Vulnerabilities > CVE-2024-23769 - Unspecified vulnerability in Samsung Magician 8.0.0

047910
CVSS 5.5 - MEDIUM
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
NONE
Availability impact
NONE
local
low complexity
samsung

Summary

Improper privilege control for the named pipe in Samsung Magician PC Software 8.0.0 (for Windows) allows a local attacker to read privileged data.

Vulnerable Configurations

Part Description Count
Application
Samsung
1
OS
Microsoft
1