CVE-2024-34623

Aug. 7, 2024, 3:17 p.m.

Awaiting Analysis
CVE has been recently published to the CVE List and has been received by the NVD.

Products

Samsung Notes

  • before 4.4.21.62

Source

mobile.security@samsung.com

Tags

CVE-2024-34623 details

Published : Aug. 7, 2024, 2:15 a.m.
Last Modified : Aug. 7, 2024, 3:17 p.m.

Description

Out-of-bounds write in applying connected information in Samsung Notes prior to version 4.4.21.62 allows local attackers to potentially execute arbitrary code with Samsung Notes privilege.

CVSS Score

1 2 3 4 5 6 7.8 8 9 10

Weakness

Weakness Name Description

CVSS Data

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

Base Score

7.8

Exploitability Score

1.8

Impact Score

5.9

Base Severity

HIGH

References

URL Source
https://security.samsungmobile.com/serviceWeb.smsb?year=2024&month=08 mobile.security@samsung.com
This website uses the NVD API, but is not approved or certified by it.