Vulnerability CVE-2021-25341


Published: 2021-03-04

Description:
Calling of non-existent provider in S Assistant prior to version 6.5.01.22 allows unauthorized actions including denial of service attack by hijacking the provider.

Type:

CWE-287

(Improper Authentication)

CVSS2 => (AV:L/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
2.1/10
2.9/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Samsung -> S assistant 

 References:
https://security.samsungmobile.com
https://security.samsungmobile.com/serviceWeb.smsb

Copyright 2024, cxsecurity.com

 

Back to Top