Lucene search

K
cvelistKrcertCVELIST:CVE-2019-9140
HistoryAug 01, 2019 - 12:00 a.m.

CVE-2019-9140 Happypoint mobile application information disclosure vulnerability

2019-08-0100:00:00
CWE-94
krcert
www.cve.org

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.8 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

73.4%

When processing Deeplink scheme, Happypoint mobile app 6.3.19 and earlier versions doesn’t check Deeplink URL correctly. This could lead to javascript code execution, url redirection, sensitive information disclosure. An attacker can exploit this issue by enticing an unsuspecting user to open a specific malicious URL.

CNA Affected

[
  {
    "platforms": [
      "Android"
    ],
    "product": "Happypoint mobile app",
    "vendor": "SPC CLOUD",
    "versions": [
      {
        "lessThanOrEqual": "6.3.19",
        "status": "affected",
        "version": "6.3.19",
        "versionType": "custom"
      }
    ]
  }
]

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.8 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

73.4%

Related for CVELIST:CVE-2019-9140