Lucene search

K

Samsung Mobile Devices Security Vulnerabilities

cve
cve

CVE-2022-33694

Exposure of Sensitive Information in CSC application prior to SMR Jul-2022 Release 1 allows local attacker to access wifi information via unprotected intent...

4CVSS

3.7AI Score

0.0004EPSS

2022-07-12 02:15 PM
34
2
cve
cve

CVE-2022-33699

Exposure of Sensitive Information in getDsaSimImsi in TelephonyUI prior to SMR Jul-2022 Release 1 allows local attacker to access imsi via...

2.3CVSS

3.7AI Score

0.0004EPSS

2022-07-12 02:15 PM
42
3
cve
cve

CVE-2022-33691

A possible race condition vulnerability in score driver prior to SMR Jul-2022 Release 1 can allow local attackers to interleave malicious...

6.2CVSS

4.6AI Score

0.0004EPSS

2022-07-12 02:15 PM
30
4
cve
cve

CVE-2022-33698

Exposure of Sensitive Information in Telecom application prior to SMR Jul-2022 Release 1 allows local attackers to access ICCID via...

3.3CVSS

3.9AI Score

0.0004EPSS

2022-07-12 02:15 PM
29
3
cve
cve

CVE-2022-33701

Improper access control vulnerability in KnoxCustomManagerService prior to SMR Jul-2022 Release 1 allows attacker to call PowerManaer.goToSleep method which is protected by system permission by sending braodcast...

3.3CVSS

4AI Score

0.0004EPSS

2022-07-12 02:15 PM
27
3
cve
cve

CVE-2022-33697

Sensitive information exposure vulnerability in ImsServiceSwitchBase in ImsCore prior to SMR Jul-2022 Release 1 allows local attackers with log access permission to get IMSI through device...

3.3CVSS

3.7AI Score

0.0004EPSS

2022-07-12 02:15 PM
34
3
cve
cve

CVE-2022-33687

Exposure of Sensitive Information in telephony-common.jar prior to SMR Jul-2022 Release 1 allows local attackers to access IMSI via...

3.3CVSS

3.9AI Score

0.0004EPSS

2022-07-12 02:15 PM
27
4
cve
cve

CVE-2022-33700

Exposure of Sensitive Information in putDsaSimImsi in TelephonyUI prior to SMR Jul-2022 Release 1 allows local attacker to access imsi via...

2.3CVSS

3.7AI Score

0.0004EPSS

2022-07-12 02:15 PM
13
4
cve
cve

CVE-2022-33702

Improper authorization vulnerability in Knoxguard prior to SMR Jul-2022 Release 1 allows local attacker to disable keyguard and bypass Knoxguard lock by factory...

6.2CVSS

5.3AI Score

0.0004EPSS

2022-07-12 02:15 PM
35
3
cve
cve

CVE-2022-33686

Exposure of Sensitive Information in GsmAlarmManager prior to SMR Jul-2022 Release 1 allows local attacker to access iccid via...

2.3CVSS

3.7AI Score

0.0004EPSS

2022-07-12 02:15 PM
31
4
cve
cve

CVE-2022-33685

Unprotected dynamic receiver in Wearable Manager Service prior to SMR Jul-2022 Release 1 allows attacker to launch arbitray activity and access senstive...

5.5CVSS

5.4AI Score

0.0004EPSS

2022-07-12 02:15 PM
38
4
cve
cve

CVE-2022-33696

Exposure of Sensitive Information in Telephony service prior to SMR Jul-2022 Release 1 allows local attacker to access imsi and iccid via...

4CVSS

3.9AI Score

0.0004EPSS

2022-07-12 02:15 PM
35
4
cve
cve

CVE-2022-33690

Improper input validation in Contacts Storage prior to SMR Jul-2022 Release 1 allows attacker to access arbitrary...

4CVSS

4.1AI Score

0.0004EPSS

2022-07-12 02:15 PM
32
4
cve
cve

CVE-2022-30754

Implicit Intent hijacking vulnerability in AppLinker prior to SMR Jul-2022 Release 1 allow allows attackers to launch certain activities with privilege of...

8.5CVSS

7.5AI Score

0.0004EPSS

2022-07-12 02:15 PM
33
6
cve
cve

CVE-2022-30758

Implicit Intent hijacking vulnerability in Finder prior to SMR Jul-2022 Release 1 allow allows attackers to access some protected information with privilege of...

5.5CVSS

5.3AI Score

0.0004EPSS

2022-07-12 02:15 PM
33
6
cve
cve

CVE-2022-30753

Improper use of a unique device ID in unprotected SecSoterService prior to SMR Jul-2022 Release 1 allows local attackers to get the device ID without...

3.3CVSS

3.9AI Score

0.0004EPSS

2022-07-12 02:15 PM
35
7
cve
cve

CVE-2022-30756

Implicit Intent hijacking vulnerability in Finder prior to SMR Jul-2022 Release 1 allow allows attackers to launch certain activities with privilege of...

