Filtered by vendor Samsung Subscriptions
Filtered by product Notes Subscriptions
Total 32 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-25495 1 Samsung 1 Notes 2024-08-03 7.3 High
A possible heap buffer overflow vulnerability in libSPenBase library of Samsung Notes prior to Samsung Note version 4.3.02.61 allows arbitrary code execution.
CVE-2021-25494 1 Samsung 1 Notes 2024-08-03 4 Medium
A possible buffer overflow vulnerability in libSPenBase library of Samsung Notes prior to Samsung Note version 4.3.02.61 allows arbitrary code execution.
CVE-2021-25497 1 Samsung 1 Notes 2024-08-03 7.3 High
A possible buffer overflow vulnerability in maetd_cpy_slice of libSPenBase library of Samsung Notes prior to Samsung Notes version 4.3.02.61 allows arbitrary code execution.
CVE-2021-25492 1 Samsung 1 Notes 2024-08-03 7.3 High
Lack of boundary checking of a buffer in libSPenBase library of Samsung Notes prior to Samsung Note version 4.3.02.61 allows OOB read.
CVE-2021-25496 1 Samsung 1 Notes 2024-08-03 7.3 High
A possible buffer overflow vulnerability in maetd_dec_slice of libSPenBase library of Samsung Notes prior to Samsung Notes version 4.3.02.61 allows arbitrary code execution.
CVE-2021-25498 1 Samsung 1 Notes 2024-08-03 7.3 High
A possible buffer overflow vulnerability in maetd_eco_cb_mode of libSPenBase library of Samsung Notes prior to Samsung Notes version 4.3.02.61 allows arbitrary code execution.
CVE-2021-25493 1 Samsung 1 Notes 2024-08-03 4 Medium
Lack of boundary checking of a buffer in libSPenBase library of Samsung Notes prior to Samsung Note version 4.3.02.61 allows OOB read
CVE-2021-25402 1 Samsung 1 Notes 2024-08-03 3.3 Low
Information Exposure vulnerability in Samsung Notes prior to version 4.2.04.27 allows attacker to access s pen latency information.
CVE-2021-25405 1 Samsung 1 Notes 2024-08-03 5.5 Medium
An improper access control vulnerability in ScreenOffActivity in Samsung Notes prior to version 4.2.04.27 allows untrusted applications to access local files.
CVE-2021-25355 1 Samsung 1 Notes 2024-08-03 5.5 Medium
Using unsafe PendingIntent in Samsung Notes prior to version 4.2.00.22 allows local attackers unauthorized action without permission via hijacking the PendingIntent.
CVE-2021-25367 1 Samsung 1 Notes 2024-08-03 3.7 Low
Path Traversal vulnerability in Samsung Notes prior to version 4.2.00.22 allows attackers to access local files without permission.
CVE-2022-36831 1 Samsung 1 Notes 2024-08-03 6.2 Medium
Path traversal vulnerability in UriFileUtils of Samsung Notes prior to version 4.3.14.39 allows attacker to access some file as Samsung Notes permission.