Lucene search

K

Mobile Security Vulnerabilities

cve
cve

CVE-2009-3430

SQL injection vulnerability in login.php in Allomani Mobile 2.5 allows remote attackers to execute arbitrary SQL commands via the username parameter in a login action.

8.3AI Score

0.001EPSS

2009-09-25 10:30 PM
22
cve
cve

CVE-2014-8346

The Remote Controls feature on Samsung mobile devices does not validate the source of lock-code data received over a network, which makes it easier for remote attackers to cause a denial of service (screen locking with an arbitrary code) by triggering unexpected Find My Mobile network traffic.

7.3AI Score

0.003EPSS

2014-10-24 10:55 AM
20
cve
cve

CVE-2015-7891

Race condition in the ioctl implementation in the Samsung Graphics 2D driver (aka /dev/fimg2d) in Samsung devices with Android L(5.0/5.1) allows local users to trigger memory errors by leveraging definition of g2d_lock and g2d_unlock lock macros as no-ops, aka SVE-2015-4598.

7CVSS

6.8AI Score

0.001EPSS

2017-08-02 07:29 PM
15
cve
cve

CVE-2015-7895

Samsung Gallery on the Samsung Galaxy S6 allows local users to cause a denial of service (process crash).

5.5CVSS

5.5AI Score

0.001EPSS

2017-06-27 08:29 PM
17
cve
cve

CVE-2015-7896

LibQJpeg in the Samsung Galaxy S6 before the October 2015 MR allows remote attackers to cause a denial of service (memory corruption and SIGSEGV) via a crafted image file.

6.5CVSS

6.5AI Score

0.008EPSS

2017-08-24 08:29 PM
19
cve
cve

CVE-2015-7898

Samsung Gallery in the Samsung Galaxy S6 allows local users to cause a denial of service (process crash).

5.5CVSS

5.4AI Score

0.001EPSS

2017-06-27 08:29 PM
15
cve
cve

CVE-2015-9376

iThemes Mobile before 1.2.8 for WordPress has XSS via add_query_arg() and remove_query_arg().

6.1CVSS

6AI Score

0.001EPSS

2019-08-28 01:15 PM
23
cve
cve

CVE-2016-4038

Array index error in the msm_sensor_config function in kernel/SM-G9008V_CHN_KK_Opensource/Kernel/drivers/media/platform/msm/camera_v2/sensor/msm_sensor.c in Samsung devices with Android KK(4.4) or L and an APQ8084, MSM8974, or MSM8974pro chipset allows local users to have unspecified impact via the...

7.8CVSS

7.6AI Score

0.0004EPSS

2017-02-01 03:59 PM
17
cve
cve

CVE-2016-4546

Samsung devices with Android KK(4.4) or L(5.0/5.1) allow local users to cause a denial of service (IAndroidShm service crash) via crafted data in a service call.

5.5CVSS

5.3AI Score

0.0004EPSS

2017-02-13 06:59 PM
18
cve
cve

CVE-2016-4547

Samsung devices with Android KK(4.4), L(5.0/5.1), or M(6.0) allow attackers to cause a denial of service (system crash) via a crafted system call to TvoutService_C.

7.5CVSS

7.3AI Score

0.001EPSS

2017-02-13 06:59 PM
23
cve
cve

CVE-2016-6526

The SpamCall Activity component in Telecom application on Samsung Note device L(5.0/5.1) and M(6.0) allows attackers to cause a denial of service (crash and reboot) or possibly gain privileges via a malformed serializable object.

7.8CVSS

7.7AI Score

0.001EPSS

2017-01-18 05:59 PM
20
cve
cve

CVE-2016-6527

The SmartCall Activity component in Telecom application on Samsung Note device L(5.0/5.1) and M(6.0) allows attackers to cause a denial of service (crash and reboot) or possibly gain privileges via a malformed serializable object.

