Filtered by vendor Samsung Subscriptions
Filtered by product Kies Subscriptions
Total 11 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2012-2990 1 Samsung 1 Kies 2024-09-17 N/A
The MASetupCaller ActiveX control before 1.4.2012.508 in MASetupCaller.dll in MarkAny ContentSAFER, as distributed in Samsung KIES before 2.3.2.12074_13_13, does not properly implement unspecified methods, which allows remote attackers to download an arbitrary program onto a client machine, and execute this program, via a crafted HTML document.
CVE-2012-6429 1 Samsung 1 Kies 2024-08-06 N/A
Buffer overflow in the PrepareSync method in the SyncService.dll ActiveX control in Samsung Kies before 2.5.1.12123_2_7 allows remote attackers to execute arbitrary code via a long string to the password argument.
CVE-2012-3806 1 Samsung 1 Kies 2024-08-06 7.5 High
Samsung Kies before 2.5.0.12094_27_11 contains a NULL pointer dereference vulnerability which could allow remote attackers to perform a denial of service.
CVE-2012-3809 1 Samsung 1 Kies 2024-08-06 7.5 High
Samsung Kies before 2.5.0.12094_27_11 has arbitrary directory modification.
CVE-2012-3807 1 Samsung 1 Kies 2024-08-06 9.8 Critical
Samsung Kies before 2.5.0.12094_27_11 has arbitrary file execution.
CVE-2012-3808 1 Samsung 1 Kies 2024-08-06 7.5 High
Samsung Kies before 2.5.0.12094_27_11 has arbitrary file modification.
CVE-2012-3810 1 Samsung 1 Kies 2024-08-06 7.5 High
Samsung Kies before 2.5.0.12094_27_11 has registry modification.
CVE-2015-8780 1 Samsung 1 Kies 2024-08-06 N/A
Samsung wssyncmlnps before 2015-10-31 allows directory traversal in a Kies restore, aka ZipFury.
CVE-2022-39845 1 Samsung 1 Kies 2024-08-03 5.5 Medium
Improper validation of integrity check vulnerability in Samsung Kies prior to version 2.6.4.22074 allows local attackers to delete arbitrary directory using directory junction.
CVE-2022-30744 1 Samsung 1 Kies 2024-08-03 6.2 Medium
DLL hijacking vulnerability in KiesWrapper in Samsung Kies prior to version 2.6.4.22043_1 allows attacker to execute arbitrary code.
CVE-2022-27843 1 Samsung 1 Kies 2024-08-03 6.2 Medium
DLL hijacking vulnerability in Kies prior to version 2.6.4.22014_2 allows attacker to execute abitrary code.