Improper check vulnerability in Samsung Health prior to version 6.17 allows attacker to read internal cache data via exported component.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Samsung Mobile

Published: 2021-06-11T14:33:46

Updated: 2024-08-03T20:03:05.637Z

Reserved: 2021-01-19T00:00:00

Link: CVE-2021-25425

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-06-11T15:15:11.023

Modified: 2021-06-16T20:26:43.310

Link: CVE-2021-25425

cve-icon Redhat

No data.