Vulnerability: Unauthorized Access to Locked Secure Folder Content on Samsung Mobile Devices

Vulnerability: Unauthorized Access to Locked Secure Folder Content on Samsung Mobile Devices

CVE-2018-21062 · MEDIUM Severity

CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

An issue was discovered on Samsung mobile devices with N(7.x) and O(8.x) software. When biometric authentication is disabled, an attacker can view Streams content (e.g., a Gallery slideshow) of a locked Secure Folder via a connection to an external device. The Samsung ID is SVE-2018-11766 (August 2018).

Learn more about our Cis Benchmark Audit For Mobile Devices.