CVE

CVE-2019-14783

CVE-2019-14783

On Samsung mobile devices with N(7.x), and O(8.x), P(9.0) software, FotaAgent allows a malicious application to create privileged files. The Samsung ID is SVE-2019-14764.

Source: CVE-2019-14783

Exit mobile version