CVE-2021-25354

Improper input check in Samsung Internet prior to version 13.2.1.46 allows attackers to launch non-exported activity in Samsung Browser via malicious deeplink.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:samsung:internet:*:*:*:*:*:*:*:*

History

30 Jun 2023, 17:43

Type Values Removed Values Added
CWE CWE-20 NVD-CWE-Other

30 Mar 2021, 21:16

Type Values Removed Values Added
CPE cpe:2.3:a:samsung:internet:*:*:*:*:*:*:*:*
CWE CWE-20
CVSS v2 : unknown
v3 : unknown
v2 : 6.8
v3 : 5.3
References (MISC) https://security.samsungmobile.com/ - (MISC) https://security.samsungmobile.com/ - Vendor Advisory
References (CONFIRM) https://security.samsungmobile.com/serviceWeb.smsb - (CONFIRM) https://security.samsungmobile.com/serviceWeb.smsb - Vendor Advisory

25 Mar 2021, 17:27

Type Values Removed Values Added
New CVE

Information

Published : 2021-03-25 17:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-25354

Mitre link : CVE-2021-25354

CVE.ORG link : CVE-2021-25354


JSON object : View

Products Affected

samsung

  • internet
CWE
NVD-CWE-Other CWE-285

Improper Authorization