This vulnerability allows local attackers to disclose sensitive information on vulnerable installations of Samsung Email Fixed in version 5.0.02.16. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the handling of file:/// URIs. The issue lies in the lack of proper validation of user-supplied data, which can allow for reading arbitrary files. An attacker can leverage this in conjunction with other vulnerabilities to escalate privileges. Was ZDI-CAN-5329.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: zdi

Published: 2018-09-24T23:00:00

Updated: 2024-08-05T07:39:07.683Z

Reserved: 2018-04-27T00:00:00

Link: CVE-2018-10498

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-09-24T23:29:00.570

Modified: 2019-10-09T23:32:48.977

Link: CVE-2018-10498

cve-icon Redhat

No data.