A vulnerability, which was classified as problematic, was found in Samsung Mobile Processor, Automotive Processor, Modem Exynos 9820, Modem Exynos 9825, Modem Exynos 980, Modem Exynos 990, Modem Exynos 850, Modem Exynos 1080, Modem Exynos 2100, Modem Exynos 2200, Modem Exynos 1280, Modem Exynos 1380, Modem Exynos 1330, Modem 5123, Modem 5300 and Auto T5123. This affects an unknown part of the component NAS Module. The manipulation leads to improper authentication.

This vulnerability is uniquely identified as CVE-2023-50804. It is possible to initiate the attack remotely. There is no exploit available.