CVE-2024-31959

CVSS 3.1 Score 8.4 of 10 (high)

Details

Published Jun 7, 2024

Summary

CVE-2024-31959 is a vulnerability affecting Samsung Mobile Processors Exynos 2200, Exynos 1480, and Exynos 2400. This vulnerability allows for code execution due to a lack of validation of native handles. The risk score for this vulnerability is 65, indicating a high severity level. The exploitability score is 2.5, and the base score is 8.4. There are no privileges required for exploitation, and no user interaction is needed. The attack vector is local, and both confidentiality and integrity impacts are high. The availability impact is also high. Remediation for this vulnerability has not been provided in the given information.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-31959 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions