Improper input check in Samsung Internet prior to version 13.2.1.46 allows attackers to launch non-exported activity in Samsung Browser via malicious deeplink.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Samsung Mobile

Published: 2021-03-25T16:13:14

Updated: 2024-08-03T20:03:05.633Z

Reserved: 2021-01-19T00:00:00

Link: CVE-2021-25354

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-03-25T17:15:13.773

Modified: 2023-06-30T17:43:26.253

Link: CVE-2021-25354

cve-icon Redhat

No data.