Filtered by vendor Samsung Subscriptions
Filtered by product Android Subscriptions
Total 239 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-42565 1 Samsung 1 Android 2024-08-02 7.3 High
Improper input validation vulnerability in Smart Clip prior to SMR Dec-2023 Release 1 allows local attackers with shell privilege to execute arbitrary code.
CVE-2023-42569 1 Samsung 1 Android 2024-08-02 4 Medium
Improper authorization verification vulnerability in AR Emoji prior to SMR Dec-2023 Release 1 allows attackers to read sandbox data of AR Emoji.
CVE-2023-42563 1 Samsung 1 Android 2024-08-02 6.7 Medium
Integer overflow vulnerability in landmarkCopyImageToNative of libFacePreProcessingjni.camera.samsung.so prior to SMR Dec-2023 Release 1 allows attacker to trigger heap overflow.
CVE-2023-42531 1 Samsung 1 Android 2024-08-02 6.2 Medium
Improper access control vulnerability in SmsController prior to SMR Nov-2023 Release1 allows local attackers to bypass restrictions on starting activities from the background.
CVE-2023-42557 1 Samsung 1 Android 2024-08-02 5.6 Medium
Out-of-bound write vulnerability in libIfaaCa prior to SMR Dec-2023 Release 1 allows local system attackers to execute arbitrary code.
CVE-2023-42577 1 Samsung 2 Android, Samsung Voice Recorder 2024-08-02 6.8 Medium
Improper Access Control in Samsung Voice Recorder prior to versions 21.4.15.01 in Android 12 and Android 13, 21.4.50.17 in Android 14 allows physical attackers to access Voice Recorder information on the lock screen.
CVE-2023-42536 1 Samsung 1 Android 2024-08-02 8.4 High
An improper input validation in saped_dec in libsaped prior to SMR Nov-2023 Release 1 allows local attackers to cause out-of-bounds read and write.
CVE-2023-42558 1 Samsung 1 Android 2024-08-02 6 Medium
Out of bounds write vulnerability in HDCP in HAL prior to SMR Dec-2023 Release 1 allows attacker to perform code execution.
CVE-2023-42564 1 Samsung 1 Android 2024-08-02 6.6 Medium
Improper access control in knoxcustom service prior to SMR Dec-2023 Release 1 allows attacker to send broadcast with system privilege.
CVE-2023-42560 1 Samsung 1 Android 2024-08-02 7.4 High
Heap out-of-bounds write vulnerability in dec_mono_audb of libsavsac.so prior to SMR Dec-2023 Release 1 allows an attacker to execute arbitrary code.
CVE-2023-42566 1 Samsung 1 Android 2024-08-02 7.3 High
Out-of-bound write vulnerability in libsavsvc prior to SMR Dec-2023 Release 1 allows local attackers to execute arbitrary code.
CVE-2023-42561 1 Samsung 1 Android 2024-08-02 7.1 High
Heap out-of-bounds write vulnerability in bootloader prior to SMR Dec-2023 Release 1 allows a physical attacker to execute arbitrary code.
CVE-2023-42568 1 Samsung 1 Android 2024-08-02 7.3 High
Improper access control vulnerability in SmartManagerCN prior to SMR Dec-2023 Release 1 allows local attackers to access arbitrary files with system privilege.
CVE-2023-42559 1 Samsung 1 Android 2024-08-02 4.9 Medium
Improper exception management vulnerability in Knox Guard prior to SMR Dec-2023 Release 1 allows Knox Guard lock bypass via changing system time.
CVE-2023-30708 1 Samsung 1 Android 2024-08-02 4.6 Medium
Improper authentication in SecSettings prior to SMR Sep-2023 Release 1 allows attacker to access Captive Portal Wi-Fi in Reactivation Lock status.
CVE-2023-30711 1 Samsung 1 Android 2024-08-02 4 Medium
Improper authentication in Phone and Messaging Storage SMR SEP-2023 Release 1 allows attacker to insert arbitrary data to the provider.
CVE-2023-30733 1 Samsung 1 Android 2024-08-02 7.8 High
Stack-based Buffer Overflow in vulnerability HDCP trustlet prior to SMR Oct-2023 Release 1 allows local privileged attackers to perform code execution.
CVE-2023-30709 1 Samsung 1 Android 2024-08-02 7.9 High
Improper access control in Dual Messenger prior to SMR Sep-2023 Release 1 allows local attackers launch activity with system privilege.
CVE-2023-30706 1 Samsung 1 Android 2024-08-02 7.5 High
Improper authorization in Samsung Keyboard prior to SMR Sep-2023 Release 1 allows attacker to read arbitrary file with system privilege.
CVE-2023-30721 1 Samsung 1 Android 2024-08-02 4.4 Medium
Insertion of sensitive information into log vulnerability in Locksettings prior to SMR Sep-2023 Release 1 allows a privileged local attacker to get lock screen match information from the log.