CVE List

CVE-2021-25430

Moderate 4.3

Improper access control vulnerability in Bluetooth application prior to SMR July-2021 Release 1 allows untrusted application to access the Bluetooth information in Bluetooth application.

Published July 8, 2021.

Affected software

Get alerts for Google Android

Reference links