Improper access control vulnerability in My Files prior to version 13.1.00.193 allows attackers to access arbitrary private files in My Files application.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Samsung Mobile

Published: 2022-06-07T18:09:55

Updated: 2024-08-03T06:56:14.013Z

Reserved: 2022-05-16T00:00:00

Link: CVE-2022-30731

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-06-07T19:15:09.867

Modified: 2023-06-28T20:36:29.950

Link: CVE-2022-30731

cve-icon Redhat

No data.