CVE-2021-25432

Information exposure vulnerability in Samsung Members prior to versions 2.4.85.11 in Android O(8.1) and below, and 3.9.10.11 in Android P(9.0) and above allows untrusted applications to access chat data.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:samsung:samsung_members:*:*:*:*:*:*:*:*
cpe:2.3:o:google:android:*:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:a:samsung:samsung_members:3.9.10.11:*:*:*:*:*:*:*
cpe:2.3:o:google:android:*:*:*:*:*:*:*:*

History

12 Jul 2021, 13:21

Type Values Removed Values Added
CPE cpe:2.3:a:samsung:samsung_members:*:*:*:*:*:*:*:*
cpe:2.3:a:samsung:samsung_members:3.9.10.11:*:*:*:*:*:*:*
cpe:2.3:o:google:android:*:*:*:*:*:*:*:*
References (MISC) https://security.samsungmobile.com/serviceWeb.smsb?year=2021&month=7 - (MISC) https://security.samsungmobile.com/serviceWeb.smsb?year=2021&month=7 - Vendor Advisory
CWE CWE-668
CVSS v2 : unknown
v3 : unknown
v2 : 2.1
v3 : 3.3

08 Jul 2021, 14:31

Type Values Removed Values Added
New CVE

Information

Published : 2021-07-08 14:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-25432

Mitre link : CVE-2021-25432

CVE.ORG link : CVE-2021-25432


JSON object : View

Products Affected

google

  • android

samsung

  • samsung_members
CWE
CWE-668

Exposure of Resource to Wrong Sphere

CWE-200

Exposure of Sensitive Information to an Unauthorized Actor