Page 168 of 2383 results (0.008 seconds)

CVSS: 9.8EPSS: 0%CPEs: 4EXPL: 0

In gatt_process_prep_write_rsp of gatt_cl.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-12 Android-12L Android-13Android ID: A-258652631 • https://source.android.com/security/bulletin/2023-03-01 • CWE-787: Out-of-bounds Write •

CVSS: 2.4EPSS: 0%CPEs: 48EXPL: 0

Improper authorization in Samsung Keyboard prior to SMR Mar-2023 Release 1 allows physical attacker to access users text history on the lockscreen. • https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=03 • CWE-285: Improper Authorization •

CVSS: 5.5EPSS: 0%CPEs: 48EXPL: 0

Improper authorization vulnerability in AutoPowerOnOffConfirmDialog in Settings prior to SMR Mar-2023 Release 1 allows local attacker to turn device off via unprotected activity. • https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=03 • CWE-285: Improper Authorization •

CVSS: 9.0EPSS: 0%CPEs: 48EXPL: 0

Path traversal vulnerability in Galaxy Themes Service prior to SMR Mar-2023 Release 1 allows attacker to access arbitrary file with system uid. • https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=03 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 3.3EPSS: 0%CPEs: 48EXPL: 0

Improper usage of implicit intent in Bluetooth prior to SMR Mar-2023 Release 1 allows attacker to get MAC address of connected device. • https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=03 • CWE-285: Improper Authorization •