8.5CVSS

7.5AI Score

0.0004EPSS

2022-07-12 02:15 PM
33
6
cve
cve

CVE-2022-30752

Improper access control vulnerability in sendDHCPACKBroadcast function of SemWifiApClient prior to SMR Jul-2022 Release 1 allows attacker to access wifi ap client mac address that connected by using WIFI_AP_STA_STATE_CHANGED...

3.3CVSS

4AI Score

0.0004EPSS

2022-07-12 02:15 PM
35
4
cve
cve

CVE-2022-30755

Improper authentication vulnerability in AppLock prior to SMR Jul-2022 Release 1 allows attacker to bypass password confirm activity by hijacking the implicit...

7.8CVSS

7.8AI Score

0.0004EPSS

2022-07-12 02:15 PM
23
6
cve
cve

CVE-2022-30757

Improper authorization in isemtelephony prior to SMR Jul-2022 Release 1 allows attacker to obtain CID without ACCESS_FINE_LOCATION...

4CVSS

4AI Score

0.0004EPSS

2022-07-12 02:15 PM
16
6
cve
cve

CVE-2022-30751

Improper access control vulnerability in sendDHCPACKBroadcast function of SemWifiApClient prior to SMR Jul-2022 Release 1 allows attacker to access wifi ap client mac address that connected by using WIFI_AP_STA_DHCPACK_EVENT...

3.3CVSS

4AI Score

0.0004EPSS

2022-07-12 02:15 PM
35
4
cve
cve

CVE-2022-30750

Improper access control vulnerability in updateLastConnectedClientInfo function of SemWifiApClient prior to SMR Jul-2022 Release 1 allows attacker to access wifi ap client mac address that...

3.3CVSS

4AI Score

0.0004EPSS

2022-07-12 02:15 PM
30
6
cve
cve

CVE-2022-30727

Improper handling of insufficient permissions vulnerability in addAppPackageNameToAllowList in PersonaManagerService prior to SMR Jun-2022 Release 1 allows local attackers to set some setting value in work...

6.2CVSS

5.3AI Score

0.0004EPSS

2022-06-07 07:15 PM
45
4
cve
cve

CVE-2022-30728

Information exposure vulnerability in ScanPool prior to SMR Jun-2022 Release 1 allows local attackers to get MAC address...

3.3CVSS

3.9AI Score

0.0004EPSS

2022-06-07 07:15 PM
36
4
cve
cve

CVE-2022-30729

Implicit Intent hijacking vulnerability in Settings prior to SMR Jun-2022 Release 1 allows attackers to get Wi-Fi SSID and password via a malicious QR code...

4.6CVSS

4.9AI Score

0.0005EPSS

2022-06-07 06:15 PM
38
4
cve
cve

CVE-2022-30726

Unprotected component vulnerability in DeviceSearchTrampoline in SecSettingsIntelligence prior to SMR Jun-2022 Release 1 allows local attackers to launch activities of...

7.8CVSS

7.4AI Score

0.0004EPSS

2022-06-07 06:15 PM
48
4
cve
cve

CVE-2022-30720

Improper input validation check logic vulnerability in libsmkvextractor prior to SMR Jun-2022 Release 1 allows attackers to trigger...

5.3CVSS

5.2AI Score

0.001EPSS

2022-06-07 06:15 PM
34
2
cve
cve

CVE-2022-30723

Broadcasting Intent including the BluetoothDevice object without proper restriction of receivers in activateVoiceRecognitionWithDevice function of Bluetooth prior to SMR Jun-2022 Release 1 leaks MAC address of the connected Bluetooth...

4.3CVSS

4.6AI Score

0.0005EPSS

2022-06-07 06:15 PM
33
2
cve
cve

CVE-2022-30716

Unprotected broadcast in sendIntentForToastDumpLog in DisplayToast prior to SMR Jun-2022 Release 1 allows untrusted applications to access toast message information from...

5.3CVSS

5.1AI Score

0.001EPSS

2022-06-07 06:15 PM
43
4
cve
cve

CVE-2022-30717

Improper caller check in AR Emoji prior to SMR Jun-2022 Release 1 allows untrusted applications to use some camera functions via...

7.5CVSS

7.4AI Score

0.001EPSS

2022-06-07 06:15 PM
43
4
cve
cve

CVE-2022-30721

Improper input validation check logic vulnerability in libsmkvextractor prior to SMR Jun-2022 Release 1 allows attackers to trigger...

5.3CVSS

5.2AI Score

0.001EPSS

2022-06-07 06:15 PM
50
2
cve
cve

CVE-2022-30711

Improper validation vulnerability in FeedsInfo prior to SMR Jun-2022 Release 1 allows attackers to launch certain...

9.1CVSS

9AI Score

0.001EPSS

2022-06-07 06:15 PM
108
2
cve
cve

CVE-2022-30715

Improper access control vulnerability in DofViewer prior to SMR Jun-2022 Release 1 allows attackers to control floating system alert...

5.3CVSS

5.2AI Score

0.001EPSS

2022-06-07 06:15 PM
46
4
cve
cve

CVE-2022-30722

Implicit Intent hijacking vulnerability in Samsung Account prior to SMR Jun-2022 Release 1 allows attackers to bypass user confirmation of Samsung...

