Filtered by vendor Samsung Subscriptions
Total 1083 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-25505 1 Samsung 1 Samsung Pass 2024-08-03 3.3 Low
Improper authentication in Samsung Pass prior to 3.0.02.4 allows to use app without authentication when lockscreen is unlocked.
CVE-2021-25468 2 Google, Samsung 2 Android, Exynos 2024-08-03 4.4 Medium
A possible guessing and confirming a byte memory vulnerability in Widevine trustlet prior to SMR Oct-2021 Release 1 allows attackers to read arbitrary memory address.
CVE-2021-25506 1 Samsung 1 Health 2024-08-03 4 Medium
Non-existent provider in Samsung Health prior to 6.19.1.0001 allows attacker to access it via malicious content provider or lead to denial of service.
CVE-2021-25457 2 Google, Samsung 4 Android, Exynos 2100, Exynos 980 and 1 more 2024-08-03 5.9 Medium
An improper input validation vulnerability in DSP driver prior to SMR Sep-2021 Release 1 allows local attackers to get a limited kernel memory information.
CVE-2021-25494 1 Samsung 1 Notes 2024-08-03 4 Medium
A possible buffer overflow vulnerability in libSPenBase library of Samsung Notes prior to Samsung Note version 4.3.02.61 allows arbitrary code execution.
CVE-2021-25447 1 Samsung 2 Smartthings, Smartthings Firmware 2024-08-03 5.3 Medium
Improper access control vulnerability in SmartThings prior to version 1.7.67.25 allows untrusted applications to cause local file inclusion in webview.
CVE-2021-25475 2 Google, Samsung 4 Android, Exynos 2100, Exynos 980 and 1 more 2024-08-03 3.9 Low
A possible heap-based buffer overflow vulnerability in DSP kernel driver prior to SMR Oct-2021 Release 1 allows arbitrary memory write and code execution.
CVE-2021-25497 1 Samsung 1 Notes 2024-08-03 7.3 High
A possible buffer overflow vulnerability in maetd_cpy_slice of libSPenBase library of Samsung Notes prior to Samsung Notes version 4.3.02.61 allows arbitrary code execution.
CVE-2021-25492 1 Samsung 1 Notes 2024-08-03 7.3 High
Lack of boundary checking of a buffer in libSPenBase library of Samsung Notes prior to Samsung Note version 4.3.02.61 allows OOB read.
CVE-2021-25441 2 Google, Samsung 2 Android, Ar Emoji Editor 2024-08-03 7.8 High
Improper input validation vulnerability in AR Emoji Editor prior to version 4.4.03.5 in Android Q(10.0) and above allows untrusted applications to access arbitrary files with an escalated privilege.
CVE-2021-25479 2 Google, Samsung 2 Android, Exynos 2024-08-03 7.2 High
A possible heap-based buffer overflow vulnerability in Exynos CP Chipset prior to SMR Oct-2021 Release 1 allows arbitrary memory write and code execution.
CVE-2021-25488 2 Google, Samsung 2 Android, Exynos 2024-08-03 5.5 Medium
Lack of boundary checking of a buffer in recv_data() of modem interface driver prior to SMR Oct-2021 Release 1 allows OOB read.
CVE-2021-25487 2 Google, Samsung 2 Android, Exynos 2024-08-03 7.3 High
Lack of boundary checking of a buffer in set_skb_priv() of modem interface driver prior to SMR Oct-2021 Release 1 allows OOB read and it results in arbitrary code execution by dereference of invalid function pointer.
CVE-2021-25504 1 Samsung 1 Group Sharing 2024-08-03 4 Medium
Intent redirection vulnerability in Group Sharing prior to 10.8.03.2 allows attacker to access contact information.
CVE-2021-25401 1 Samsung 1 Health 2024-08-03 7.8 High
Intent redirection vulnerability in Samsung Health prior to version 6.16 allows attacker to execute privileged action.
CVE-2021-25478 2 Google, Samsung 2 Android, Exynos 2024-08-03 7.2 High
A possible stack-based buffer overflow vulnerability in Exynos CP Chipset prior to SMR Oct-2021 Release 1 allows arbitrary memory write and code execution.
CVE-2021-25418 1 Samsung 1 Internet 2024-08-03 7.8 High
Improper component protection vulnerability in Samsung Internet prior to version 14.0.1.62 allows untrusted applications to execute arbitrary activity in specific condition.
CVE-2021-25399 1 Samsung 1 Smart Manager 2024-08-03 7.1 High
Improper configuration in Smart Manager prior to version 11.0.05.0 allows attacker to access the file with system privilege.
CVE-2021-25500 2 Google, Samsung 5 Android, Exynos 2100, Exynos 980 and 2 more 2024-08-03 7.2 High
A missing input validation in HDCP LDFW prior to SMR Nov-2021 Release 1 allows attackers to overwrite TZASC allowing TEE compromise.
CVE-2021-25452 2 Google, Samsung 4 Android, Exynos 2100, Exynos 980 and 1 more 2024-08-03 5.5 Medium
An improper input validation vulnerability in loading graph file in DSP driver prior to SMR Sep-2021 Release 1 allows attackers to perform permanent denial of service on the device.