Filtered by vendor Samsung Subscriptions
Filtered by product Notes Subscriptions
Total 32 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-34656 1 Samsung 1 Notes 2024-09-06 7.3 High
Path traversal in Samsung Notes prior to version 4.4.21.62 allows local attackers to execute arbitrary code.
CVE-2024-34657 1 Samsung 1 Notes 2024-09-05 8.6 High
Stack-based out-of-bounds write in Samsung Notes prior to version 4.4.21.62 allows remote attackers to execute arbitrary code.
CVE-2024-34658 1 Samsung 1 Notes 2024-09-05 4 Medium
Out-of-bounds read in Samsung Notes allows local attackers to bypass ASLR.
CVE-2024-34660 1 Samsung 1 Notes 2024-09-05 7.3 High
Heap-based out-of-bounds write in Samsung Notes prior to version 4.4.21.62 allows local attackers to execute arbitrary code.
CVE-2024-34635 1 Samsung 1 Notes 2024-08-09 4 Medium
Out-of-bounds read in parsing textbox object in Samsung Notes prior to version 4.4.21.62 allows local attacker to access unauthorized memory.
CVE-2024-34634 1 Samsung 1 Notes 2024-08-09 4 Medium
Out-of-bounds read in parsing connected object list in Samsung Notes prior to version 4.4.21.62 allows local attacker to access unauthorized memory.
CVE-2024-34632 1 Samsung 1 Notes 2024-08-09 4 Medium
Out-of-bounds read in uuid parsing in Samsung Notes prior to version 4.4.21.62 allows local attacker to access unauthorized memory.
CVE-2024-34633 1 Samsung 1 Notes 2024-08-09 4 Medium
Out-of-bounds read in parsing object header in Samsung Notes prior to version 4.4.21.62 allows local attacker to access unauthorized memory.
CVE-2024-34630 1 Samsung 1 Notes 2024-08-09 5.5 Medium
Out-of-bounds read in applying own binary with textbox in Samsung Notes prior to version 4.4.21.62 allows local attackers to potentially read memory.
CVE-2024-34629 1 Samsung 1 Notes 2024-08-09 5.5 Medium
Out-of-bounds read in applying binary with text common object in Samsung Notes prior to version 4.4.21.62 allows local attackers to potentially read memory.
CVE-2024-34628 1 Samsung 1 Notes 2024-08-09 5.5 Medium
Out-of-bounds read in applying binary with path in Samsung Notes prior to version 4.4.21.62 allows local attackers to potentially read memory.
CVE-2024-34627 1 Samsung 1 Notes 2024-08-09 5.5 Medium
Out-of-bounds read in parsing implemention in Samsung Notes prior to version 4.4.21.62 allows local attackers to potentially read memory.
CVE-2024-34626 1 Samsung 1 Notes 2024-08-09 5.5 Medium
Out-of-bounds read in applying own binary in Samsung Notes prior to version 4.4.21.62 allows local attackers to potentially read memory.
CVE-2024-34625 1 Samsung 1 Notes 2024-08-09 5.5 Medium
Out-of-bounds read in applying connection point in Samsung Notes prior to version 4.4.21.62 allows local attackers to potentially read memory.
CVE-2024-34631 1 Samsung 1 Notes 2024-08-09 5.5 Medium
Out-of-bounds read in applying new binary in Samsung Notes prior to version 4.4.21.62 allows local attackers to potentially read memory.
CVE-2024-34621 1 Samsung 1 Notes 2024-08-09 5.5 Medium
Out-of-bounds read in applying binary with data in Samsung Notes prior to version 4.4.21.62 allows local attackers to potentially read memory.
CVE-2024-34624 1 Samsung 1 Notes 2024-08-09 5.5 Medium
Out-of-bounds read in applying paragraphs in Samsung Notes prior to version 4.4.21.62 allows local attackers to potentially read memory.
CVE-2024-34623 2 Samsung, Samsung Mobile 2 Notes, Samsung Notes 2024-08-09 7.8 High
Out-of-bounds write in applying connected information in Samsung Notes prior to version 4.4.21.62 allows local attackers to potentially execute arbitrary code with Samsung Notes privilege.
CVE-2024-34622 1 Samsung 1 Notes 2024-08-09 7.8 High
Out-of-bounds write in appending paragraph in Samsung Notes prior to version 4.4.21.62 allows local attackers to potentially execute arbitrary code with Samsung Notes privilege.
CVE-2018-10501 1 Samsung 1 Notes 2024-08-05 N/A
This vulnerability allows local attackers to escalate privileges on vulnerable installations of Samsung Notes Fixed in version 2.0.02.31. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the handling of ZIP files. The issue results from the lack of proper validation of a user-supplied path prior to using it in file operations. An attacker can leverage this vulnerability to escalate privileges to resources normally protected from the application. Was ZDI-CAN-5358.