Privilege Escalation Vulnerability in SamsungTTS Application

Privilege Escalation Vulnerability in SamsungTTS Application

CVE-2019-16253 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

The Text-to-speech Engine (aka SamsungTTS) application before 3.0.02.7 and 3.0.00.101 for Android allows a local attacker to escalate privileges, e.g., to system privileges. The Samsung case ID is 101755.

Learn more about our Cis Benchmark Audit For Google Android.