CVE-2022-30731

medium

Description

Improper access control vulnerability in My Files prior to version 13.1.00.193 allows attackers to access arbitrary private files in My Files application.

References

https://security.samsungmobile.com/serviceWeb.smsb?year=2022&month=6

Details

Source: Mitre, NVD

Published: 2022-06-07

Updated: 2023-06-28

Risk Information

CVSS v2

Base Score: 2.1

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N

Severity: Low

CVSS v3

Base Score: 5.5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

Severity: Medium