Vulnerabilities (CVE)

Filtered by vendor Samsung Subscribe
Total 932 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-30682 1 Samsung 1 Android 2023-12-10 N/A 3.3 LOW
Improper access control in Telecom prior to SMR Aug-2023 Release 1 allows local attackers to call silenceRinger API without permission.
CVE-2023-36482 1 Samsung 10 S3nrn4v, S3nrn4v Firmware, S3nrn82 and 7 more 2023-12-10 N/A 4.3 MEDIUM
An issue was discovered in Samsung NFC S3NRN4V, S3NSN4V, S3NSEN4, SEN82AB, and S3NRN82. A buffer copy without checking its input size can cause an NFC service restart.
CVE-2023-30715 1 Samsung 1 Android 2023-12-10 N/A 3.3 LOW
Improper access control vulnerability in Weather prior to SMR Sep-2023 Release 1 allows attackers to access location information set in Weather without permission.
CVE-2023-30722 1 Samsung 1 Blockchain Keystore 2023-12-10 N/A 7.8 HIGH
Protection Mechanism Failure in bc_tui trustlet from Samsung Blockchain Keystore prior to version 1.3.13.5 allows local attacker to execute arbitrary code.
CVE-2023-30692 1 Samsung 1 Android 2023-12-10 N/A 7.8 HIGH
Improper input validation vulnerability in Evaluator prior to SMR Oct-2023 Release 1 allows local attackers to launch privileged activities.
CVE-2023-40218 1 Samsung 12 Exynos 1280, Exynos 1280 Firmware, Exynos 1380 and 9 more 2023-12-10 N/A 3.3 LOW
An issue was discovered in the NPU kernel driver in Samsung Exynos Mobile Processor 9820, 980, 2100, 2200, 1280, and 1380. An integer overflow can bypass detection of error cases via a crafted application.
CVE-2023-42546 1 Samsung 1 Account 2023-12-10 N/A 6.5 MEDIUM
Use of implicit intent for sensitive communication vulnerability in startAgreeToDisclaimerActivity in Samsung Account prior to version 14.5.00.7 allows attackers to access arbitrary file with Samsung Account privilege.
CVE-2023-42544 1 Samsung 1 Quick Share 2023-12-10 N/A 5.5 MEDIUM
Improper access control vulnerability in Quick Share prior to 13.5.52.0 allows local attacker to access local files.
CVE-2023-30694 1 Samsung 1 Android 2023-12-10 N/A 7.8 HIGH
Out-of-bounds Write in IpcTxPcscTransmitApdu of libsec-ril prior to SMR Aug-2023 Release 1 allows local attacker to execute arbitrary code.
CVE-2023-30728 1 Samsung 1 Packageinstallerchn 2023-12-10 N/A 5.5 MEDIUM
Intent redirection vulnerability in PackageInstallerCHN prior to version 13.1.03.00 allows local attacker to access arbitrary file. This vulnerability requires user interaction.
CVE-2023-30713 1 Samsung 1 Android 2023-12-10 N/A 5.5 MEDIUM
Improper privilege management vulnerability in FolderLockNotifier in One UI Home prior to SMR Sep-2023 Release 1 allows local attackers to change some settings of the folder lock.
CVE-2023-30690 1 Samsung 1 Android 2023-12-10 N/A 7.8 HIGH
Improper input validation vulnerability in Duo prior to SMR Oct-2023 Release 1 allows local attackers to launch privileged activities.
CVE-2023-42553 1 Samsung 1 Email 2023-12-10 N/A 5.3 MEDIUM
Improper authorization verification vulnerability in Samsung Email prior to version 6.1.90.4 allows attackers to read sandbox data of email.
CVE-2023-41911 1 Samsung 2 Exynos 2200, Exynos 2200 Firmware 2023-12-10 N/A 5.5 MEDIUM
Samsung Mobile Processor Exynos 2200 allows a GPU Double Free (issue 1 of 2).
CVE-2023-40353 1 Samsung 4 Exynos 2100, Exynos 2100 Firmware, Exynos 980 and 1 more 2023-12-10 N/A 3.3 LOW
An issue was discovered in Exynos Mobile Processor 980 and 2100. An integer overflow at a buffer index can prevent the execution of requested services via a crafted application.
CVE-2023-42534 1 Samsung 1 Android 2023-12-10 N/A 5.5 MEDIUM
Improper input validation vulnerability in ChooserActivity prior to SMR Nov-2023 Release 1 allows local attackers to read arbitrary files with system privilege.
CVE-2023-42551 1 Samsung 1 Account 2023-12-10 N/A 6.5 MEDIUM
Use of implicit intent for sensitive communication vulnerability in startTncActivity in Samsung Account prior to version 14.5.00.7 allows attackers to access arbitrary file with Samsung Account privilege.
CVE-2023-30729 1 Samsung 1 Email 2023-12-10 N/A 7.5 HIGH
Improper Certificate Validation in Samsung Email prior to version 6.1.82.0 allows remote attacker to intercept the network traffic including sensitive information.
CVE-2023-30700 1 Samsung 1 Android 2023-12-10 N/A 3.3 LOW
PendingIntent hijacking vulnerability in SemWifiApTimeOutImpl in framework prior to SMR Aug-2023 Release 1 allows local attackers to access ContentProvider without proper permission.
CVE-2023-38523 1 Samsung 66 Fgn1115-wp-wh, Fgn1115-wp-wh Firmware, Fgn1122-cd and 63 more 2023-12-10 N/A 5.3 MEDIUM
The web interface on multiple Samsung Harman AMX N-Series devices allows directory listing for the /tmp/ directory, without authentication, exposing sensitive information such as the command history and screenshot of the file being processed. This affects N-Series N1115 Wallplate Video Encoder before 1.15.61, N-Series N1x22A Video Encoder/Decoder before 1.15.61, N-Series N1x33A Video Encoder/Decoder before 1.15.61, N-Series N1x33 Video Encoder/Decoder before 1.15.61, N-Series N2x35 Video Encoder/Decoder before 1.15.61, N-Series N2x35A Video Encoder/Decoder before 1.15.61, N-Series N2xx2 Video Encoder/Decoder before 1.15.61, N-Series N2xx2A Video Encoder/Decoder before 1.15.61, N-Series N3000 Video Encoder/Decoder before 2.12.105, and N-Series N4321 Audio Transceiver before 1.00.06.