CVE-2021-25425

Improper check vulnerability in Samsung Health prior to version 6.17 allows attacker to read internal cache data via exported component.
Configurations

Configuration 1

cpe:2.3:a:samsung:health:*:*:*:*:*:*:*:*

Information

Published : 2021-06-11 03:15

Updated : 2021-06-16 08:26


NVD link : CVE-2021-25425

Mitre link : CVE-2021-25425

Products Affected
No products.
CWE