CVE-2022-33724

Exposure of Sensitive Information in Samsung Dialer application?prior to SMR Aug-2022 Release 1 allows local attackers to access ICCID via log.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*
cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*
cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*

History

12 Aug 2022, 06:55

Type Values Removed Values Added
CWE CWE-319
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 3.3
References (MISC) https://security.samsungmobile.com/securityUpdate.smsb?year=2022&month=08 - (MISC) https://security.samsungmobile.com/securityUpdate.smsb?year=2022&month=08 - Vendor Advisory
First Time Google android
Google
CPE cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*
cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*
cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*

05 Aug 2022, 16:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-08-05 16:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-33724

Mitre link : CVE-2022-33724

CVE.ORG link : CVE-2022-33724


JSON object : View

Products Affected

google

  • android
CWE
CWE-319

Cleartext Transmission of Sensitive Information

CWE-200

Exposure of Sensitive Information to an Unauthorized Actor