Vulnerabilities (CVE)

Filtered by vendor Samsung Subscribe
Total 1055 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-34656 1 Samsung 1 Notes 2024-09-06 N/A 7.8 HIGH
Path traversal in Samsung Notes prior to version 4.4.21.62 allows local attackers to execute arbitrary code.
CVE-2024-34641 1 Samsung 1 Android 2024-09-06 N/A 3.3 LOW
Improper Export of Android Application Components in FeliCaTest prior to SMR Sep-2024 Release 1 allows local attackers to enable NFC configuration.
CVE-2024-34637 1 Samsung 1 Android 2024-09-05 N/A 5.5 MEDIUM
Improper access control in WindowManagerService prior to SMR Sep-2024 Release 1 in Android 12, and SMR Jun-2024 Release 1 in Android 13 and Android 14 allows local attackers to bypass restrictions on starting services from the background.
CVE-2024-34638 1 Samsung 1 Android 2024-09-05 N/A 7.1 HIGH
Improper handling of exceptional conditions in ThemeCenter prior to SMR Sep-2024 Release 1 allows local attackers to delete non-preloaded applications.
CVE-2024-34648 1 Samsung 1 Android 2024-09-05 N/A 5.5 MEDIUM
Improper Handling of Insufficient Permissions in KnoxMiscPolicy prior to SMR Sep-2024 Release 1 allows local attackers to access sensitive data.
CVE-2024-34653 1 Samsung 1 Android 2024-09-05 N/A 4.6 MEDIUM
Path Traversal in My Files prior to SMR Sep-2024 Release 1 allows physical attackers to access directories with My Files' privilege.
CVE-2024-34639 1 Samsung 1 Android 2024-09-05 N/A 4.6 MEDIUM
Improper handling of exceptional conditions in Setupwizard prior to SMR Aug-2024 Release 1 allows physical attackers to bypass proper validation.
CVE-2024-34640 1 Samsung 1 Android 2024-09-05 N/A 3.3 LOW
Improper access control vulnerability in BGProtectManager prior to SMR Sep-2024 Release 1 allows local attackers to bypass restriction of process expiration.
CVE-2024-34642 1 Samsung 1 Android 2024-09-05 N/A 4.6 MEDIUM
Improper authorization in One UI Home prior to SMR Sep-2024 Release 1 allows physical attackers to temporarily access sensitive information.
CVE-2024-34643 1 Samsung 1 Android 2024-09-05 N/A 5.5 MEDIUM
Improper access control in key input related function in Dressroom prior to SMR Sep-2024 Release 1 allows local attackers to access protected data. User interaction is required for triggering this vulnerability.
CVE-2024-34644 1 Samsung 1 Android 2024-09-05 N/A 5.5 MEDIUM
Improper access control in item selection related in Dressroom prior to SMR Sep-2024 Release 1 allows local attackers to access protected data. User interaction is required for triggering this vulnerability.
CVE-2024-34645 1 Samsung 1 Android 2024-09-05 N/A 4.6 MEDIUM
Improper input validation in ThemeCenter prior to SMR Sep-2024 Release 1 allows physical attackers to install privileged applications.
CVE-2024-34646 1 Samsung 1 Android 2024-09-05 N/A 5.5 MEDIUM
Improper access control in DualDarManagerProxy prior to SMR Sep-2024 Release 1 allows local attackers to cause local permanent denial of service.
CVE-2024-34655 1 Samsung 1 Android 2024-09-05 N/A 5.5 MEDIUM
Incorrect use of privileged API in UniversalCredentialManager prior to SMR Sep-2024 Release 1 allows local attackers to access privileged API related to UniversalCredentialManager.
CVE-2024-34647 1 Samsung 1 Android 2024-09-05 N/A 5.5 MEDIUM
Incorrect use of privileged API in DualDarManagerProxy prior to SMR Sep-2024 Release 1 allows local attackers to access privileged APIs related to knox without proper license.
CVE-2024-34654 1 Samsung 1 Android 2024-09-05 N/A 5.5 MEDIUM
Improper Export of android application component in My Files prior to SMR Sep-2024 Release 1 allows local attackers to access files with My Files' privilege.
CVE-2024-34649 1 Samsung 1 Android 2024-09-05 N/A 2.4 LOW
Improper access control in new Dex Mode in multitasking framework prior to SMR Sep-2024 Release 1 allows physical attackers to temporarily access an unlocked screen.
CVE-2024-34650 1 Samsung 1 Android 2024-09-05 N/A 3.3 LOW
Incorrect authorization in CocktailbarService prior to SMR Sep-2024 Release 1 allows local attackers to access privileged APIs related to Edge panel.
CVE-2024-34651 1 Samsung 1 Android 2024-09-05 N/A 5.5 MEDIUM
Improper authorization in My Files prior to SMR Sep-2024 Release 1 allows local attackers to access restricted data in My Files.
CVE-2024-34652 1 Samsung 1 Android 2024-09-05 N/A 3.3 LOW
Incorrect authorization in kperfmon prior to SMR Sep-2024 Release 1 allows local attackers to access information related to performance including app usage.