Filtered by vendor Samsung Subscriptions
Filtered by product Android Subscriptions
Total 239 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-30712 1 Samsung 1 Android 2024-08-02 6.8 Medium
Improper input validation in Settings Suggestions prior to SMR Sep-2023 Release 1 allows attackers to launch arbitrary activity.
CVE-2023-30710 1 Samsung 1 Android 2024-08-02 8.5 High
Improper input validation vulnerability in Knox AI prior to SMR Sep-2023 Release 1 allows local attackers to launch privileged activities.
CVE-2023-30718 1 Samsung 1 Android 2024-08-02 4 Medium
Improper export of android application components vulnerability in WifiApAutoHotspotEnablingActivity prior to SMR Sep-2023 Release 1 allows local attacker to change a Auto Hotspot setting.
CVE-2023-30699 1 Samsung 1 Android 2024-08-02 7.5 High
Out-of-bounds write vulnerability in parser_hvcC function of libsimba library prior to SMR Aug-2023 Release 1 allows code execution by remote attackers.
CVE-2023-30717 1 Samsung 1 Android 2024-08-02 4 Medium
Sensitive information exposure vulnerability in SVCAgent prior to SMR Sep-2023 Release 1 allows attackers to get unresettable identifiers.
CVE-2023-30714 1 Samsung 1 Android 2024-08-02 4.6 Medium
Improper authorization vulnerability in FolderContainerDragDelegate in One UI Home prior to SMR Sep-2023 Release 1 allows physical attackers to change some settings of the folder lock.
CVE-2023-30701 1 Samsung 1 Android 2024-08-02 4.7 Medium
PendingIntent hijacking in WifiGeofenceManager prior to SMR Aug-2023 Release 1 allows local attacker to arbitrary file access.
CVE-2023-30719 1 Samsung 1 Android 2024-08-02 4 Medium
Exposure of Sensitive Information vulnerability in InboundSmsHandler prior to SMR Sep-2023 Release 1 allows local attackers to access certain message data.
CVE-2023-30713 1 Samsung 1 Android 2024-08-02 6.2 Medium
Improper privilege management vulnerability in FolderLockNotifier in One UI Home prior to SMR Sep-2023 Release 1 allows local attackers to change some settings of the folder lock.
CVE-2023-30720 1 Samsung 1 Android 2024-08-02 4.7 Medium
PendingIntent hijacking in LmsAssemblyTrackerCTC prior to SMR Sep-2023 Release 1 allows local attacker to gain arbitrary file access.
CVE-2023-30715 1 Samsung 1 Android 2024-08-02 4 Medium
Improper access control vulnerability in Weather prior to SMR Sep-2023 Release 1 allows attackers to access location information set in Weather without permission.
CVE-2023-30716 1 Samsung 1 Android 2024-08-02 4 Medium
Improper access control vulnerability in SVCAgent prior to SMR Sep-2023 Release 1 allows attackers to trigger certain commands.
CVE-2023-30696 1 Samsung 1 Android 2024-08-02 4.4 Medium
An improper input validation in IpcTxGetVerifyAkey in libsec-ril prior to SMR Aug-2023 Release 1 allows attacker to cause out-of-bounds write.
CVE-2023-30707 1 Samsung 1 Android 2024-08-02 4 Medium
Improper input validation vulnerability in FileProviderStatusReceiver in Samsung Keyboard prior to SMR Sep-2023 Release 1 allows local attackers to delete arbitrary files with Samsung Keyboard privilege.
CVE-2023-30697 1 Samsung 1 Android 2024-08-02 4.4 Medium
An improper input validation in IpcTxCfgSetSimlockPayload in libsec-ril prior to SMR Aug-2023 Release 1 allows attacker to cause out-of-bounds write.
CVE-2023-30700 1 Samsung 1 Android 2024-08-02 5.3 Medium
PendingIntent hijacking vulnerability in SemWifiApTimeOutImpl in framework prior to SMR Aug-2023 Release 1 allows local attackers to access ContentProvider without proper permission.
CVE-2023-30693 1 Samsung 1 Android 2024-08-02 6.7 Medium
Out-of-bounds Write in DoOemFactorySendFactoryBypassCommand of libsec-ril prior to SMR Aug-2023 Release 1 allows local attacker to execute arbitrary code.
CVE-2023-30698 1 Samsung 1 Android 2024-08-02 5.5 Medium
Improper access control vulnerability in TelephonyUI prior to SMR Aug-2023 Release 1 allows local attacker to connect BLE without privilege.
CVE-2023-30694 1 Samsung 1 Android 2024-08-02 6.7 Medium
Out-of-bounds Write in IpcTxPcscTransmitApdu of libsec-ril prior to SMR Aug-2023 Release 1 allows local attacker to execute arbitrary code.
CVE-2023-30680 1 Samsung 1 Android 2024-08-02 8.4 High
Improper privilege management vulnerability in MMIGroup prior to SMR Aug-2023 Release 1 allows code execution with privilege.