7.8CVSS

7.7AI Score

0.001EPSS

2017-01-18 05:59 PM
14
cve
cve

CVE-2016-7160

A vulnerability on Samsung Mobile M(6.0) devices exists because external access to SystemUI activities is not properly restricted, leading to a SystemUI crash and device restart, aka SVE-2016-6248.

7.5CVSS

7.5AI Score

0.001EPSS

2016-11-03 10:59 AM
19
cve
cve

CVE-2016-9277

Integer overflow in SystemUI in KK(4.4) and L(5.0/5.1) on Samsung Note devices allows attackers to cause a denial of service (UI restart) via vectors involving APIs and an activity that computes an out-of-bounds array index, aka SVE-2016-6906.

7.5CVSS

7.4AI Score

0.001EPSS

2016-11-11 07:59 PM
31
cve
cve

CVE-2016-9567

The mDNIe system service on Samsung Mobile S7 devices with M(6.0) software does not properly restrict setmDNIeScreenCurtain API calls, enabling attackers to control a device's screen. This can be exploited via a crafted application to eavesdrop after phone shutdown or record a conversation. The Sam...

5.5CVSS

5.5AI Score

0.0005EPSS

2016-11-23 11:59 AM
27
cve
cve

CVE-2016-9965

Lack of appropriate exception handling in some receivers of the Telecom application on Samsung Note devices with L(5.0/5.1), M(6.0), and N(7.0) software allows attackers to crash the system easily resulting in a possible DoS attack, or possibly gain privileges. The Samsung ID is SVE-2016-7119.

9.8CVSS

9.6AI Score

0.001EPSS

2016-12-16 09:59 AM
23
cve
cve

CVE-2016-9966

Lack of appropriate exception handling in some receivers of the Telecom application on Samsung Note devices with L(5.0/5.1), M(6.0), and N(7.0) software allows attackers to crash the system easily resulting in a possible DoS attack, or possibly gain privileges. The Samsung ID is SVE-2016-7120.

9.8CVSS

9.6AI Score

0.001EPSS

2016-12-16 09:59 AM
16
cve
cve

CVE-2016-9967

Lack of appropriate exception handling in some receivers of the Telecom application on Samsung Note devices with L(5.0/5.1), M(6.0), and N(7.0) software allows attackers to crash the system easily resulting in a possible DoS attack, or possibly gain privileges. The Samsung ID is SVE-2016-7121.

9.8CVSS

9.6AI Score

0.001EPSS

2016-12-16 09:59 AM
13
cve
cve

CVE-2017-18020

On Samsung mobile devices with L(5.x), M(6.x), and N(7.x) software and Exynos chipsets, attackers can execute arbitrary code in the bootloader because S Boot omits a size check during a copy of ramfs data to memory. The Samsung ID is SVE-2017-10598.

8.4CVSS

8.5AI Score

0.001EPSS

2018-01-04 06:29 AM
28
cve
cve

CVE-2017-5217

Installing a zero-permission Android application on certain Samsung Android devices with KK(4.4), L(5.0/5.1), and M(6.0) software can continually crash the system_server process in the Android OS. The zero-permission app will create an active install session for a separate app that it has embedded ...

5.5CVSS

5.4AI Score

0.001EPSS

2017-01-09 08:59 AM
24
cve
cve

CVE-2017-5350

Samsung Note devices with L(5.0/5.1), M(6.0), and N(7.0) software allow attackers to crash systemUI by leveraging incomplete exception handling. The Samsung ID is SVE-2016-7122.

7.5CVSS

7.6AI Score

0.001EPSS

2017-01-12 06:59 AM
26
cve
cve

CVE-2017-5351

Samsung Note devices with KK(4.4), L(5.0/5.1), and M(6.0) software allow attackers to crash the system by creating an arbitrarily large number of active VR service threads. The Samsung ID is SVE-2016-7650.

