CVE-2021-25425

Improper check vulnerability in Samsung Health prior to version 6.17 allows attacker to read internal cache data via exported component.
Configurations

Configuration 1 (hide)

cpe:2.3:a:samsung:health:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-06-11 15:15

Updated : 2024-02-28 18:28


NVD link : CVE-2021-25425

Mitre link : CVE-2021-25425

CVE.ORG link : CVE-2021-25425


JSON object : View

Products Affected

samsung

  • health
CWE
CWE-754

Improper Check for Unusual or Exceptional Conditions

CWE-703

Improper Check or Handling of Exceptional Conditions