Vulnerabilities > Samsung > Note 10 Firmware

DATE CVE VULNERABILITY TITLE RISK
2019-10-17 CVE-2019-17668 Improper Input Validation vulnerability in Samsung Galaxy S10 Firmware and Note 10 Firmware
Samsung Galaxy S10 and Note10 devices allow unlock operations via unregistered fingerprints in certain situations involving a third-party screen protector.
local
samsung CWE-20
4.4