Vulnerabilities > Medium

DATE CVE VULNERABILITY TITLE RISK
2024-09-04 CVE-2024-34643 Unspecified vulnerability in Samsung Android 14.0
Improper access control in key input related function in Dressroom prior to SMR Sep-2024 Release 1 allows local attackers to access protected data.
local
low complexity
samsung
5.5
2024-09-04 CVE-2024-34644 Unspecified vulnerability in Samsung Android 14.0
Improper access control in item selection related in Dressroom prior to SMR Sep-2024 Release 1 allows local attackers to access protected data.
local
low complexity
samsung
5.5
2024-09-04 CVE-2024-34645 Unspecified vulnerability in Samsung Android 12.0/13.0
Improper input validation in ThemeCenter prior to SMR Sep-2024 Release 1 allows physical attackers to install privileged applications.
low complexity
samsung
4.6
2024-09-04 CVE-2024-34646 Unspecified vulnerability in Samsung Android 12.0/13.0/14.0
Improper access control in DualDarManagerProxy prior to SMR Sep-2024 Release 1 allows local attackers to cause local permanent denial of service.
local
low complexity
samsung
5.5
2024-09-04 CVE-2024-34647 Unspecified vulnerability in Samsung Android 12.0/13.0/14.0
Incorrect use of privileged API in DualDarManagerProxy prior to SMR Sep-2024 Release 1 allows local attackers to access privileged APIs related to knox without proper license.
local
low complexity
samsung
5.5
2024-09-04 CVE-2024-34648 Incorrect Default Permissions vulnerability in Samsung Android 12.0/13.0/14.0
Improper Handling of Insufficient Permissions in KnoxMiscPolicy prior to SMR Sep-2024 Release 1 allows local attackers to access sensitive data.
local
low complexity
samsung CWE-276
5.5
2024-09-04 CVE-2024-34651 Incorrect Authorization vulnerability in Samsung Android 12.0/13.0/14.0
Improper authorization in My Files prior to SMR Sep-2024 Release 1 allows local attackers to access restricted data in My Files.
local
low complexity
samsung CWE-863
5.5
2024-09-04 CVE-2024-34653 Path Traversal vulnerability in Samsung Android 12.0/13.0/14.0
Path Traversal in My Files prior to SMR Sep-2024 Release 1 allows physical attackers to access directories with My Files' privilege.
low complexity
samsung CWE-22
4.6
2024-09-04 CVE-2024-34654 Unspecified vulnerability in Samsung Android 13.0/14.0
Improper Export of android application component in My Files prior to SMR Sep-2024 Release 1 allows local attackers to access files with My Files' privilege.
local
low complexity
samsung
5.5
2024-09-04 CVE-2024-34655 Unspecified vulnerability in Samsung Android 12.0/13.0/14.0
Incorrect use of privileged API in UniversalCredentialManager prior to SMR Sep-2024 Release 1 allows local attackers to access privileged API related to UniversalCredentialManager.
local
low complexity
samsung
5.5