9.8CVSS

9.3AI Score

0.001EPSS

2022-06-07 06:15 PM
51
3
cve
cve

CVE-2022-30719

Improper input validation check logic vulnerability in libsmkvextractor prior to SMR Jun-2022 Release 1 allows attackers to trigger...

5.3CVSS

5.2AI Score

0.001EPSS

2022-06-07 06:15 PM
44
2
cve
cve

CVE-2022-30724

Broadcasting Intent including the BluetoothDevice object without proper restriction of receivers in sendIntentSessionCompleted function of Bluetooth prior to SMR Jun-2022 Release 1 leaks MAC address of the connected Bluetooth...

4.3CVSS

4.6AI Score

0.0005EPSS

2022-06-07 06:15 PM
30
4
cve
cve

CVE-2022-30725

Broadcasting Intent including the BluetoothDevice object without proper restriction of receivers in sendIntentSessionError function of Bluetooth prior to SMR Jun-2022 Release 1 leaks MAC address of the connected Bluetooth...

4.3CVSS

4.6AI Score

0.0005EPSS

2022-06-07 06:15 PM
32
4
cve
cve

CVE-2022-30713

Improper validation vulnerability in LSOItemData prior to SMR Jun-2022 Release 1 allows attackers to launch certain...

9.1CVSS

9.1AI Score

0.001EPSS

2022-06-07 06:15 PM
47
4
cve
cve

CVE-2022-30714

Information exposure vulnerability in SemIWCMonitor prior to SMR Jun-2022 Release 1 allows local attackers to get MAC address...

3.3CVSS

3.9AI Score

0.0004EPSS

2022-06-07 06:15 PM
28
4
cve
cve

CVE-2022-30712

Improper validation vulnerability in KfaOptions prior to SMR Jun-2022 Release 1 allows attackers to launch certain...

9.1CVSS

9.1AI Score

0.001EPSS

2022-06-07 06:15 PM
44
3
cve
cve

CVE-2022-30709

Improper input validation check logic vulnerability in SECRIL prior to SMR Jun-2022 Release 1 allows attackers to trigger...

5.3CVSS

5.2AI Score

0.001EPSS

2022-06-07 06:15 PM
44
2
cve
cve

CVE-2022-28794

Sensitive information exposure in low-battery dumpstate log prior to SMR Jun-2022 Release 1 allows local attackers to get SIM card...

3.3CVSS

3.8AI Score

0.0004EPSS

2022-06-07 06:15 PM
41
2
cve
cve

CVE-2022-30710

Improper validation vulnerability in RemoteViews prior to SMR Jun-2022 Release 1 allows attackers to launch certain...

9.1CVSS

9.1AI Score

0.001EPSS

2022-06-07 06:15 PM
44
2
cve
cve

CVE-2022-28786

Improper buffer size check logic in aviextractor library prior to SMR May-2022 Release 1 allows out of bounds read leading to possible temporary denial of service. The patch adds buffer size check...

5.5CVSS

5.5AI Score

0.0004EPSS

2022-05-03 08:15 PM
56
2
cve
cve

CVE-2022-28782

Improper access control vulnerability in Contents To Window prior to SMR May-2022 Release 1 allows physical attacker to install package before completion of Setup wizard. The patch blocks entry point of the...

4.6CVSS

4.5AI Score

0.0005EPSS

2022-05-03 08:15 PM
49
cve
cve

CVE-2022-28785

Improper buffer size check logic in aviextractor library prior to SMR May-2022 Release 1 allows out of bounds read leading to possible temporary denial of service. The patch adds buffer size check...

5.5CVSS

5.5AI Score

0.0004EPSS

2022-05-03 08:15 PM
40
2
cve
cve

CVE-2022-28780

Improper access control vulnerability in Weather prior to SMR May-2022 Release 1 allows that attackers can access location information that set in Weather without permission. The patch adds proper protection to prevent access to location...

5.5CVSS

5.3AI Score

0.0004EPSS

2022-05-03 08:15 PM
41
cve
cve

CVE-2022-28784

Path traversal vulnerability in Galaxy Themes prior to SMR May-2022 Release 1 allows attackers to list file names in arbitrary directory as system user. The patch addresses incorrect implementation of file path validation check...

4CVSS

4.3AI Score

0.0004EPSS

2022-05-03 08:15 PM
38
cve
cve

CVE-2022-28787

Improper buffer size check logic in wmfextractor library prior to SMR May-2022 Release 1 allows out of bounds read leading to possible temporary denial of service. The patch adds buffer size check...

5.5CVSS

5.5AI Score

0.0004EPSS

2022-05-03 08:15 PM
51
2
cve
cve

CVE-2022-28793

Given the TEE is compromised and controlled by the attacker, improper state maintenance in StrongBox allows attackers to change Android ROT during device boot cycle after compromising TEE. The patch is applied in Galaxy S22 to prevent change of Android ROT after first initialization at boot...

4.4CVSS

4.8AI Score

0.0004EPSS

2022-05-03 08:15 PM
46
2
Total number of security vulnerabilities549