CVE-2022-30731

Improper access control vulnerability in My Files prior to version 13.1.00.193 allows attackers to access arbitrary private files in My Files application.
Configurations

Configuration 1

cpe:2.3:a:samsung:my_files:*:*:*:*:*:*:*:*

Information

Published : 2022-06-07 07:15

Updated : 2022-06-13 07:16


NVD link : CVE-2022-30731

Mitre link : CVE-2022-30731

Products Affected
No products.
CWE