CWE
754 703
Advisory Published
Updated

CVE-2021-25425

First published: Fri Jun 11 2021(Updated: )

Improper check vulnerability in Samsung Health prior to version 6.17 allows attacker to read internal cache data via exported component.

Credit: mobile.security@samsung.com

Affected SoftwareAffected VersionHow to fix
Samsung Health<6.17

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID for this vulnerability?

    The vulnerability ID for this vulnerability is CVE-2021-25425.

  • What is the severity rating for CVE-2021-25425?

    CVE-2021-25425 has a severity rating of 5.3 (medium).

  • What is the affected software version?

    Samsung Health prior to version 6.17 is affected by this vulnerability.

  • How can an attacker exploit CVE-2021-25425?

    An attacker can exploit CVE-2021-25425 by reading internal cache data via an exported component in Samsung Health prior to version 6.17.

  • Is there a fix available for CVE-2021-25425?

    There is no information available about a fix for CVE-2021-25425 at the moment.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203