CVE-2021-25354

Improper input check in Samsung Internet prior to version 13.2.1.46 allows attackers to launch non-exported activity in Samsung Browser via malicious deeplink.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:samsung:internet:*:*:*:*:*:*:*:*

History

30 Jun 2023, 17:43

Type Values Removed Values Added
CWE CWE-20 NVD-CWE-Other

Information

Published : 2021-03-25 17:15

Updated : 2024-02-28 18:28


NVD link : CVE-2021-25354

Mitre link : CVE-2021-25354

CVE.ORG link : CVE-2021-25354


JSON object : View

Products Affected

samsung

  • internet
CWE
NVD-CWE-Other CWE-285

Improper Authorization