CVE-2024-20827

medium

Description

Improper access control vulnerability in Samsung Gallery prior to version 14.5.04.4 allows physical attackers to access the picture using physical keyboard on the lockscreen.

References

https://security.samsungmobile.com/serviceWeb.smsb?year=2024&month=02

Details

Source: Mitre, NVD

Published: 2024-02-06

Updated: 2024-02-13

Risk Information

CVSS v2

Base Score: 4.9

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:N/A:N

Severity: Medium

CVSS v3

Base Score: 4.6

Vector: CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Severity: Medium