Vulnerabilities > Samsung > Myfiles

DATE CVE VULNERABILITY TITLE RISK
2024-01-04 CVE-2024-20804 Path Traversal vulnerability in Samsung Android 11.0/12.0
Path traversal vulnerability in FileUriConverter of MyFiles prior to SMR Jan-2024 Release 1 in Android 11 and Android 12, and version 14.5.00.21 in Android 13 allows local attackers to write arbitrary file.
local
low complexity
samsung CWE-22
5.5
2024-01-04 CVE-2024-20805 Path Traversal vulnerability in Samsung Android 11.0/12.0
Path traversal vulnerability in ZipCompressor of MyFiles prior to SMR Jan-2024 Release 1 in Android 11 and Android 12, and version 14.5.00.21 in Android 13 allows local attackers to write arbitrary file.
local
low complexity
samsung CWE-22
5.5
2023-03-16 CVE-2023-21463 Unspecified vulnerability in Samsung Myfiles
Improper access control vulnerability in MyFiles application prior to versions 12.2.09.0 in Android 11, 13.1.03.501 in Android 12 and 14.1.03.0 in Android 13 allows local attacker to get sensitive information of secret mode in Samsung Internet application with specific conditions.
local
low complexity
samsung
3.3