Page 52 of 1820 results (0.007 seconds)

CVSS: 3.3EPSS: 0%CPEs: 7EXPL: 0

An issue was discovered on Samsung mobile devices with N(7.1), O(8.x), and P(9.0) software. Gallery has uninitialized memory disclosure. The Samsung ID is SVE-2018-13060 (February 2019). Se detectó un problema en dispositivos móviles Samsung con versiones de software N(7.1), O(8.x) y P(9.0). Gallery presenta una divulgación de memoria no inicializada. • https://security.samsungmobile.com/securityUpdate.smsb • CWE-908: Use of Uninitialized Resource •

CVSS: 10.0EPSS: 0%CPEs: 7EXPL: 0

An issue was discovered on Samsung mobile devices with N(7.x), O(8.x), and P(9.0) (Exynos chipsets) software. There is a baseband stack overflow. The Samsung ID is SVE-2018-13188 (February 2019). Se detectó un problema en dispositivos móviles Samsung con versiones de software N(7.x), O(8.x) y P(9.0) (chipsets Exynos). Se presenta un desbordamiento de pila (stack) de la banda base. • https://security.samsungmobile.com/securityUpdate.smsb • CWE-787: Out-of-bounds Write •

CVSS: 10.0EPSS: 0%CPEs: 7EXPL: 0

An issue was discovered on Samsung mobile devices with N(7.x), O(8.x), and P(9.0) (Exynos chipsets) software. There is a baseband heap overflow. The Samsung ID is SVE-2018-13187 (February 2019). Se detectó un problema en dispositivos móviles Samsung con versiones de software N(7.x), O(8.x) y P(9.0) (chipsets Exynos). Se presenta un desbordamiento de pila (heap) de la banda base. • https://security.samsungmobile.com/securityUpdate.smsb • CWE-787: Out-of-bounds Write •

CVSS: 5.3EPSS: 0%CPEs: 6EXPL: 0

An issue was discovered on Samsung mobile devices with N(7.x) and O(8.x) software. Gallery leaks a thumbnail of Private Mode content. The Samsung ID is SVE-2018-13563 (March 2019). Se detectó un problema en dispositivos móviles Samsung con versiones de software N(7.x) y O(8.x). Gallery filtra una miniatura del contenido del Private Mode. • https://security.samsungmobile.com/securityUpdate.smsb • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 4.6EPSS: 0%CPEs: 6EXPL: 0

An issue was discovered on Samsung mobile devices with N(7.x) and O(8.x) software. Attackers can bypass Factory Reset Protection (FRP) via SVoice T&C. The Samsung ID is SVE-2018-13547 (March 2019). Se detectó un problema en dispositivos móviles Samsung con versiones de software N(7.x) y O(8.x). Los atacantes pueden omitir la Factory Reset Protection (FRP) por medio de SVoice T&C. • https://security.samsungmobile.com/securityUpdate.smsb • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •