HTML Injection Vulnerability in SecEmailUI of Samsung Galaxy S6

HTML Injection Vulnerability in SecEmailUI of Samsung Galaxy S6

CVE-2015-7893 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

SecEmailUI in Samsung Galaxy S6 does not sanitize HTML email content, allows remote attackers to execute arbitrary JavaScript.

Learn more about our Web Application Penetration Testing UK.