerability in onCharacteristicWriteRequest in Auto Hotspot prior to SMR Feb-2024 Release 1 allows adjacent attackers connect to victim's mobile hotspot without user awareness.