CVE-2021-25520

Insecure caller check and input validation vulnerabilities in SearchKeyword deeplink logic prior to Samsung Internet 16.0.2 allows unstrusted applications to execute script codes in Samsung Internet.
Configurations

Configuration 1 (hide)

cpe:2.3:a:samsung:internet:*:*:*:*:*:*:*:*

History

13 Dec 2021, 13:07

Type Values Removed Values Added
CWE CWE-79
CPE cpe:2.3:a:samsung:internet:*:*:*:*:*:*:*:*
References (MISC) https://security.samsungmobile.com/serviceWeb.smsb?year=2021&month=12 - (MISC) https://security.samsungmobile.com/serviceWeb.smsb?year=2021&month=12 - Vendor Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 6.1

08 Dec 2021, 15:27

Type Values Removed Values Added
New CVE

Information

Published : 2021-12-08 15:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-25520

Mitre link : CVE-2021-25520

CVE.ORG link : CVE-2021-25520


JSON object : View

Products Affected

samsung

  • internet
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

CWE-20

Improper Input Validation