Implicit Intent Vulnerability in startMandatoryCheckActivity in Samsung Account (prior to version 14.5.00.7) Allows Unauthorized Access to Arbitrary Files

Implicit Intent Vulnerability in startMandatoryCheckActivity in Samsung Account (prior to version 14.5.00.7) Allows Unauthorized Access to Arbitrary Files

CVE-2023-42548 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

Use of implicit intent for sensitive communication vulnerability in startMandatoryCheckActivity in Samsung Account prior to version 14.5.00.7 allows attackers to access arbitrary file with Samsung Account privilege.

Learn more about our Web Application Penetration Testing UK.