Page 55 of 1820 results (0.007 seconds)

CVSS: 7.5EPSS: 0%CPEs: 12EXPL: 0

An issue was discovered on Samsung mobile devices with N(7.x), O(8.x), and P(9.0) (Exynos7570, 7580, 7870, 7880, and 8890 chipsets) software. RKP memory corruption causes an arbitrary write to protected memory. The Samsung ID is SVE-2019-13921-2 (May 2019). Se detectó un problema en dispositivos móviles Samsung con versiones de software N(7.x), O(8.x) y P(9.0) (Exynos7570, 7580, 7870, 7880 y 8890). La corrupción de la memoria RKP provoca una escritura arbitraria en la memoria protegida. • https://security.samsungmobile.com/securityUpdate.smsb • CWE-787: Out-of-bounds Write •

CVSS: 7.5EPSS: 0%CPEs: 7EXPL: 0

An issue was discovered on Samsung mobile devices with N(7.x), O(8.x), and P(9.0) software. Voice Assistant mishandles the notification audibility of a secured app. The Samsung ID is SVE-2018-13326 (May 2019). Se detectó un problema en dispositivos móviles Samsung con versiones de software N(7.x), O(8.x) y P(9.0). Voice Assistant maneja inapropiadamente la audibilidad de notificación de una aplicación segura. • https://security.samsungmobile.com/securityUpdate.smsb • CWE-862: Missing Authorization •

CVSS: 9.1EPSS: 0%CPEs: 4EXPL: 0

An issue was discovered on Samsung mobile devices with N(7.1), O(8.x), and P(9.0) software. SPENgesture allows arbitrary applications to read or modify user-input logs. The Samsung ID is SVE-2019-14170 (June 2019). Se detectó un problema en dispositivos móviles Samsung con versiones de software N(7.1), O(8.x) y P(9.0). SPENgesture permite a aplicaciones arbitrarias leer o modificar registros de entrada del usuario. • https://security.samsungmobile.com/securityUpdate.smsb • CWE-347: Improper Verification of Cryptographic Signature •

CVSS: 9.1EPSS: 0%CPEs: 7EXPL: 0

An issue was discovered on Samsung mobile devices with N(7.x) and O(8.x) (Exynos chipsets) software. There is information disclosure in the GateKeeper Trustlet. The Samsung ID is SVE-2019-13958 (June 2019). Se detectó un problema en dispositivos móviles Samsung con versiones de software N(7.x) y O(8.x) (chipsets Exynos). Se presenta una divulgación de información en GateKeeper Trustlet. • https://security.samsungmobile.com/securityUpdate.smsb •

CVSS: 7.8EPSS: 0%CPEs: 7EXPL: 0

An issue was discovered on Samsung mobile devices with N(7.x), O(8.x), and P(9.0) software. There is local SQL injection in the Story Video Editor Content Provider. The Samsung ID is SVE-2019-14062 (July 2019). Se detectó un problema en dispositivos móviles Samsung con versiones de software N(7.x), O(8.x) y P(9.0). Se presenta una inyección SQL local en el Story Video Editor Content Provider. • https://security.samsungmobile.com/securityUpdate.smsb • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •