CVE Vulnerabilities

CVE-2023-21463

Published: Mar 16, 2023 | Modified: Mar 23, 2023
CVSS 3.x
3.3
LOW
Source:
NVD
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
CVSS 2.x
RedHat/V2
RedHat/V3
Ubuntu

Improper access control vulnerability in MyFiles application prior to versions 12.2.09.0 in Android 11, 13.1.03.501 in Android 12 and 14.1.03.0 in Android 13 allows local attacker to get sensitive information of secret mode in Samsung Internet application with specific conditions.

Affected Software

Name Vendor Start Version End Version
Myfiles Samsung * 12.2.09.0 (excluding)

References