Page 147 of 2560 results (0.010 seconds)

CVSS: 9.1EPSS: 0%CPEs: 7EXPL: 0

An issue was discovered on Samsung mobile devices with N(7.x) and O(8.x) (Exynos chipsets) software. There is information disclosure in the GateKeeper Trustlet. The Samsung ID is SVE-2019-13958 (June 2019). Se detectó un problema en dispositivos móviles Samsung con versiones de software N(7.x) y O(8.x) (chipsets Exynos). Se presenta una divulgación de información en GateKeeper Trustlet. • https://security.samsungmobile.com/securityUpdate.smsb •

CVSS: 2.4EPSS: 0%CPEs: 1EXPL: 0

An issue was discovered on Samsung mobile devices with P(9.0) software. Quick Panel allows enabling or disabling the Bluetooth stack without authentication. The Samsung ID is SVE-2019-14545 (July 2019). Se detectó un problema en dispositivos móviles Samsung con versión de software P(9.0). Quick Panel permite habilitar o deshabilitar la pila de Bluetooth sin autenticación. • https://security.samsungmobile.com/securityUpdate.smsb • CWE-306: Missing Authentication for Critical Function •

CVSS: 6.8EPSS: 0%CPEs: 2EXPL: 0

An issue was discovered on Samsung mobile devices with O(8.1) and P(9.0) (Exynos chipsets) software. A heap overflow exists in the bootloader. The Samsung ID is SVE-2019-14371 (July 2019). Se detectó un problema en dispositivos móviles Samsung con versiones de software O(8.1) y P(9.0) (chipsets Exynos). Se presenta un desbordamiento de pila (heap) en el cargador de arranque. • https://security.samsungmobile.com/securityUpdate.smsb • CWE-787: Out-of-bounds Write •

CVSS: 7.8EPSS: 0%CPEs: 7EXPL: 0

An issue was discovered on Samsung mobile devices with N(7.x), O(8.x), and P(9.0) software. There is local SQL injection in the Story Video Editor Content Provider. The Samsung ID is SVE-2019-14062 (July 2019). Se detectó un problema en dispositivos móviles Samsung con versiones de software N(7.x), O(8.x) y P(9.0). Se presenta una inyección SQL local en el Story Video Editor Content Provider. • https://security.samsungmobile.com/securityUpdate.smsb • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 7.8EPSS: 0%CPEs: 7EXPL: 0

An issue was discovered on Samsung mobile devices with N(7.x), O(8.x), and P(9.0) software. There is local SQL injection in the Gear VR Service Content Provider. The Samsung ID is SVE-2019-14058 (July 2019). Se detectó un problema en dispositivos móviles Samsung con versiones de software N(7.x), O(8.x) y P(9.0). Se presenta una inyección SQL local en el Gear VR Service Content Provider. • https://security.samsungmobile.com/securityUpdate.smsb • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •