Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Samsung Subscribe
Filtered by product Note 10
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-17668 1 Samsung 4 Galaxy S10, Galaxy S10 Firmware, Note 10 and 1 more 2021-07-21 4.4 MEDIUM 6.8 MEDIUM
Samsung Galaxy S10 and Note10 devices allow unlock operations via unregistered fingerprints in certain situations involving a third-party screen protector.