4.4
CVSSv2

CVE-2019-17668

Published: 17/10/2019 Updated: 21/07/2021
CVSS v2 Base Score: 4.4 | Impact Score: 6.4 | Exploitability Score: 3.4
CVSS v3 Base Score: 6.8 | Impact Score: 5.9 | Exploitability Score: 0.9
VMScore: 392
Vector: AV:L/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Samsung Galaxy S10 and Note10 devices allow unlock operations via unregistered fingerprints in certain situations involving a third-party screen protector.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

samsung galaxy_s10_firmware -

samsung note_10_firmware -