CVE-2023-30737

Improper access control vulnerability in Samsung Health prior to version 6.24.3.007 allows attackers to access sensitive information via implicit intent.
Configurations

Configuration 1 (hide)

cpe:2.3:a:samsung:health:*:*:*:*:*:*:*:*

History

05 Oct 2023, 15:15

Type Values Removed Values Added
CPE cpe:2.3:a:samsung:health:*:*:*:*:*:*:*:*
First Time Samsung health
Samsung
CWE NVD-CWE-Other
References (MISC) https://security.samsungmobile.com/serviceWeb.smsb?year=2023&month=10 - (MISC) https://security.samsungmobile.com/serviceWeb.smsb?year=2023&month=10 - Vendor Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.5

04 Oct 2023, 04:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-10-04 04:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-30737

Mitre link : CVE-2023-30737

CVE.ORG link : CVE-2023-30737


JSON object : View

Products Affected

samsung

  • health