Filtered by vendor Samsung Subscriptions
Filtered by product Android Subscriptions
Total 239 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-20900 1 Samsung 1 Android 2024-08-01 4 Medium
Improper authentication in MTP application prior to SMR Jul-2024 Release 1 allows local attackers to enter MTP mode without proper authentication.
CVE-2024-20897 1 Samsung 1 Android 2024-08-01 4 Medium
Use of implicit intent for sensitive communication in FCM function in IMS service prior to SMR Jul-2024 Release 1 allows local attackers to get sensitive information.
CVE-2024-20892 1 Samsung 1 Android 2024-08-01 6.5 Medium
Improper verification of signature in FilterProvider prior to SMR Jul-2024 Release 1 allows local attackers to execute privileged behaviors. User interaction is required for triggering this vulnerability.
CVE-2024-20889 1 Samsung 1 Android 2024-08-01 5.9 Medium
Improper authentication in BLE prior to SMR Jul-2024 Release 1 allows adjacent attackers to pair with devices.
CVE-2024-20888 1 Samsung 1 Android 2024-08-01 7.8 High
Improper access control in OneUIHome prior to SMR Jul-2024 Release 1 allows local attackers to launch privileged activities. User interaction is required for triggering this vulnerability.
CVE-2024-20866 1 Samsung 1 Android 2024-08-01 5.7 Medium
Authentication bypass vulnerability in Setupwizard prior to SMR May-2024 Release 1 allows physical attackers to skip activation step.
CVE-2024-20816 1 Samsung 1 Android 2024-08-01 8 High
Improper authentication vulnerability in onCharacteristicWriteRequest in Auto Hotspot prior to SMR Feb-2024 Release 1 allows adjacent attackers connect to victim's mobile hotspot without user awareness.
CVE-2024-20814 1 Samsung 1 Android 2024-08-01 4 Medium
Out-of-bounds Read in padmd_vld_ac_prog_refine of libpadm.so prior to SMR Feb-2024 Release 1 allows local attackers access unauthorized information.
CVE-2024-20819 1 Samsung 1 Android 2024-08-01 6.6 Medium
Out-of-bounds Write vulnerabilities in svc1td_vld_plh_ap of libsthmbc.so prior to SMR Feb-2024 Release 1 allows local attackers to trigger buffer overflow.
CVE-2024-20810 1 Samsung 1 Android 2024-08-01 3.3 Low
Implicit intent hijacking vulnerability in Smart Suggestions prior to SMR Feb-2024 Release 1 allows local attackers to get sensitive information.
CVE-2024-20818 1 Samsung 1 Android 2024-08-01 6.6 Medium
Out-of-bounds Write vulnerabilities in svc1td_vld_elh of libsthmbc.so prior to SMR Feb-2024 Release 1 allows local attackers to trigger buffer overflow.
CVE-2024-20805 1 Samsung 2 Android, Myfiles 2024-08-01 3.3 Low
Path traversal vulnerability in ZipCompressor of MyFiles prior to SMR Jan-2024 Release 1 in Android 11 and Android 12, and version 14.5.00.21 in Android 13 allows local attackers to write arbitrary file.
CVE-2024-20817 1 Samsung 1 Android 2024-08-01 6.6 Medium
Out-of-bounds Write vulnerabilities in svc1td_vld_slh of libsthmbc.so prior to SMR Feb-2024 Release 1 allows local attackers to trigger buffer overflow.
CVE-2024-20812 1 Samsung 1 Android 2024-08-01 8.4 High
Out-of-bounds Write in padmd_vld_htbl of libpadm.so prior to SMR Feb-2024 Release 1 allows local attacker to execute arbitrary code.
CVE-2024-20820 1 Samsung 1 Android 2024-08-01 4.4 Medium
Improper input validation in bootloader prior to SMR Feb-2024 Release 1 allows local privileged attackers to cause an Out-Of-Bounds read.
CVE-2024-20804 1 Samsung 2 Android, Myfiles 2024-08-01 4 Medium
Path traversal vulnerability in FileUriConverter of MyFiles prior to SMR Jan-2024 Release 1 in Android 11 and Android 12, and version 14.5.00.21 in Android 13 allows local attackers to write arbitrary file.
CVE-2024-20806 1 Samsung 1 Android 2024-08-01 6.2 Medium
Improper access control in Notification service prior to SMR Jan-2024 Release 1 allows local attacker to access notification data.
CVE-2024-20813 1 Samsung 1 Android 2024-08-01 8.4 High
Out-of-bounds Write in padmd_vld_qtbl of libpadm.so prior to SMR Feb-2024 Release 1 allows local attacker to execute arbitrary code.
CVE-2024-20811 1 Samsung 1 Android 2024-08-01 5.1 Medium
Improper caller verification in GameOptimizer prior to SMR Feb-2024 Release 1 allows local attackers to configure GameOptimizer.