Vulnerabilities > Samsung > Kies > 2.3.2.12074

DATE CVE VULNERABILITY TITLE RISK
2022-06-07 CVE-2022-30744 Uncontrolled Search Path Element vulnerability in Samsung Kies
DLL hijacking vulnerability in KiesWrapper in Samsung Kies prior to version 2.6.4.22043_1 allows attacker to execute arbitrary code.
4.4
2022-04-11 CVE-2022-27843 Uncontrolled Search Path Element vulnerability in Samsung Kies 2.3.2.12074/2.3.2.120741313/2.5.0.120942711
DLL hijacking vulnerability in Kies prior to version 2.6.4.22014_2 allows attacker to execute abitrary code.
4.4
2020-01-09 CVE-2012-3810 Unspecified vulnerability in Samsung Kies 2.3.2.12074/2.3.2.120741313
Samsung Kies before 2.5.0.12094_27_11 has registry modification.
network
low complexity
samsung
5.0
2020-01-09 CVE-2012-3809 Unspecified vulnerability in Samsung Kies 2.3.2.12074/2.3.2.120741313
Samsung Kies before 2.5.0.12094_27_11 has arbitrary directory modification.
network
low complexity
samsung
5.0
2020-01-09 CVE-2012-3808 Unspecified vulnerability in Samsung Kies 2.3.2.12074/2.3.2.120741313
Samsung Kies before 2.5.0.12094_27_11 has arbitrary file modification.
network
low complexity
samsung
5.0
2020-01-09 CVE-2012-3807 Unspecified vulnerability in Samsung Kies 2.3.2.12074/2.3.2.120741313
Samsung Kies before 2.5.0.12094_27_11 has arbitrary file execution.
network
low complexity
samsung
7.5
2020-01-09 CVE-2012-3806 NULL Pointer Dereference vulnerability in Samsung Kies 2.3.2.12074/2.3.2.120741313
Samsung Kies before 2.5.0.12094_27_11 contains a NULL pointer dereference vulnerability which could allow remote attackers to perform a denial of service.
network
low complexity
samsung CWE-476
5.0
2017-04-13 CVE-2015-8780 Path Traversal vulnerability in Samsung Kies 2.3.2.12074/2.3.2.120741313/2.5.0.120942711
Samsung wssyncmlnps before 2015-10-31 allows directory traversal in a Kies restore, aka ZipFury.
local
samsung CWE-22
6.9
2014-04-04 CVE-2012-6429 Buffer Errors vulnerability in Samsung Kies 2.3.2.12074/2.3.2.120741313/2.5.0.120942711
Buffer overflow in the PrepareSync method in the SyncService.dll ActiveX control in Samsung Kies before 2.5.1.12123_2_7 allows remote attackers to execute arbitrary code via a long string to the password argument.
network
low complexity
samsung CWE-119
critical
10.0
2012-08-24 CVE-2012-2990 Code Injection vulnerability in Samsung Kies 2.3.2.12074
The MASetupCaller ActiveX control before 1.4.2012.508 in MASetupCaller.dll in MarkAny ContentSAFER, as distributed in Samsung KIES before 2.3.2.12074_13_13, does not properly implement unspecified methods, which allows remote attackers to download an arbitrary program onto a client machine, and execute this program, via a crafted HTML document.
network
samsung CWE-94
critical
9.3