Vulnerabilities (CVE)

Filtered by vendor Samsung Subscribe
Filtered by product Android
Total 175 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-30644 1 Samsung 1 Android 2023-12-10 N/A 7.8 HIGH
Stack out of bound write vulnerability in CdmaSmsParser of RILD prior to SMR Jul-2023 Release 1 allows attackers to execute arbitrary code.
CVE-2023-30659 1 Samsung 1 Android 2023-12-10 N/A 7.8 HIGH
Improper input validation vulnerability in Transaction prior to SMR Jul-2023 Release 1 allows local attackers to launch privileged activities.
CVE-2023-30646 1 Samsung 1 Android 2023-12-10 N/A 7.8 HIGH
Heap out of bound write vulnerability in BroadcastSmsConfig of RILD prior to SMR Jul-2023 Release 1 allows attackers to execute arbitrary code.
CVE-2023-30653 1 Samsung 1 Android 2023-12-10 N/A 7.8 HIGH
Out of bounds read and write in enableTspDevice of sysinput HAL service prior to SMR Jul-2023 Release 1 allows local attackers to execute arbitrary code.
CVE-2023-21490 1 Samsung 1 Android 2023-12-10 N/A 7.1 HIGH
Improper access control in GearManagerStub prior to SMR May-2023 Release 1 allows a local attacker to delete applications installed by watchmanager.
CVE-2023-21484 1 Samsung 1 Android 2023-12-10 N/A 7.8 HIGH
Improper access control vulnerability in AppLock prior to SMR May-2023 Release 1 allows local attackers without proper permission to execute a privileged operation.
CVE-2023-30641 1 Samsung 1 Android 2023-12-10 N/A 4.3 MEDIUM
Improper access control vulnerability in Settings prior to SMR Jul-2023 Release 1 allows physical attacker to use restricted user profile to access device owner's google account data.
CVE-2023-30668 1 Samsung 1 Android 2023-12-10 N/A 7.8 HIGH
Out-of-bounds Write in BuildOemSecureSimLockResponse of libsec-ril prior to SMR Jul-2023 Release 1 allows local attacker to execute arbitrary code.
CVE-2023-30665 1 Samsung 1 Android 2023-12-10 N/A 4.4 MEDIUM
Improper input validation vulnerability in OnOemServiceMode in libsec-ril prior to SMR Jul-2023 Release 1 allows local attackers to cause an Out-Of-Bounds read.
CVE-2023-30642 1 Samsung 1 Android 2023-12-10 N/A 5.5 MEDIUM
Improper privilege management vulnerability in Galaxy Themes Service prior to SMR Jul-2023 Release 1 allows local attackers to call privilege function.
CVE-2023-21503 1 Samsung 2 Android, Exynos 2023-12-10 N/A 9.8 CRITICAL
Potential buffer overflow vulnerability in mm_LteInterRatManagement.c in Shannon baseband prior to SMR May-2023 Release 1 allows remote attackers to cause invalid memory access.
CVE-2023-30645 1 Samsung 1 Android 2023-12-10 N/A 7.8 HIGH
Heap out of bound write vulnerability in IpcRxIncomingCBMsg of RILD prior to SMR Jul-2023 Release 1 allows attackers to execute arbitrary code.
CVE-2023-30649 1 Samsung 1 Android 2023-12-10 N/A 7.8 HIGH
Heap out of bound write vulnerability in RmtUimNeedApdu of RILD prior to SMR Jul-2023 Release 1 allows attackers to execute arbitrary code.
CVE-2023-21512 1 Samsung 1 Android 2023-12-10 N/A 3.3 LOW
Improper Knox ID validation logic in notification framework prior to SMR Jun-2023 Release 1 allows local attackers to read work profile notifications without proper access permission.
CVE-2023-21494 1 Samsung 2 Android, Exynos 2023-12-10 N/A 9.8 CRITICAL
Potential buffer overflow vulnerability in auth api in mm_Authentication.c in Shannon baseband prior to SMR May-2023 Release 1 allows remote attackers to cause invalid memory access.
CVE-2023-30662 1 Samsung 1 Android 2023-12-10 N/A 5.5 MEDIUM
Exposure of Sensitive Information vulnerability in getChipIds in UwbAospAdapterService prior to SMR Jul-2023 Release 1 allows local attackers to access the UWB chipset Identifier.
CVE-2023-30664 1 Samsung 1 Android 2023-12-10 N/A 7.8 HIGH
Improper input validation vulnerability in RegisteredMSISDN prior to SMR Jul-2023 Release 1 allows local attackers to launch privileged activities.
CVE-2023-30643 1 Samsung 1 Android 2023-12-10 N/A 7.1 HIGH
Missing authentication vulnerability in Galaxy Themes Service prior to SMR Jul-2023 Release 1 allows local attackers to delete arbitrary non-preloaded applications.
CVE-2023-21493 1 Samsung 1 Android 2023-12-10 N/A 5.5 MEDIUM
Improper access control vulnerability in SemShareFileProvider prior to SMR May-2023 Release 1 allows local attackers to access protected data.
CVE-2023-21487 1 Samsung 1 Android 2023-12-10 N/A 3.3 LOW
Improper access control vulnerability in Telephony framework prior to SMR May-2023 Release 1 allows local attackers to change a call setting.