Lucene search

K
cvelistSamsung MobileCVELIST:CVE-2021-25425
HistoryJun 11, 2021 - 2:33 p.m.

CVE-2021-25425

2021-06-1114:33:46
CWE-703
Samsung Mobile
www.cve.org

5.5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

43.0%

Improper check vulnerability in Samsung Health prior to version 6.17 allows attacker to read internal cache data via exported component.

CNA Affected

[
  {
    "product": "Samsung Health",
    "vendor": "Samsung Mobile",
    "versions": [
      {
        "lessThan": "6.17",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

5.5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

43.0%

Related for CVELIST:CVE-2021-25425