7.5CVSS

7.5AI Score

0.001EPSS

2017-01-12 06:59 AM
20
cve
cve

CVE-2017-5538

The kbase_dispatch function in arm/t7xx/r5p0/mali_kbase_core_linux.c in the GPU driver on Samsung devices with M(6.0) and N(7.0) software and Exynos AP chipsets allows attackers to have unspecified impact via unknown vectors, which trigger an out-of-bounds read, aka SVE-2016-6362.

9.8CVSS

9.6AI Score

0.006EPSS

2017-03-23 04:59 PM
18
cve
cve

CVE-2017-7978

Samsung Android devices with L(5.0/5.1), M(6.0), and N(7.x) software allow attackers to obtain sensitive information by reading a world-readable log file after an unexpected reboot. The Samsung ID is SVE-2017-8290.

7.5CVSS

7.2AI Score

0.001EPSS

2022-10-03 04:23 PM
23
cve
cve

CVE-2018-10751

A malformed OMACP WAP push message can cause memory corruption on a Samsung S7 Edge device when processing the String Extension portion of the WbXml payload. This is due to an integer overflow in memory allocation for this string. The Samsung ID is SVE-2018-11463.

5.3CVSS

6.4AI Score

0.005EPSS

2018-05-29 08:29 PM
28
cve
cve

CVE-2018-5210

On Samsung mobile devices with N(7.x) software and Exynos chipsets, attackers can conduct a Trustlet stack overflow attack for arbitrary TEE code execution, in conjunction with a brute-force attack to discover unlock information (PIN, password, or pattern). The Samsung ID is SVE-2017-10733.

8.1CVSS

8.2AI Score

0.002EPSS

2018-01-04 06:29 AM
17
cve
cve

CVE-2018-9139

On Samsung mobile devices with N(7.x) software, a buffer overflow in the vision service allows code execution in a privileged process via a large frame size, aka SVE-2017-11165.

9.8CVSS

9.6AI Score

0.003EPSS

2018-03-30 08:29 AM
18
cve
cve

CVE-2018-9140

On Samsung mobile devices with M(6.0) software, the Email application allows XSS via an event attribute and arbitrary file loading via a src attribute, aka SVE-2017-10747.

6.1CVSS

6AI Score

0.001EPSS

2018-03-30 08:29 AM
21
cve
cve

CVE-2018-9141

On Samsung mobile devices with L(5.x), M(6.0), and N(7.x) software, Gallery allows remote attackers to execute arbitrary code via a BMP file with a crafted resolution, aka SVE-2017-11105.

7.8CVSS

7.9AI Score

0.004EPSS

2018-03-30 08:29 AM
16
cve
cve

CVE-2018-9142

On Samsung mobile devices with N(7.x) software, attackers can install an arbitrary APK in the Secure Folder SD Card area because of faulty validation of a package signature and package name, aka SVE-2017-10932.

7CVSS

7AI Score

0.001EPSS

2018-03-30 08:29 AM
18
cve
cve

CVE-2018-9143

On Samsung mobile devices with M(6.0) and N(7.x) software, a heap overflow in the sensorhub binder service leads to code execution in a privileged process, aka SVE-2017-10991.

9.8CVSS

9.6AI Score

0.002EPSS

2018-03-30 08:29 AM
23
cve
cve

CVE-2020-9363

The Sophos AV parsing engine before 2020-01-14 allows virus-detection bypass via a crafted ZIP archive. This affects Endpoint Protection, Cloud Optix, Mobile, Intercept X Endpoint, Intercept X for Server, and Secure Web Gateway. NOTE: the vendor feels that this does not apply to endpoint-protection...

7.8CVSS

7.4AI Score

0.001EPSS

2020-02-24 04:15 PM
25
cve
cve

CVE-2022-3980

An XML External Entity (XEE) vulnerability allows server-side request forgery (SSRF) and potential code execution in Sophos Mobile managed on-premises between versions 5.0.0 and 9.7.4.

9.8CVSS

9.7AI Score

0.368EPSS

2022-11-16 01:15 PM
52
6