An issue was discovered in Samsung Magician 8.0.0 on macOS. Because it is possible to tamper with the directory and executable files used during the installation process, an attacker can escalate privileges through arbitrary code execution. (The attacker must already have user privileges, and an administrator password must be entered during the program installation stage for privilege escalation.)
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published:

Updated: 2024-08-02T01:59:50.905Z

Reserved:

Link: CVE-2024-31953

cve-icon Vulnrichment

Updated: 2024-05-09T19:14:54.698Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-05-14T15:27:50.960

Modified: 2024-07-03T01:55:35.270

Link: CVE-2024-31953

cve-icon Redhat

No data.