RSS   Podatności dla 'KIES'   RSS

2022-06-07
 
CVE-2022-30744

CWE-427
 

 
DLL hijacking vulnerability in KiesWrapper in Samsung Kies prior to version 2.6.4.22043_1 allows attacker to execute arbitrary code.

 
2022-04-11
 
CVE-2022-27843

CWE-427
 

 
DLL hijacking vulnerability in Kies prior to version 2.6.4.22014_2 allows attacker to execute abitrary code.

 
2020-01-09
 
CVE-2012-3810

NVD-CWE-noinfo
 

 
Samsung Kies before 2.5.0.12094_27_11 has registry modification.

 
 
CVE-2012-3809

NVD-CWE-noinfo
 

 
Samsung Kies before 2.5.0.12094_27_11 has arbitrary directory modification.

 
 
CVE-2012-3808

NVD-CWE-noinfo
 

 
Samsung Kies before 2.5.0.12094_27_11 has arbitrary file modification.

 
 
CVE-2012-3807

NVD-CWE-noinfo
 

 
Samsung Kies before 2.5.0.12094_27_11 has arbitrary file execution.

 
 
CVE-2012-3806

CWE-476
 

 
Samsung Kies before 2.5.0.12094_27_11 contains a NULL pointer dereference vulnerability which could allow remote attackers to perform a denial of service.

 
2017-04-13
 
CVE-2015-8780

 

 
Samsung wssyncmlnps before 2015-10-31 allows directory traversal in a Kies restore, aka ZipFury.

 
2014-04-04
 
CVE-2012-6429

CWE-119
 

 
Buffer overflow in the PrepareSync method in the SyncService.dll ActiveX control in Samsung Kies before 2.5.1.12123_2_7 allows remote attackers to execute arbitrary code via a long string to the password argument.

 
2012-08-24
 
CVE-2012-2990

 

 
The MASetupCaller ActiveX control before 1.4.2012.508 in MASetupCaller.dll in MarkAny ContentSAFER, as distributed in Samsung KIES before 2.3.2.12074_13_13, does not properly implement unspecified methods, which allows remote attackers to download an arbitrary program onto a client machine, and execute this program, via a crafted HTML document.

 


Copyright 2024, cxsecurity.com

 

Back to Top