var-201704-0253
Vulnerability from variot
Samsung SecEmailSync on SM-G920F build G920FXXU2COH2 (Galaxy S6) devices has SQL injection, aka SVE-2015-5081. Vendors have confirmed this vulnerability SVE-2015-5081 It is released as.SQL An injection attack may be performed. SecEmailSync is one of the mail sync plugins. A remote attacker can exploit this vulnerability to execute arbitrary SQL commands. Samsung SecEmailSync is prone to an SQL-injection vulnerability because it fails to sufficiently sanitize user-supplied data before using it in an SQL query. Exploiting this issue could allow an attacker to compromise the application, access or modify data, or exploit latent vulnerabilities in the underlying database
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201704-0253", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "galaxy s6", "scope": "eq", "trust": 2.4, "vendor": "samsung", "version": "g920fxxu2coh2" }, { "model": "galaxy s6 g920fxxu2coh2", "scope": null, "trust": 0.6, "vendor": "samsung", "version": null }, { "model": "secemailsync sm-g920f build g920f", "scope": null, "trust": 0.3, "vendor": "samsung", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-07190" }, { "db": "BID", "id": "97654" }, { "db": "JVNDB", "id": "JVNDB-2016-008431" }, { "db": "NVD", "id": "CVE-2016-2566" }, { "db": "CNNVD", "id": "CNNVD-201704-752" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:samsung:galaxy_s6_firmware:g920fxxu2coh2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:samsung:galaxy_s6:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2016-2566" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Roberto Paleari (@rpaleari) and Aristide Fattori (@joystick).", "sources": [ { "db": "BID", "id": "97654" } ], "trust": 0.3 }, "cve": "CVE-2016-2566", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": true, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 7.5, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2016-2566", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CNVD-2017-07190", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "VHN-91385", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 9.8, "baseSeverity": "Critical", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2016-2566", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2016-2566", "trust": 1.8, "value": "CRITICAL" }, { "author": "CNVD", "id": "CNVD-2017-07190", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201704-752", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-91385", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-07190" }, { "db": "VULHUB", "id": "VHN-91385" }, { "db": "JVNDB", "id": "JVNDB-2016-008431" }, { "db": "NVD", "id": "CVE-2016-2566" }, { "db": "CNNVD", "id": "CNNVD-201704-752" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Samsung SecEmailSync on SM-G920F build G920FXXU2COH2 (Galaxy S6) devices has SQL injection, aka SVE-2015-5081. Vendors have confirmed this vulnerability SVE-2015-5081 It is released as.SQL An injection attack may be performed. SecEmailSync is one of the mail sync plugins. A remote attacker can exploit this vulnerability to execute arbitrary SQL commands. Samsung SecEmailSync is prone to an SQL-injection vulnerability because it fails to sufficiently sanitize user-supplied data before using it in an SQL query. \nExploiting this issue could allow an attacker to compromise the application, access or modify data, or exploit latent vulnerabilities in the underlying database", "sources": [ { "db": "NVD", "id": "CVE-2016-2566" }, { "db": "JVNDB", "id": "JVNDB-2016-008431" }, { "db": "CNVD", "id": "CNVD-2017-07190" }, { "db": "BID", "id": "97654" }, { "db": "VULHUB", "id": "VHN-91385" } ], "trust": 2.52 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2016-2566", "trust": 3.4 }, { "db": "BID", "id": "97654", "trust": 2.0 }, { "db": "JVNDB", "id": "JVNDB-2016-008431", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2017-07190", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-201704-752", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-91385", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-07190" }, { "db": "VULHUB", "id": "VHN-91385" }, { "db": "BID", "id": "97654" }, { "db": "JVNDB", "id": "JVNDB-2016-008431" }, { "db": "NVD", "id": "CVE-2016-2566" }, { "db": "CNNVD", "id": "CNNVD-201704-752" } ] }, "id": "VAR-201704-0253", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2017-07190" }, { "db": "VULHUB", "id": "VHN-91385" } ], "trust": 1.4542124699999999 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-07190" } ] }, "last_update_date": "2023-12-18T12:20:38.076000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "SVE-2015-5081: Exposed provider and SQLi in SecEmailSync", "trust": 0.8, "url": "http://security.samsungmobile.com/smrupdate.html#smr-jan-2016" }, { "title": "SamsungSM-G920FSecEmailSyncSQL injection vulnerability patch", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/94086" }, { "title": "Samsung SM-G920F SecEmailSync SQL Repair measures for injecting vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=70229" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-07190" }, { "db": "JVNDB", "id": "JVNDB-2016-008431" }, { "db": "CNNVD", "id": "CNNVD-201704-752" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-89", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-91385" }, { "db": "JVNDB", "id": "JVNDB-2016-008431" }, { "db": "NVD", "id": "CVE-2016-2566" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.4, "url": "https://github.com/ud2/advisories/tree/master/android/samsung/nocve-2016-0002" }, { "trust": 1.1, "url": "http://www.securityfocus.com/bid/97654" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-2566" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-2566" }, { "trust": 0.3, "url": "http://www.samsung.com/" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-07190" }, { "db": "VULHUB", "id": "VHN-91385" }, { "db": "BID", "id": "97654" }, { "db": "JVNDB", "id": "JVNDB-2016-008431" }, { "db": "NVD", "id": "CVE-2016-2566" }, { "db": "CNNVD", "id": "CNNVD-201704-752" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2017-07190" }, { "db": "VULHUB", "id": "VHN-91385" }, { "db": "BID", "id": "97654" }, { "db": "JVNDB", "id": "JVNDB-2016-008431" }, { "db": "NVD", "id": "CVE-2016-2566" }, { "db": "CNNVD", "id": "CNNVD-201704-752" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-05-22T00:00:00", "db": "CNVD", "id": "CNVD-2017-07190" }, { "date": "2017-04-13T00:00:00", "db": "VULHUB", "id": "VHN-91385" }, { "date": "2017-04-13T00:00:00", "db": "BID", "id": "97654" }, { "date": "2017-05-18T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-008431" }, { "date": "2017-04-13T16:59:01.097000", "db": "NVD", "id": "CVE-2016-2566" }, { "date": "2017-04-13T00:00:00", "db": "CNNVD", "id": "CNNVD-201704-752" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-05-22T00:00:00", "db": "CNVD", "id": "CNVD-2017-07190" }, { "date": "2017-04-21T00:00:00", "db": "VULHUB", "id": "VHN-91385" }, { "date": "2017-04-18T01:05:00", "db": "BID", "id": "97654" }, { "date": "2017-05-18T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-008431" }, { "date": "2017-04-21T19:03:22.240000", "db": "NVD", "id": "CVE-2016-2566" }, { "date": "2017-05-17T00:00:00", "db": "CNNVD", "id": "CNNVD-201704-752" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201704-752" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Samsung SM-G920F SecEmailSync SQL Injection Vulnerability", "sources": [ { "db": "CNVD", "id": "CNVD-2017-07190" }, { "db": "CNNVD", "id": "CNNVD-201704-752" } ], "trust": 1.2 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "SQL injection", "sources": [ { "db": "CNNVD", "id": "CNNVD-201704-752" } ], "trust": 0.6 } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.