ghsa-cpfc-m2q4-49f8
Vulnerability from github
Published
2022-08-06 00:00
Modified
2022-08-13 00:00
Severity ?
Details
Exposure of Sensitive Information in Samsung Dialer application?prior to SMR Aug-2022 Release 1 allows local attackers to access ICCID via log.
{ "affected": [], "aliases": [ "CVE-2022-33724" ], "database_specific": { "cwe_ids": [ "CWE-319" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2022-08-05T16:15:00Z", "severity": "LOW" }, "details": "Exposure of Sensitive Information in Samsung Dialer application?prior to SMR Aug-2022 Release 1 allows local attackers to access ICCID via log.", "id": "GHSA-cpfc-m2q4-49f8", "modified": "2022-08-13T00:00:54Z", "published": "2022-08-06T00:00:45Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-33724" }, { "type": "WEB", "url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2022\u0026month=08" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "type": "CVSS_V3" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.