This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Samsung Galaxy S9 prior to January 2019 Security Update (SMR-JAN-2019 - SVE-2018-13467). User interaction is required to exploit this vulnerability in that the target must connect to a wireless network. The specific flaw exists within the captive portal. By manipulating HTML, an attacker can force a page redirection. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-7476.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: zdi

Published: 2019-06-03T18:15:47

Updated: 2024-08-04T20:31:04.219Z

Reserved: 2019-01-24T00:00:00

Link: CVE-2019-6741

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-06-03T19:29:02.330

Modified: 2022-10-12T15:09:04.793

Link: CVE-2019-6741

cve-icon Redhat

No data.